Analysis

  • max time kernel
    122s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2024 05:16

General

  • Target

    f9ad46d78dfc0e9d6bc654004b14c475766b90c2884c7c28319fb84ba0a8433a.exe

  • Size

    11.4MB

  • MD5

    9ca0678dc602abdf7ed9c8994f0056e8

  • SHA1

    3d7abcbe0ccae6dd323e46aa450b33e41f1b87b3

  • SHA256

    f9ad46d78dfc0e9d6bc654004b14c475766b90c2884c7c28319fb84ba0a8433a

  • SHA512

    6aafb008ce337de18a71a4d592e230760145e2771e4767e9c115240e934c882f831e91895aa60ec698a6b3d042fe5c1625da04b588f52d16d2d0f6ca65731a1e

  • SSDEEP

    196608:8+V1Zf0MG+PZxHIyICzcPz5ZcJ1pI/cIyLdvpfbaXmWUNZTVwho87dl+egc9ygt:HNX7PZRzc3cJ1awZpDNZhwN7b+egkygt

Malware Config

Signatures

  • Blackmoon family
  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • A potential corporate email address has been identified in the URL: png@3x
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9ad46d78dfc0e9d6bc654004b14c475766b90c2884c7c28319fb84ba0a8433a.exe
    "C:\Users\Admin\AppData\Local\Temp\f9ad46d78dfc0e9d6bc654004b14c475766b90c2884c7c28319fb84ba0a8433a.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://docs.qq.com/doc/DV0lrck1MZUVBRXV0
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2860
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2860 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2808

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    252B

    MD5

    87ae38ff5c1fdc0b80b5f77f3483d880

    SHA1

    a11549c258ffe521334e1a9d064fa0c48eae39b2

    SHA256

    747504ffb127481e8b5d53929329ee81be6069b56a57db705115cf1390c94a81

    SHA512

    d5f1c21f30be83bd203b385d93d974a46bb1ee49ad4be1a965d09dfc9f68efb2ce63c4a53d0e98aa6ec6f7b2641a892714e8d91343fab374cfd35e9b041cd763

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    96b6494c07e66ff3d9a76e3c217fd965

    SHA1

    2180fa7a9487c263a13ee14467dc43afaf447d5c

    SHA256

    ea5bffcf45ad4cb8d3322c2ec790d0a0403fbdb8afa6d6a5a5027c80c79e9e06

    SHA512

    c72622daa4b46e22e136afb1b3027525e03227dbc9a26f987db0ba3d92039d60f612519425a4f0eec999a5ff286caa3eeafe3af506f00db57612bd8b05643798

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    04238f93de14a1cd769e73117099f06a

    SHA1

    5561099f87c88460f0a4288f75b4e2f1ac6c6fc2

    SHA256

    e9db18f6abddadbd6a231e8c33ecb6e71d9ba5f1164e9661d79da716e593fddc

    SHA512

    abab5ca455a93544aff3aa7f3c7347e9facbb233272e20c045d4e4c06cc7c176cd359974c2750e527a156ecf9e64c24effecebd2a307a582b1850943900644a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0ced513f5e299c8ceb6c4ef87f95d13f

    SHA1

    b5ee6753c38afde13beae4f69cbd2202594ca475

    SHA256

    f2aae5266d717af3a77ce5dbdd54bfbccfb4fb0003173717d8fcfad776ceab03

    SHA512

    c6a1a4a3fb81a21544e9a35043eea84a571f19f32d8684f9ec7796a550695c5579f27ec6630809489dad46442afed09092ef77674dcf395b93262616ef968caa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2a71fa80826b6e7187ddad5fb8ef99f7

    SHA1

    26286e5fa85f38f0f6dc3f820e28e9983d003f20

    SHA256

    52862ac56aaa62ac71181d0cabcc5393a5fe9ab98c02588094650e3b69ae5a3a

    SHA512

    f8ec380d798900cecfe12d527b8979ff93ca2ddc9b4b33c510d9387298249915d06ee2037f288bf36fceef5231e3960a95b51b467a6feb0de049a4f76ef39539

