Analysis

  • max time kernel
    99s
  • max time network
    238s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 19:26

General

  • Target

    08b3a3bf85bb151410cf69ec0a92d511179d3564e9462a42751c165a112e26b9.exe

  • Size

    1.2MB

  • MD5

    46f5c782c75543890fa65123b9eca01a

  • SHA1

    82f6f68b26669467e65795789129f7d4745ce520

  • SHA256

    08b3a3bf85bb151410cf69ec0a92d511179d3564e9462a42751c165a112e26b9

  • SHA512

    58ff8d5bf09dc81e5d567673e4e630e6a4ac8916e483f1404cc663a50e3c33906e2d2b3795badb5f4c8507d589ae8fa7bba1fb32efe81c437c1560072c159958

  • SSDEEP

    24576:nZqEW3VUoK63ZiglUaMQ2uZEGQoIVwxn8kK2o:bW3K6ZF6aMJui4I258kK

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 17 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 39 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 14 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08b3a3bf85bb151410cf69ec0a92d511179d3564e9462a42751c165a112e26b9.exe
    "C:\Users\Admin\AppData\Local\Temp\08b3a3bf85bb151410cf69ec0a92d511179d3564e9462a42751c165a112e26b9.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:948
    • C:\Users\Admin\AppData\Local\Temp\data\UpDate.exe
      C:\Users\Admin\AppData\Local\Temp\data\UpDate.exe 2.1 %43%3A%5C%55%73%65%72%73%5C%41%64%6D%69%6E%5C%41%70%70%44%61%74%61%5C%4C%6F%63%61%6C%5C%54%65%6D%70%5C%30%38%62%33%61%33%62%66%38%35%62%62%31%35%31%34%31%30%63%66%36%39%65%63%30%61%39%32%64%35%31%31%31%37%39%64%33%35%36%34%65%39%34%36%32%61%34%32%37%35%31%63%31%36%35%61%31%31%32%65%32%36%62%39%2E%65%78%65 ¼Ù http://gutou.cc/up/qq_shuoshuofabiao.txt
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1368
      • C:\Users\Admin\AppData\Local\Temp\08b3a3bf85bb151410cf69ec0a92d511179d3564e9462a42751c165a112e26b9.exe
        C:\Users\Admin\AppData\Local\Temp\08b3a3bf85bb151410cf69ec0a92d511179d3564e9462a42751c165a112e26b9.exe ÃüÁîÆô¶¯
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1396
        • C:\Users\Admin\AppData\Local\Temp\data\Bugreport.dll
          C:\Users\Admin\AppData\Local\Temp\data\Bugreport.dll %42%75%67%72%65%70%6F%72%74 %E6%89%B9%E9%87%8F%E8%AF%B4%20
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:872

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\08b3a3bf85bb151410cf69ec0a92d511179d3564e9462a42751c165a112e26b9.exe
    Filesize

    1.2MB

    MD5

    47ecfe421e0be9fcb0afb51956f7933f

    SHA1

    dbf90b073e4116982cd3fbb518b71a1148c1ab73

    SHA256

    8b058d4b0725449e4b9f84998a129e9620ffac265959386cf6d09ce816f90f57

    SHA512

    32d5c47f49277f9c0b8b21b587c59e8dcd751b8fc0930fb8fe9a95c925b72fd91596133668e87ad8c02386e07b669c848880f9bd9bb382684fff0231cf111c84

  • C:\Users\Admin\AppData\Local\Temp\08b3a3bf85bb151410cf69ec0a92d511179d3564e9462a42751c165a112e26b9.exe
    Filesize

    1.2MB

    MD5

    47ecfe421e0be9fcb0afb51956f7933f

    SHA1

    dbf90b073e4116982cd3fbb518b71a1148c1ab73

    SHA256

    8b058d4b0725449e4b9f84998a129e9620ffac265959386cf6d09ce816f90f57

    SHA512

    32d5c47f49277f9c0b8b21b587c59e8dcd751b8fc0930fb8fe9a95c925b72fd91596133668e87ad8c02386e07b669c848880f9bd9bb382684fff0231cf111c84

  • C:\Users\Admin\AppData\Local\Temp\data\Bugreport.dll
    Filesize

    200KB

    MD5

    14b52ec6cd16f1b730cb513d10c3da0c

    SHA1

    7546c64c479f24bc7af13a9f1916a2da30d19ecb

    SHA256

    8f46a3762f0fcbb677c8648fd4e161308ad3f63782f9d709ecd8456bae214860

    SHA512

    77fb3925e94c83ce3f17d91604c4091622c7e088348c55dee015e46c4dc8b64e1ddb93b05d0d715a8b66518fbf57b592692301312ca3b9b80f83187f1586860d

