Analysis

  • max time kernel
    141s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    08-06-2023 01:47

General

  • Target

    b845df3aaaad96d130c777e0f1fc8c6d.exe

  • Size

    544KB

  • MD5

    b845df3aaaad96d130c777e0f1fc8c6d

  • SHA1

    9983a70ecaa59c2b971fce43d3536dcaef11a799

  • SHA256

    2757622e10dfe3c86c4b32d6bb8af6745af1bc797a2a1761e7f0be08350b66c5

  • SHA512

    7a77f43f7628714315b7c65fa719dcf736601fe028ff207e23316b3167f848030d8cbcbccff3e067713d6fe3a6310b72152a820f9c80841e6812f86be43f22c6

  • SSDEEP

    12288:nG7TdJx/2aqY2V4s2nX7eFK3b/NtVJ6vgL4Xp9xqrTFpNDzTzXxNTZV6nkJoS:4TdJLRQkXoWVJ2gL4j43FzzTzBNTZV6n

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 9 IoCs
  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b845df3aaaad96d130c777e0f1fc8c6d.exe
    "C:\Users\Admin\AppData\Local\Temp\b845df3aaaad96d130c777e0f1fc8c6d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Users\Admin\AppData\Local\Temp\Chrome.xx
      C:\Users\Admin\AppData\Local\Temp\Chrome.xx
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Writes to the Master Boot Record (MBR)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:784
      • C:\Users\Admin\AppData\Local\Temp\×Ô¶¯Ñ§Ï°(Íⲿ¹È¸è°æ).exe
        C:\Users\Admin\AppData\Local\Temp\×Ô¶¯Ñ§Ï°(Íⲿ¹È¸è°æ).exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2784
        • C:\Users\Admin\AppData\Local\Temp\Chrome.xx
          C:\Users\Admin\AppData\Local\Temp\Chrome.xx
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Writes to the Master Boot Record (MBR)
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of SetWindowsHookEx
          PID:2872

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Chrome.xx
    Filesize

    3.5MB

    MD5

    c98f169c204562fab20fffb2417e037a

    SHA1

    e8fa26609efe1eac8022cf3264dba0b0a6016f58

    SHA256

    022607c07e9fa8c9140025038d0e2942451be2f03fa509c7fe4d9c787d2d0dc9

    SHA512

    ab5186a1e5d9b201a7cc8602ec67184a3a1ba713950bc95e81e72129aff315a5baa0f07da061c53dda85282091d36aea69efbd6747b87c1aca190cb3191da88b

  • C:\Users\Admin\AppData\Local\Temp\Chrome.xx
    Filesize

    3.5MB

    MD5

    c98f169c204562fab20fffb2417e037a

    SHA1

    e8fa26609efe1eac8022cf3264dba0b0a6016f58

    SHA256

    022607c07e9fa8c9140025038d0e2942451be2f03fa509c7fe4d9c787d2d0dc9

    SHA512

    ab5186a1e5d9b201a7cc8602ec67184a3a1ba713950bc95e81e72129aff315a5baa0f07da061c53dda85282091d36aea69efbd6747b87c1aca190cb3191da88b

  • C:\Users\Admin\AppData\Local\Temp\HPSocket4C.dll
    Filesize

    2.1MB

    MD5

    04869ada712c189caba4822be0e81ea5

    SHA1

    9c45486b30e6d3ccf0737c5766796baaf58232ab

    SHA256

    23078015adb0cf53ebf632a895a1a224b3718174e6c2887e1bbb2d28be5e2b8b

    SHA512

    16f98af15583c60da0cb947ea2230f759bfa27f86ef93ef5f7ffe2adcec6c5f115f52ffa74bae6cf8add94bb6a380fa276f391619256be7a45c53bb7421fdd9c

  • C:\Users\Admin\AppData\Local\Temp\RapidJSON.dll
    Filesize

    126KB

    MD5

    06567999fb99885b06c69740eaf13430

    SHA1

    0411b572e70b44fecb694f9930d5c8bc6db51d3c

    SHA256

    4ab513e6b4d0e72981c2b2ce91c13f183704bb067d21713cd6c2f9b53a545728

    SHA512

    170d99cf5f6bae1c4ef8165a7e75033e2050e49aa5f65a094bb9cec646e72321cb121f3fb0c2b9ad1e9aa8155c67699ba7c03e6b703f2531d9cd185423dabf0f