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e05aebf3f631b9cfb1ff58e84a9e1119

    SHA1

    5bbdf5e82dac12ce80e394f987956c12761d4809

    SHA256

    422229a974b691de9ac74c14c1102cc891189cc3b08abd5050bcf08edd068313

    SHA512

    e56e04dde7f8a9819aed7edbff83dbcee83d74cff49a0f0728ac669616b8907de4c5dd8369398ba602e6755a179760341a1afdd3149888522e4dd777aabfda33

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    10c5b824edadc7881477373496ff05b0

    SHA1

    a4f239b402979a4981a4b623f30e01f5f60b6dcd

    SHA256

    2e46c9f8642af0831ce2fd8cdf15a21b84fdfad489396ea522c7664d06d944d8

    SHA512

    dc2a76e6f280f3c7972ac133a06d1c7e32d6398132ea6a753a478a2c1279a29a32962c351206292ec9e8e21b42a0945d1dfa5bbe341cd2f2555a09a916777f4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    99bf140f01c4cb29ec8d65ce577a8628

    SHA1

    3cce50baa4c9ee4654a9a0ef93ef07e4e4cf5359

    SHA256

    093ff516446c04333ef92c157a1c76d63c39153103928b926235340ae9280fdc

    SHA512

    96bd9456ae2a2573625fb559cca2ebfb32e217fd8c5003a5ca153de0d6fe3d58eb2d8edf5849d5f7344293be66e86264640a1960ac5ed696a0110648dc9ca8fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9ac464840b5c9dcb452f2e7a278c6c70

    SHA1

    3f1c15d0e0f4c942a7497e706eda82bec13645e8

    SHA256

    a1db6de5dd41a900a1862f646a3adae5a2bb9409b3942c11f01e1ff84485d6fe

    SHA512

    69b94ba65b6502cc86aa7212a86936070354c99b67ae42d77a27fdd0d611e5278acec99accb4bdd8488fe1bf6db588093246a6fae8d0ca01695b008747171519

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    20bf37c0e496d065a3ffe75c817b65ac

    SHA1

    0cd4a194e3a78d69976ca38bef07e2dc49df817f

    SHA256

    41db0b99b03e5fd9cfc7d582e7833f9a4f6d39492a0a103d72ef20f0ec8b7c04

    SHA512

    6e8d76fb1d13774c72920ae966e415a7d99b0f007aad6f2f89307ba11cd3113e9c29b04b9c56990d0732a588226ddb13debc2cac9621c8a83b27c17adfbb2f4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    963a968422d7f3670c493e6fbedd019b

    SHA1

    545327a394b33502c0f5c851c97a3cad1094f388

    SHA256

    f5f5cbdb06cefa551d2aeb4723aabd6ffe1b0a7215e4d977eb20694aef32b498

    SHA512

    267e040fb4a394b94f1cb59bca942cd626f9599b96bd001a6dd20c47022284d14ec9f939f975d34ebaf23eeba604d33904cd25dab66729e1972316c51739a1c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    41f78474b8df7ef016e1b1a0e2735479

    SHA1

    270c4eba3d8b691a3f9237b75132eafa1b64b611

    SHA256

    babcb5537a14c9e64a08722ef10ded68738d0e80a93c5aad38bc000ac4cf4897

    SHA512

    189f8d4e3903b69cc902195da54c4ba9d4a2435cc204d143a1cae55b3756ad04e48cccaeeee41cb63763b99e102d27f3b5b20ae13460c87cf6078f6b398b9e6d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    84f991fb23012f0496d0edbf0bd2113d

    SHA1

    f2ac598d371d0604baae8fc8eff6f99acd146027

    SHA256

    c270e149e339b06ab7835bdac14de4cb2b92e88a4fe8e4af66aaa3b983e78d3c

    SHA512

    2bc4f60a4e1d23b811cf91f06b86953d918632528cf4a9fb8522f2d776d06fd591dd97bc4d3bae78e75ed629aafd1b7aa8e4cbe5a948e7f7b4f90d3bd86e2d92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c9d4f172a1da89856b2416226855c124

    SHA1

    9af5d49be10ac92386ca88cc90d56fd313cef77b

    SHA256

    cf82bf8d7b84a1af7d2f05accda35c61a50a53a07233c1e185e9945ccc1781b6

    SHA512

    d73cd3494fab38dea636bfbfbd7345e9cda945e1e01f10f3f8ba60899ec58f7d3dca8f5948357f0ffcc28ca27db196afcb5f8fc63c64ed7af703c0172579ddfa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d48ddc4ad00f4ebc0a79ad9924f18ed4

    SHA1

    241da106f0ef729e66531c2b407c985b2d024936

    SHA256

    c785207aa6963db53d20f1c73cb45e9cb0496cc522d739250954c9cbdf371d3c

    SHA512

    f19cb34edf7e235996c43b6ebeb06b12c392892792658e3da2aea56d196b245f4ac85d48a7e4296b42a755b612df64db481b355e5d751c97c06afd9a4692d344

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    775aef9b6642c621a96223838d0ae932

    SHA1

    4dc57000b7367e4eaa346ff1502390e26f9e85dd

    SHA256

    25a16ee3ea5c4e3d52199d89446fcaf33b8b20aa836d7bcb1823b18220d60a4d

    SHA512

    7a2110b8ff0b18eb6881cf989a4437b04e354571fd5261574f5aaba9024c75631d4792e82828e7439b00b519932d0c96940ea417b13b439aef1a5023313e01ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2024b77c72f800bf2bd0fab130274f56

    SHA1

    48b20cf783f7a6c63363990354522f0ce171177c

    SHA256

    5c7365f822d9757d530d70ed099f7a3d26cb75650498bdddec799c5c7da0ddf0

    SHA512

    287d871cadf853df484e4fa2134761d5b007b4af390d31f5c676899dec53a9c20b249375bbae9d6f3cc4c7b0df0c99db8a922e4e52057e3217f36801d011b4a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f1e6226883c1d6ab44854282072e7cf4

    SHA1

    7ceb0fd433cd0bc3984c1c8cb3f21b43f7625d5f

    SHA256

    f54b634ab171e2cc2d283eab803c3d668ffbbee4bd043406251791b7830c60f0

    SHA512

    6b1fccaf69b9d43688921183bd84129afdd9cc4c1c731ce75b72c3a375ef5ce80c1dec2df43b0343fc56dbdffe6570eb757b7d587e048bb8fa2ebf3f009a190a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ffcc70cec8415acd0eb0e756c24f6cf1

    SHA1

    1065e80accdce52535ecdca16d0ab2f8beb4884e

    SHA256

    099f574048af57bba6aeb49001dbeafc72112bdd4d83d0b0d3c35fd70962aa32

    SHA512

    91bd40aab4c58a7ed4e1e23a6cc926a61e66996f7b657d7e14ba3ffe317a36d18e919d4619716a4f5c814231e1d1c030c5f5057578e5572dd9f46e8afa82d84c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1116c5f0306ff305b345ca2ffd6c5087

    SHA1

    775db6c0c8bc037fbfb8c6d3d1a065f04979148c

    SHA256

    dbbde28f91f9512c207d64d1fb3026524781c01ec70b163fd1df2816dd6519fb

    SHA512

    049f70274e86726031552f91487119df431cefcf8532738cd2ecf1293eeb0306646dfdaa006f5ba067c278e8f89fa8bacc700845a6a882c0e2e8021fe0191ec1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CF14D1855652602540DFCFECD21854DB_F4BA400FC87361C05D40DBAF6EA131E5

    Filesize

    532B

    MD5

    17303649b38404d2b944d06444a51f86

    SHA1

    2aec11498186c8a3c52f1376bf3477574b38f4eb

    SHA256

    205ae8fc4eb4c124c00055b4ca887ffc40c98638b60732bfca4c76c721d94418

    SHA512

    d5c517d4448ad1cc8bd3152da2883be43db44a254381436a777bbf18aaffd6e747920345d94a70296318672a68d1eb17aff0446f8434da06757381634c18a0b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    3ee33b9d4d4d0c97a21d2b52203f3f16

    SHA1

    f08884bfc2eea38fb250d32777d0a1ef98d172df

    SHA256

    ddd4357315df086ad0f344565bcbe678cd8ca6b1ef0dd6a877606c3aa22a1b60

    SHA512

    9185f40121cac30313db420ebf606d8408f21d5d393c90eec4c017ccd21acaf69efb41765f5af5cc489a959d7bd2965df4050fdaff3c44a478ccac9f25e40a7d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PLSLTMYI\favicon[1].htm

    Filesize

    6KB

    MD5

    31427df76858300902a30522c179ddc3

    SHA1

    8e980bb98c9b0f1e39dd07ff76e6aa28453d519d

    SHA256

    88fb174d6c96ac128c22042bf8bab853373feb921fa35dc9f114aedf9041d614

    SHA512

    c34fed67462ef2dafe2a2f095c3703887e817443131e8be38775eb5e602cd3187bdf20c3157c18c348571d5e82e67c585b8b188d9e60c0b79900da55b19caa83

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PLSLTMYI\file_web_logo_32-b074c7d607[1].svg

    Filesize

    1KB

    MD5

    b074c7d607991bcee487b6bab7fe41ac

    SHA1

    b04ce477a18812918bc66f567b474261fa5fed46

    SHA256

    395427601a092f229ea1af00aec598e8b1f8028d200dd6b0cfd51a2639f6d647

    SHA512

    b82e671573d07b4630a2f0295c5be39399c242bb7f899065a2918e89e826fe703fe6a176fb223ee361601f03d505d3a45185d335c7b30220a9c19363ef48e274

  • C:\Users\Admin\AppData\Local\Temp\Cab2260.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar2263.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Roaming\Downloader\libcurl.dll

    Filesize

    729KB

    MD5

    f28f2bc74c40804a95c870ea710d5371

    SHA1

    8654243c7de98a74ede2bcf45e8506f92e77d6fa

    SHA256

    cf6e5d1db6eb6965e639db3bdffaee8eb38c9a603ed5317e2e7c92e8ea7bdc1d

    SHA512

    2542aad8117f91a039d27fe4d844675dd88dc267cc8643c6b2820fc05ab1b02ee05c77d7bdc6d9f56a992572ab67bfaab32bda3b03947a2c7175cd16fbf5726b

  • memory/2344-20-0x0000000000400000-0x0000000001A91000-memory.dmp

    Filesize

    22.6MB

  • memory/2344-21-0x0000000076960000-0x0000000076A70000-memory.dmp

    Filesize

    1.1MB

  • memory/2344-19-0x0000000000400000-0x0000000001A91000-memory.dmp

    Filesize

    22.6MB

  • memory/2344-16-0x0000000076960000-0x0000000076A70000-memory.dmp

    Filesize

    1.1MB

  • memory/2344-17-0x0000000076960000-0x0000000076A70000-memory.dmp

    Filesize

    1.1MB

  • memory/2344-18-0x0000000076960000-0x0000000076A70000-memory.dmp

    Filesize

    1.1MB

  • memory/2344-15-0x0000000076960000-0x0000000076A70000-memory.dmp

    Filesize

    1.1MB

  • memory/2344-0-0x0000000000400000-0x0000000001A91000-memory.dmp

    Filesize

    22.6MB

  • memory/2344-7-0x0000000076971000-0x0000000076972000-memory.dmp

    Filesize

    4KB

  • memory/2344-10-0x0000000076960000-0x0000000076A70000-memory.dmp

    Filesize

    1.1MB

  • memory/2344-8-0x0000000003B80000-0x0000000003C3E000-memory.dmp

    Filesize

    760KB

  • memory/2344-9-0x0000000076960000-0x0000000076A70000-memory.dmp

    Filesize

    1.1MB

  • memory/2344-6-0x0000000000340000-0x000000000035A000-memory.dmp

    Filesize

    104KB

  • memory/2344-1-0x0000000010000000-0x0000000010116000-memory.dmp

    Filesize

    1.1MB