  • C:\Users\Admin\AppData\Local\Temp\data\Bugreport.dll
    Filesize

    200KB

    MD5

    14b52ec6cd16f1b730cb513d10c3da0c

    SHA1

    7546c64c479f24bc7af13a9f1916a2da30d19ecb

    SHA256

    8f46a3762f0fcbb677c8648fd4e161308ad3f63782f9d709ecd8456bae214860

    SHA512

    77fb3925e94c83ce3f17d91604c4091622c7e088348c55dee015e46c4dc8b64e1ddb93b05d0d715a8b66518fbf57b592692301312ca3b9b80f83187f1586860d

  • C:\Users\Admin\AppData\Local\Temp\data\Bugreport.ini
    Filesize

    51B

    MD5

    622d3fa46ab27ed8494c0f008733c474

    SHA1

    32f790b9682cc91f85d0ed8a1e441c052aa7e8d4

    SHA256

    4ed95550bd76fbe71618e354961839570a9aee7bc7ec15058b9aee9188c7b12b

    SHA512

    562174936363a50e64b980d3ddbc1e8fe3e6f4216a6f42a8eff2e91fe38d932e563b3d77f0811d8f7eda4de4b6d713c718b5df0690280d764a9c32227db05d66

  • C:\Users\Admin\AppData\Local\Temp\data\UpDate.exe
    Filesize

    213KB

    MD5

    86ccb6cd12445f9e9741d51d483a80a5

    SHA1

    bcfe9946c3fd96b1d167ace0e885593db242ef6c

    SHA256

    fc5837a429e357cc966c9516c285dbdc8a4012cde52c28d964714738e0426071

    SHA512

    7d3bbf70d70540490fb0af022bcf7b9bf589f4cef215d8799dc3881e9bed687e52b8fbf91f02e138cf6da299951553762ddf8cf0de759532b279b339d01c17e1

  • C:\Users\Admin\AppData\Local\Temp\data\UpDate.exe
    Filesize

    213KB

    MD5

    86ccb6cd12445f9e9741d51d483a80a5

    SHA1

    bcfe9946c3fd96b1d167ace0e885593db242ef6c

    SHA256

    fc5837a429e357cc966c9516c285dbdc8a4012cde52c28d964714738e0426071

    SHA512

    7d3bbf70d70540490fb0af022bcf7b9bf589f4cef215d8799dc3881e9bed687e52b8fbf91f02e138cf6da299951553762ddf8cf0de759532b279b339d01c17e1

  • \Users\Admin\AppData\Local\Temp\08b3a3bf85bb151410cf69ec0a92d511179d3564e9462a42751c165a112e26b9.exe
    Filesize

    1.2MB

    MD5

    47ecfe421e0be9fcb0afb51956f7933f

    SHA1

    dbf90b073e4116982cd3fbb518b71a1148c1ab73

    SHA256

    8b058d4b0725449e4b9f84998a129e9620ffac265959386cf6d09ce816f90f57

    SHA512

    32d5c47f49277f9c0b8b21b587c59e8dcd751b8fc0930fb8fe9a95c925b72fd91596133668e87ad8c02386e07b669c848880f9bd9bb382684fff0231cf111c84

  • \Users\Admin\AppData\Local\Temp\08b3a3bf85bb151410cf69ec0a92d511179d3564e9462a42751c165a112e26b9.exe
    Filesize

    1.2MB

    MD5

    47ecfe421e0be9fcb0afb51956f7933f

    SHA1

    dbf90b073e4116982cd3fbb518b71a1148c1ab73

    SHA256

    8b058d4b0725449e4b9f84998a129e9620ffac265959386cf6d09ce816f90f57

    SHA512

    32d5c47f49277f9c0b8b21b587c59e8dcd751b8fc0930fb8fe9a95c925b72fd91596133668e87ad8c02386e07b669c848880f9bd9bb382684fff0231cf111c84

  • \Users\Admin\AppData\Local\Temp\08b3a3bf85bb151410cf69ec0a92d511179d3564e9462a42751c165a112e26b9.exe
    Filesize

    1.2MB

    MD5

    47ecfe421e0be9fcb0afb51956f7933f

    SHA1

    dbf90b073e4116982cd3fbb518b71a1148c1ab73

    SHA256

    8b058d4b0725449e4b9f84998a129e9620ffac265959386cf6d09ce816f90f57

    SHA512

    32d5c47f49277f9c0b8b21b587c59e8dcd751b8fc0930fb8fe9a95c925b72fd91596133668e87ad8c02386e07b669c848880f9bd9bb382684fff0231cf111c84

  • \Users\Admin\AppData\Local\Temp\08b3a3bf85bb151410cf69ec0a92d511179d3564e9462a42751c165a112e26b9.exe
    Filesize

    1.2MB

    MD5

    47ecfe421e0be9fcb0afb51956f7933f

    SHA1

    dbf90b073e4116982cd3fbb518b71a1148c1ab73

    SHA256

    8b058d4b0725449e4b9f84998a129e9620ffac265959386cf6d09ce816f90f57

    SHA512

    32d5c47f49277f9c0b8b21b587c59e8dcd751b8fc0930fb8fe9a95c925b72fd91596133668e87ad8c02386e07b669c848880f9bd9bb382684fff0231cf111c84

  • \Users\Admin\AppData\Local\Temp\08b3a3bf85bb151410cf69ec0a92d511179d3564e9462a42751c165a112e26b9.exe
    Filesize

    1.2MB

    MD5

    47ecfe421e0be9fcb0afb51956f7933f

    SHA1

    dbf90b073e4116982cd3fbb518b71a1148c1ab73

    SHA256

    8b058d4b0725449e4b9f84998a129e9620ffac265959386cf6d09ce816f90f57

    SHA512

    32d5c47f49277f9c0b8b21b587c59e8dcd751b8fc0930fb8fe9a95c925b72fd91596133668e87ad8c02386e07b669c848880f9bd9bb382684fff0231cf111c84

  • \Users\Admin\AppData\Local\Temp\data\Bugreport.dll
    Filesize

    200KB

    MD5

    14b52ec6cd16f1b730cb513d10c3da0c

    SHA1

    7546c64c479f24bc7af13a9f1916a2da30d19ecb

    SHA256

    8f46a3762f0fcbb677c8648fd4e161308ad3f63782f9d709ecd8456bae214860

    SHA512

    77fb3925e94c83ce3f17d91604c4091622c7e088348c55dee015e46c4dc8b64e1ddb93b05d0d715a8b66518fbf57b592692301312ca3b9b80f83187f1586860d

  • \Users\Admin\AppData\Local\Temp\data\Bugreport.dll
    Filesize

    200KB

    MD5

    14b52ec6cd16f1b730cb513d10c3da0c

    SHA1

    7546c64c479f24bc7af13a9f1916a2da30d19ecb

    SHA256

    8f46a3762f0fcbb677c8648fd4e161308ad3f63782f9d709ecd8456bae214860

    SHA512

    77fb3925e94c83ce3f17d91604c4091622c7e088348c55dee015e46c4dc8b64e1ddb93b05d0d715a8b66518fbf57b592692301312ca3b9b80f83187f1586860d

  • \Users\Admin\AppData\Local\Temp\data\Bugreport.dll
    Filesize

    200KB

    MD5

    14b52ec6cd16f1b730cb513d10c3da0c

    SHA1

    7546c64c479f24bc7af13a9f1916a2da30d19ecb

    SHA256

    8f46a3762f0fcbb677c8648fd4e161308ad3f63782f9d709ecd8456bae214860

    SHA512

    77fb3925e94c83ce3f17d91604c4091622c7e088348c55dee015e46c4dc8b64e1ddb93b05d0d715a8b66518fbf57b592692301312ca3b9b80f83187f1586860d

  • \Users\Admin\AppData\Local\Temp\data\Bugreport.dll
    Filesize

    200KB

    MD5

    14b52ec6cd16f1b730cb513d10c3da0c

    SHA1

    7546c64c479f24bc7af13a9f1916a2da30d19ecb

    SHA256

    8f46a3762f0fcbb677c8648fd4e161308ad3f63782f9d709ecd8456bae214860

    SHA512

    77fb3925e94c83ce3f17d91604c4091622c7e088348c55dee015e46c4dc8b64e1ddb93b05d0d715a8b66518fbf57b592692301312ca3b9b80f83187f1586860d

  • \Users\Admin\AppData\Local\Temp\data\Bugreport.dll
    Filesize

    200KB

    MD5

    14b52ec6cd16f1b730cb513d10c3da0c

    SHA1

    7546c64c479f24bc7af13a9f1916a2da30d19ecb

    SHA256

    8f46a3762f0fcbb677c8648fd4e161308ad3f63782f9d709ecd8456bae214860

    SHA512

    77fb3925e94c83ce3f17d91604c4091622c7e088348c55dee015e46c4dc8b64e1ddb93b05d0d715a8b66518fbf57b592692301312ca3b9b80f83187f1586860d

  • \Users\Admin\AppData\Local\Temp\data\UpDate.exe
    Filesize

    213KB

    MD5

    86ccb6cd12445f9e9741d51d483a80a5

    SHA1

    bcfe9946c3fd96b1d167ace0e885593db242ef6c

    SHA256

    fc5837a429e357cc966c9516c285dbdc8a4012cde52c28d964714738e0426071

    SHA512

    7d3bbf70d70540490fb0af022bcf7b9bf589f4cef215d8799dc3881e9bed687e52b8fbf91f02e138cf6da299951553762ddf8cf0de759532b279b339d01c17e1

  • \Users\Admin\AppData\Local\Temp\data\UpDate.exe
    Filesize

    213KB

    MD5

    86ccb6cd12445f9e9741d51d483a80a5

    SHA1

    bcfe9946c3fd96b1d167ace0e885593db242ef6c

    SHA256

    fc5837a429e357cc966c9516c285dbdc8a4012cde52c28d964714738e0426071

    SHA512

    7d3bbf70d70540490fb0af022bcf7b9bf589f4cef215d8799dc3881e9bed687e52b8fbf91f02e138cf6da299951553762ddf8cf0de759532b279b339d01c17e1

  • \Users\Admin\AppData\Local\Temp\data\UpDate.exe
    Filesize

    213KB

    MD5

    86ccb6cd12445f9e9741d51d483a80a5

    SHA1

    bcfe9946c3fd96b1d167ace0e885593db242ef6c

    SHA256

    fc5837a429e357cc966c9516c285dbdc8a4012cde52c28d964714738e0426071

    SHA512

    7d3bbf70d70540490fb0af022bcf7b9bf589f4cef215d8799dc3881e9bed687e52b8fbf91f02e138cf6da299951553762ddf8cf0de759532b279b339d01c17e1

  • \Users\Admin\AppData\Local\Temp\data\UpDate.exe
    Filesize

    213KB

    MD5

    86ccb6cd12445f9e9741d51d483a80a5

    SHA1

    bcfe9946c3fd96b1d167ace0e885593db242ef6c

    SHA256

    fc5837a429e357cc966c9516c285dbdc8a4012cde52c28d964714738e0426071

    SHA512

    7d3bbf70d70540490fb0af022bcf7b9bf589f4cef215d8799dc3881e9bed687e52b8fbf91f02e138cf6da299951553762ddf8cf0de759532b279b339d01c17e1

  • memory/872-172-0x0000000000000000-mapping.dmp
  • memory/948-100-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/948-90-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/948-68-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/948-62-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/948-60-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/948-80-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/948-70-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/948-86-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/948-92-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/948-94-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/948-54-0x0000000075DA1000-0x0000000075DA3000-memory.dmp
    Filesize

    8KB

  • memory/948-98-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/948-109-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/948-110-0x0000000000400000-0x000000000072B000-memory.dmp
    Filesize

    3.2MB

  • memory/948-96-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/948-74-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/948-55-0x0000000002550000-0x00000000025C2000-memory.dmp
    Filesize

    456KB

  • memory/948-88-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/948-82-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/948-84-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/948-78-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/948-76-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/948-56-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/948-57-0x0000000000400000-0x000000000072B000-memory.dmp
    Filesize

    3.2MB

  • memory/948-58-0x0000000002550000-0x00000000025C2000-memory.dmp
    Filesize

    456KB

  • memory/948-72-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/948-59-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/948-64-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/948-66-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-102-0x0000000000000000-mapping.dmp
  • memory/1396-123-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1396-135-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1396-164-0x0000000000400000-0x000000000072B000-memory.dmp
    Filesize

    3.2MB

  • memory/1396-165-0x0000000000D70000-0x000000000109B000-memory.dmp
    Filesize

    3.2MB

  • memory/1396-166-0x0000000000D70000-0x000000000109B000-memory.dmp
    Filesize

    3.2MB

  • memory/1396-167-0x0000000000D70000-0x000000000109B000-memory.dmp
    Filesize

    3.2MB

  • memory/1396-168-0x0000000002170000-0x00000000021E2000-memory.dmp
    Filesize

    456KB

  • memory/1396-169-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1396-133-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1396-131-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1396-129-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1396-127-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1396-125-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1396-122-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1396-121-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1396-120-0x0000000002170000-0x00000000021E2000-memory.dmp
    Filesize

    456KB

  • memory/1396-113-0x0000000000000000-mapping.dmp
  • memory/1396-180-0x0000000000400000-0x000000000072B000-memory.dmp
    Filesize

    3.2MB

  • memory/1396-181-0x0000000000D70000-0x000000000109B000-memory.dmp
    Filesize

    3.2MB

  • memory/1396-182-0x0000000002170000-0x00000000021E2000-memory.dmp
    Filesize

    456KB