  • C:\Users\Admin\AppData\Local\Temp\×Ô¶¯Ñ§Ï°(Íⲿ¹È¸è°æ).exe
    Filesize

    544KB

    MD5

    b845df3aaaad96d130c777e0f1fc8c6d

    SHA1

    9983a70ecaa59c2b971fce43d3536dcaef11a799

    SHA256

    2757622e10dfe3c86c4b32d6bb8af6745af1bc797a2a1761e7f0be08350b66c5

    SHA512

    7a77f43f7628714315b7c65fa719dcf736601fe028ff207e23316b3167f848030d8cbcbccff3e067713d6fe3a6310b72152a820f9c80841e6812f86be43f22c6

  • \Users\Admin\AppData\Local\Temp\Chrome.xx
    Filesize

    3.5MB

    MD5

    c98f169c204562fab20fffb2417e037a

    SHA1

    e8fa26609efe1eac8022cf3264dba0b0a6016f58

    SHA256

    022607c07e9fa8c9140025038d0e2942451be2f03fa509c7fe4d9c787d2d0dc9

    SHA512

    ab5186a1e5d9b201a7cc8602ec67184a3a1ba713950bc95e81e72129aff315a5baa0f07da061c53dda85282091d36aea69efbd6747b87c1aca190cb3191da88b

  • \Users\Admin\AppData\Local\Temp\Chrome.xx
    Filesize

    3.5MB

    MD5

    c98f169c204562fab20fffb2417e037a

    SHA1

    e8fa26609efe1eac8022cf3264dba0b0a6016f58

    SHA256

    022607c07e9fa8c9140025038d0e2942451be2f03fa509c7fe4d9c787d2d0dc9

    SHA512

    ab5186a1e5d9b201a7cc8602ec67184a3a1ba713950bc95e81e72129aff315a5baa0f07da061c53dda85282091d36aea69efbd6747b87c1aca190cb3191da88b

  • \Users\Admin\AppData\Local\Temp\Chrome.xx
    Filesize

    3.5MB

    MD5

    c98f169c204562fab20fffb2417e037a

    SHA1

    e8fa26609efe1eac8022cf3264dba0b0a6016f58

    SHA256

    022607c07e9fa8c9140025038d0e2942451be2f03fa509c7fe4d9c787d2d0dc9

    SHA512

    ab5186a1e5d9b201a7cc8602ec67184a3a1ba713950bc95e81e72129aff315a5baa0f07da061c53dda85282091d36aea69efbd6747b87c1aca190cb3191da88b

  • \Users\Admin\AppData\Local\Temp\Chrome.xx
    Filesize

    3.5MB

    MD5

    c98f169c204562fab20fffb2417e037a

    SHA1

    e8fa26609efe1eac8022cf3264dba0b0a6016f58

    SHA256

    022607c07e9fa8c9140025038d0e2942451be2f03fa509c7fe4d9c787d2d0dc9

    SHA512

    ab5186a1e5d9b201a7cc8602ec67184a3a1ba713950bc95e81e72129aff315a5baa0f07da061c53dda85282091d36aea69efbd6747b87c1aca190cb3191da88b

  • \Users\Admin\AppData\Local\Temp\HPSocket4C.dll
    Filesize

    2.1MB

    MD5

    04869ada712c189caba4822be0e81ea5

    SHA1

    9c45486b30e6d3ccf0737c5766796baaf58232ab

    SHA256

    23078015adb0cf53ebf632a895a1a224b3718174e6c2887e1bbb2d28be5e2b8b

    SHA512

    16f98af15583c60da0cb947ea2230f759bfa27f86ef93ef5f7ffe2adcec6c5f115f52ffa74bae6cf8add94bb6a380fa276f391619256be7a45c53bb7421fdd9c

  • \Users\Admin\AppData\Local\Temp\HPSocket4C.dll
    Filesize

    2.1MB

    MD5

    04869ada712c189caba4822be0e81ea5

    SHA1

    9c45486b30e6d3ccf0737c5766796baaf58232ab

    SHA256

    23078015adb0cf53ebf632a895a1a224b3718174e6c2887e1bbb2d28be5e2b8b

    SHA512

    16f98af15583c60da0cb947ea2230f759bfa27f86ef93ef5f7ffe2adcec6c5f115f52ffa74bae6cf8add94bb6a380fa276f391619256be7a45c53bb7421fdd9c

  • \Users\Admin\AppData\Local\Temp\RapidJSON.dll
    Filesize

    126KB

    MD5

    06567999fb99885b06c69740eaf13430

    SHA1

    0411b572e70b44fecb694f9930d5c8bc6db51d3c

    SHA256

    4ab513e6b4d0e72981c2b2ce91c13f183704bb067d21713cd6c2f9b53a545728

    SHA512

    170d99cf5f6bae1c4ef8165a7e75033e2050e49aa5f65a094bb9cec646e72321cb121f3fb0c2b9ad1e9aa8155c67699ba7c03e6b703f2531d9cd185423dabf0f

  • \Users\Admin\AppData\Local\Temp\×Ô¶¯Ñ§Ï°(Íⲿ¹È¸è°æ).exe
    Filesize

    544KB

    MD5

    b845df3aaaad96d130c777e0f1fc8c6d

    SHA1

    9983a70ecaa59c2b971fce43d3536dcaef11a799

    SHA256

    2757622e10dfe3c86c4b32d6bb8af6745af1bc797a2a1761e7f0be08350b66c5

    SHA512

    7a77f43f7628714315b7c65fa719dcf736601fe028ff207e23316b3167f848030d8cbcbccff3e067713d6fe3a6310b72152a820f9c80841e6812f86be43f22c6

  • \Users\Admin\AppData\Local\Temp\×Ô¶¯Ñ§Ï°(Íⲿ¹È¸è°æ).exe
    Filesize

    544KB

    MD5

    b845df3aaaad96d130c777e0f1fc8c6d

    SHA1

    9983a70ecaa59c2b971fce43d3536dcaef11a799

    SHA256

    2757622e10dfe3c86c4b32d6bb8af6745af1bc797a2a1761e7f0be08350b66c5

    SHA512

    7a77f43f7628714315b7c65fa719dcf736601fe028ff207e23316b3167f848030d8cbcbccff3e067713d6fe3a6310b72152a820f9c80841e6812f86be43f22c6

  • memory/784-112-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/784-111-0x0000000000400000-0x0000000000A37000-memory.dmp
    Filesize

    6.2MB

  • memory/784-86-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/784-88-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/784-90-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/784-92-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/784-94-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/784-96-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/784-98-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/784-101-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/784-103-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/784-105-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/784-107-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/784-109-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/784-110-0x0000000000400000-0x0000000000A37000-memory.dmp
    Filesize

    6.2MB

  • memory/784-68-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/784-82-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/784-113-0x0000000000400000-0x0000000000A37000-memory.dmp
    Filesize

    6.2MB

  • memory/784-80-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/784-78-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/784-76-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/784-74-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/784-121-0x0000000000400000-0x0000000000A37000-memory.dmp
    Filesize

    6.2MB

  • memory/784-122-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/784-62-0x0000000000400000-0x0000000000A37000-memory.dmp
    Filesize

    6.2MB

  • memory/784-84-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/784-66-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/784-67-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/784-72-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/784-70-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1376-56-0x0000000000400000-0x000000000058A000-memory.dmp
    Filesize

    1.5MB

  • memory/1376-55-0x0000000000400000-0x000000000058A000-memory.dmp
    Filesize

    1.5MB

  • memory/1376-54-0x0000000000400000-0x000000000058A000-memory.dmp
    Filesize

    1.5MB

  • memory/1376-60-0x0000000000400000-0x000000000058A000-memory.dmp
    Filesize

    1.5MB

  • memory/2784-127-0x0000000000400000-0x000000000058A000-memory.dmp
    Filesize

    1.5MB

  • memory/2784-123-0x0000000000400000-0x000000000058A000-memory.dmp
    Filesize

    1.5MB

  • memory/2872-138-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2872-131-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2872-136-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2872-132-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2872-140-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2872-142-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2872-144-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2872-150-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2872-153-0x0000000000400000-0x0000000000A37000-memory.dmp
    Filesize

    6.2MB

  • memory/2872-176-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2872-177-0x0000000000400000-0x0000000000A37000-memory.dmp
    Filesize

    6.2MB

  • memory/2872-134-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2872-130-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB