Analysis

  • max time kernel
    143s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-06-2023 04:14

General

  • Target

    tmp.exe

  • Size

    544KB

  • MD5

    b845df3aaaad96d130c777e0f1fc8c6d

  • SHA1

    9983a70ecaa59c2b971fce43d3536dcaef11a799

  • SHA256

    2757622e10dfe3c86c4b32d6bb8af6745af1bc797a2a1761e7f0be08350b66c5

  • SHA512

    7a77f43f7628714315b7c65fa719dcf736601fe028ff207e23316b3167f848030d8cbcbccff3e067713d6fe3a6310b72152a820f9c80841e6812f86be43f22c6

  • SSDEEP

    12288:nG7TdJx/2aqY2V4s2nX7eFK3b/NtVJ6vgL4Xp9xqrTFpNDzTzXxNTZV6nkJoS:4TdJLRQkXoWVJ2gL4j43FzzTzBNTZV6n

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 7 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 9 IoCs
  • UPX packed file 59 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Users\Admin\AppData\Local\Temp\Chrome.xx
      C:\Users\Admin\AppData\Local\Temp\Chrome.xx
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Writes to the Master Boot Record (MBR)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Users\Admin\AppData\Local\Temp\×Ô¶¯Ñ§Ï°(Íⲿ¹È¸è°æ).exe
        C:\Users\Admin\AppData\Local\Temp\×Ô¶¯Ñ§Ï°(Íⲿ¹È¸è°æ).exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2820
        • C:\Users\Admin\AppData\Local\Temp\Chrome.xx
          C:\Users\Admin\AppData\Local\Temp\Chrome.xx
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Writes to the Master Boot Record (MBR)
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of SetWindowsHookEx
          PID:2916

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Chrome.xx
    Filesize

    3.5MB

    MD5

    c98f169c204562fab20fffb2417e037a

    SHA1

    e8fa26609efe1eac8022cf3264dba0b0a6016f58

    SHA256

    022607c07e9fa8c9140025038d0e2942451be2f03fa509c7fe4d9c787d2d0dc9

    SHA512

    ab5186a1e5d9b201a7cc8602ec67184a3a1ba713950bc95e81e72129aff315a5baa0f07da061c53dda85282091d36aea69efbd6747b87c1aca190cb3191da88b

  • C:\Users\Admin\AppData\Local\Temp\Chrome.xx
    Filesize

    3.5MB

    MD5

    c98f169c204562fab20fffb2417e037a

    SHA1

    e8fa26609efe1eac8022cf3264dba0b0a6016f58

    SHA256

    022607c07e9fa8c9140025038d0e2942451be2f03fa509c7fe4d9c787d2d0dc9

    SHA512

    ab5186a1e5d9b201a7cc8602ec67184a3a1ba713950bc95e81e72129aff315a5baa0f07da061c53dda85282091d36aea69efbd6747b87c1aca190cb3191da88b

  • C:\Users\Admin\AppData\Local\Temp\HPSocket4C.dll
    Filesize

    2.1MB

    MD5

    04869ada712c189caba4822be0e81ea5

    SHA1

    9c45486b30e6d3ccf0737c5766796baaf58232ab

    SHA256

    23078015adb0cf53ebf632a895a1a224b3718174e6c2887e1bbb2d28be5e2b8b

    SHA512

    16f98af15583c60da0cb947ea2230f759bfa27f86ef93ef5f7ffe2adcec6c5f115f52ffa74bae6cf8add94bb6a380fa276f391619256be7a45c53bb7421fdd9c

  • C:\Users\Admin\AppData\Local\Temp\RapidJSON.dll
    Filesize

    126KB

    MD5

    06567999fb99885b06c69740eaf13430

    SHA1

    0411b572e70b44fecb694f9930d5c8bc6db51d3c

    SHA256

    4ab513e6b4d0e72981c2b2ce91c13f183704bb067d21713cd6c2f9b53a545728

    SHA512

    170d99cf5f6bae1c4ef8165a7e75033e2050e49aa5f65a094bb9cec646e72321cb121f3fb0c2b9ad1e9aa8155c67699ba7c03e6b703f2531d9cd185423dabf0f

  • C:\Users\Admin\AppData\Local\Temp\×Ô¶¯Ñ§Ï°(Íⲿ¹È¸è°æ).exe
    Filesize

    544KB

    MD5

    b845df3aaaad96d130c777e0f1fc8c6d

    SHA1

    9983a70ecaa59c2b971fce43d3536dcaef11a799

    SHA256

    2757622e10dfe3c86c4b32d6bb8af6745af1bc797a2a1761e7f0be08350b66c5

    SHA512

    7a77f43f7628714315b7c65fa719dcf736601fe028ff207e23316b3167f848030d8cbcbccff3e067713d6fe3a6310b72152a820f9c80841e6812f86be43f22c6

  • \Users\Admin\AppData\Local\Temp\Chrome.xx
    Filesize

    3.5MB

    MD5

    c98f169c204562fab20fffb2417e037a

    SHA1

    e8fa26609efe1eac8022cf3264dba0b0a6016f58

    SHA256

    022607c07e9fa8c9140025038d0e2942451be2f03fa509c7fe4d9c787d2d0dc9

    SHA512

    ab5186a1e5d9b201a7cc8602ec67184a3a1ba713950bc95e81e72129aff315a5baa0f07da061c53dda85282091d36aea69efbd6747b87c1aca190cb3191da88b

  • \Users\Admin\AppData\Local\Temp\Chrome.xx
    Filesize

    3.5MB

    MD5

    c98f169c204562fab20fffb2417e037a

    SHA1

    e8fa26609efe1eac8022cf3264dba0b0a6016f58

    SHA256

    022607c07e9fa8c9140025038d0e2942451be2f03fa509c7fe4d9c787d2d0dc9

    SHA512

    ab5186a1e5d9b201a7cc8602ec67184a3a1ba713950bc95e81e72129aff315a5baa0f07da061c53dda85282091d36aea69efbd6747b87c1aca190cb3191da88b

  • \Users\Admin\AppData\Local\Temp\Chrome.xx
    Filesize

    3.5MB

    MD5

    c98f169c204562fab20fffb2417e037a

    SHA1

    e8fa26609efe1eac8022cf3264dba0b0a6016f58

    SHA256

    022607c07e9fa8c9140025038d0e2942451be2f03fa509c7fe4d9c787d2d0dc9

    SHA512

    ab5186a1e5d9b201a7cc8602ec67184a3a1ba713950bc95e81e72129aff315a5baa0f07da061c53dda85282091d36aea69efbd6747b87c1aca190cb3191da88b

  • \Users\Admin\AppData\Local\Temp\Chrome.xx
    Filesize

    3.5MB

    MD5

    c98f169c204562fab20fffb2417e037a

    SHA1

    e8fa26609efe1eac8022cf3264dba0b0a6016f58

    SHA256

    022607c07e9fa8c9140025038d0e2942451be2f03fa509c7fe4d9c787d2d0dc9

    SHA512

    ab5186a1e5d9b201a7cc8602ec67184a3a1ba713950bc95e81e72129aff315a5baa0f07da061c53dda85282091d36aea69efbd6747b87c1aca190cb3191da88b

  • \Users\Admin\AppData\Local\Temp\HPSocket4C.dll
    Filesize

    2.1MB

    MD5

    04869ada712c189caba4822be0e81ea5

    SHA1

    9c45486b30e6d3ccf0737c5766796baaf58232ab

    SHA256

    23078015adb0cf53ebf632a895a1a224b3718174e6c2887e1bbb2d28be5e2b8b

    SHA512

    16f98af15583c60da0cb947ea2230f759bfa27f86ef93ef5f7ffe2adcec6c5f115f52ffa74bae6cf8add94bb6a380fa276f391619256be7a45c53bb7421fdd9c

  • \Users\Admin\AppData\Local\Temp\HPSocket4C.dll
    Filesize

    2.1MB

    MD5

    04869ada712c189caba4822be0e81ea5

    SHA1

    9c45486b30e6d3ccf0737c5766796baaf58232ab

    SHA256

    23078015adb0cf53ebf632a895a1a224b3718174e6c2887e1bbb2d28be5e2b8b

    SHA512

    16f98af15583c60da0cb947ea2230f759bfa27f86ef93ef5f7ffe2adcec6c5f115f52ffa74bae6cf8add94bb6a380fa276f391619256be7a45c53bb7421fdd9c

  • \Users\Admin\AppData\Local\Temp\RapidJSON.dll
    Filesize

    126KB

    MD5

    06567999fb99885b06c69740eaf13430

    SHA1

    0411b572e70b44fecb694f9930d5c8bc6db51d3c

    SHA256

    4ab513e6b4d0e72981c2b2ce91c13f183704bb067d21713cd6c2f9b53a545728

    SHA512

    170d99cf5f6bae1c4ef8165a7e75033e2050e49aa5f65a094bb9cec646e72321cb121f3fb0c2b9ad1e9aa8155c67699ba7c03e6b703f2531d9cd185423dabf0f

  • \Users\Admin\AppData\Local\Temp\×Ô¶¯Ñ§Ï°(Íⲿ¹È¸è°æ).exe
    Filesize

    544KB

    MD5

    b845df3aaaad96d130c777e0f1fc8c6d

    SHA1

    9983a70ecaa59c2b971fce43d3536dcaef11a799

    SHA256

    2757622e10dfe3c86c4b32d6bb8af6745af1bc797a2a1761e7f0be08350b66c5

    SHA512

    7a77f43f7628714315b7c65fa719dcf736601fe028ff207e23316b3167f848030d8cbcbccff3e067713d6fe3a6310b72152a820f9c80841e6812f86be43f22c6

  • \Users\Admin\AppData\Local\Temp\×Ô¶¯Ñ§Ï°(Íⲿ¹È¸è°æ).exe
    Filesize

    544KB

    MD5

    b845df3aaaad96d130c777e0f1fc8c6d

    SHA1

    9983a70ecaa59c2b971fce43d3536dcaef11a799

    SHA256

    2757622e10dfe3c86c4b32d6bb8af6745af1bc797a2a1761e7f0be08350b66c5

    SHA512

    7a77f43f7628714315b7c65fa719dcf736601fe028ff207e23316b3167f848030d8cbcbccff3e067713d6fe3a6310b72152a820f9c80841e6812f86be43f22c6

  • memory/1324-61-0x0000000000400000-0x000000000058A000-memory.dmp
    Filesize

    1.5MB

  • memory/1324-57-0x0000000000400000-0x000000000058A000-memory.dmp
    Filesize

    1.5MB

  • memory/1324-56-0x0000000000400000-0x000000000058A000-memory.dmp
    Filesize

    1.5MB

  • memory/1324-55-0x0000000000400000-0x000000000058A000-memory.dmp
    Filesize

    1.5MB

  • memory/1324-54-0x0000000000400000-0x000000000058A000-memory.dmp
    Filesize

    1.5MB

  • memory/1644-79-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1644-123-0x000000001C6F0000-0x000000001C87A000-memory.dmp
    Filesize

    1.5MB

  • memory/1644-89-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1644-91-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1644-93-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1644-95-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1644-97-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1644-99-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1644-101-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1644-103-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1644-105-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1644-107-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1644-109-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1644-110-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1644-111-0x0000000000400000-0x0000000000A37000-memory.dmp
    Filesize

    6.2MB

  • memory/1644-112-0x0000000000400000-0x0000000000A37000-memory.dmp
    Filesize

    6.2MB

  • memory/1644-113-0x0000000000400000-0x0000000000A37000-memory.dmp
    Filesize

    6.2MB

  • memory/1644-85-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1644-118-0x0000000000400000-0x0000000000A37000-memory.dmp
    Filesize

    6.2MB

  • memory/1644-83-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1644-81-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1644-77-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1644-122-0x000000001C6F0000-0x000000001C87A000-memory.dmp
    Filesize

    1.5MB

  • memory/1644-87-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1644-62-0x0000000000400000-0x0000000000A37000-memory.dmp
    Filesize

    6.2MB

  • memory/1644-125-0x0000000000400000-0x0000000000A37000-memory.dmp
    Filesize

    6.2MB

  • memory/1644-126-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1644-75-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1644-68-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1644-73-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1644-71-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1644-67-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1644-69-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2820-130-0x0000000000400000-0x000000000058A000-memory.dmp
    Filesize

    1.5MB

  • memory/2820-124-0x0000000000400000-0x000000000058A000-memory.dmp
    Filesize

    1.5MB

  • memory/2916-143-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2916-137-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2916-139-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2916-141-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2916-133-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2916-145-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2916-151-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2916-154-0x0000000000400000-0x0000000000A37000-memory.dmp
    Filesize

    6.2MB

  • memory/2916-179-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2916-180-0x0000000000400000-0x0000000000A37000-memory.dmp
    Filesize

    6.2MB

  • memory/2916-135-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2916-134-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB