Analysis

  • max time kernel
    142s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    06-06-2024 20:44

General

  • Target

    2e55a70b6d6f034d896fdf79ea90dc45c1161a59b40b25eb8d64e750a05c3e75.exe

  • Size

    1.2MB

  • MD5

    16ba079f5e5ee04b207e0ffcf1ba7271

  • SHA1

    81a072360800921be0634f0774f79f7477c8b6bc

  • SHA256

    2e55a70b6d6f034d896fdf79ea90dc45c1161a59b40b25eb8d64e750a05c3e75

  • SHA512

    1abaeda639fc59e9c9638688baad4b38ce98f8bb513ddf1ad3394e29abd9071e1be1dba6081646377d03305dde82c5eca463a00228baefe2ce09045b752cbd4e

  • SSDEEP

    24576:oShIpwiu4A9XGhqSv81OuB8FoXWCf8hc+LSjv8k5teLGoqaebhaUG:obpwiu4YXIdkkW8FoGCf8hZWhXaMha

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 5 IoCs
  • UPX dump on OEP (original entry point) 44 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 14 IoCs
  • UPX packed file 44 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e55a70b6d6f034d896fdf79ea90dc45c1161a59b40b25eb8d64e750a05c3e75.exe
    "C:\Users\Admin\AppData\Local\Temp\2e55a70b6d6f034d896fdf79ea90dc45c1161a59b40b25eb8d64e750a05c3e75.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Users\Admin\AppData\Local\Temp\data\UpDate.exe
      C:\Users\Admin\AppData\Local\Temp\data\UpDate.exe 8.1 %43%3A%5C%55%73%65%72%73%5C%41%64%6D%69%6E%5C%41%70%70%44%61%74%61%5C%4C%6F%63%61%6C%5C%54%65%6D%70%5C%32%65%35%35%61%37%30%62%36%64%36%66%30%33%34%64%38%39%36%66%64%66%37%39%65%61%39%30%64%63%34%35%63%31%31%36%31%61%35%39%62%34%30%62%32%35%65%62%38%64%36%34%65%37%35%30%61%30%35%63%33%65%37%35%2E%65%78%65 ¼Ù http://bubusoft.dbankcloud.com/QQ%E5%8A%A8%E6%80%81%E6%89%B9%E9%87%8F%E8%B5%9E/%E7%A7%92%E8%AF%84%E7%A7%92%E8%B5%9E.txt
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2284
      • C:\Users\Admin\AppData\Local\Temp\2e55a70b6d6f034d896fdf79ea90dc45c1161a59b40b25eb8d64e750a05c3e75.exe
        C:\Users\Admin\AppData\Local\Temp\2e55a70b6d6f034d896fdf79ea90dc45c1161a59b40b25eb8d64e750a05c3e75.exe ÃüÁîÆô¶¯
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2396
        • C:\Users\Admin\AppData\Local\Temp\data\Bugreport.dll
          C:\Users\Admin\AppData\Local\Temp\data\Bugreport.dll %42%75%67%72%65%70%6F%72%74 %E7%A7%92%E8%AF%84%E7%A7%92%20
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:2368

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\data\Bugreport.ini

    Filesize

    52B

    MD5

    fc76a9a7d881844c575660bb7f8275eb

    SHA1

    5dd87916163e409fea6bd89d1ce3c61f20faaee0

    SHA256

    cfcaabd85f70ba4bd5618d350aa6a4bb160c269108afb78be8c8148a4d9c0f52

    SHA512

    3f2ea0aef0e99e89239effc47693189a826a36698b16e1381f33877ef34fa95a3495b1366cf566ca97239df0d4857e892eff27d4624244447844ec230a1ba34f

  • C:\Users\Admin\AppData\Local\Temp\data\Bugreport_error.ini

    Filesize

    299B

    MD5

    f85843b50593a59baf3332f78b8939ec

    SHA1

    5e1a5222e5608d792ee4a086fc3227ab9a9453ca

    SHA256

    191330183a08f145422cbe70dc664ac84ee99bfda2986ad5a0ed61bd02b978c8

    SHA512

    29cc29b146f00e6a22a580368fa144955a3bc232c5dfccabf301d4474695633cfeef942540d953d65b94ef027a982055fed0c526c37bd761f2e695cd5d6c1e0a

  • \Users\Admin\AppData\Local\Temp\2e55a70b6d6f034d896fdf79ea90dc45c1161a59b40b25eb8d64e750a05c3e75.exe

    Filesize

    1.2MB

    MD5

    c5f3c4f0cdcc5b7702433ee9166b6596

    SHA1

    e0c644a43c65c58fe3edb9570b589cbcfa1ecebc

    SHA256

    922e64425aeefe8c4dfdc831ef7f7e7c02064ba92bc40e4073c0068a8f5c25f8

    SHA512

    909a07e0f5687e636b9b4befb2dc76bd69087d875fcff00b89e09280b752c502ac875bac74a506aad6839e9821d4b6cb86a8563bd3df06601fbff47d2a61be62

  • \Users\Admin\AppData\Local\Temp\data\Bugreport.dll

    Filesize

    200KB

    MD5

    14b52ec6cd16f1b730cb513d10c3da0c

    SHA1

    7546c64c479f24bc7af13a9f1916a2da30d19ecb

    SHA256

    8f46a3762f0fcbb677c8648fd4e161308ad3f63782f9d709ecd8456bae214860

    SHA512

    77fb3925e94c83ce3f17d91604c4091622c7e088348c55dee015e46c4dc8b64e1ddb93b05d0d715a8b66518fbf57b592692301312ca3b9b80f83187f1586860d

  • \Users\Admin\AppData\Local\Temp\data\UpDate.exe

    Filesize

    213KB

    MD5

    86ccb6cd12445f9e9741d51d483a80a5

    SHA1

    bcfe9946c3fd96b1d167ace0e885593db242ef6c

    SHA256

    fc5837a429e357cc966c9516c285dbdc8a4012cde52c28d964714738e0426071

    SHA512

    7d3bbf70d70540490fb0af022bcf7b9bf589f4cef215d8799dc3881e9bed687e52b8fbf91f02e138cf6da299951553762ddf8cf0de759532b279b339d01c17e1

  • memory/2284-71-0x0000000002AE0000-0x0000000002E3A000-memory.dmp

    Filesize

    3.4MB

  • memory/2396-91-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2396-95-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2396-85-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2396-89-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2396-81-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2396-93-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2396-98-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2396-83-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2396-87-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2396-82-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2396-80-0x0000000000830000-0x00000000008A2000-memory.dmp

    Filesize

    456KB

  • memory/2396-78-0x0000000000DB0000-0x000000000110A000-memory.dmp

    Filesize

    3.4MB

  • memory/2396-79-0x0000000000DB0000-0x000000000110A000-memory.dmp

    Filesize

    3.4MB

  • memory/2396-73-0x0000000000400000-0x000000000075A000-memory.dmp

    Filesize

    3.4MB

  • memory/2396-177-0x0000000000400000-0x000000000075A000-memory.dmp

    Filesize

    3.4MB

  • memory/2396-186-0x0000000000DB0000-0x000000000110A000-memory.dmp

    Filesize

    3.4MB

  • memory/3020-50-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/3020-44-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/3020-20-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/3020-18-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/3020-16-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/3020-24-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/3020-62-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/3020-61-0x0000000000400000-0x000000000075A000-memory.dmp

    Filesize

    3.4MB

  • memory/3020-63-0x0000000002680000-0x00000000026F2000-memory.dmp

    Filesize

    456KB

  • memory/3020-28-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/3020-30-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/3020-35-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/3020-38-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/3020-40-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/3020-42-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/3020-22-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/3020-47-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/3020-0-0x0000000000400000-0x000000000075A000-memory.dmp

    Filesize

    3.4MB

  • memory/3020-51-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/3020-32-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/3020-8-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/3020-6-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/3020-10-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/3020-12-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/3020-14-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/3020-5-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/3020-4-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/3020-3-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/3020-2-0x0000000002680000-0x00000000026F2000-memory.dmp

    Filesize

    456KB

  • memory/3020-1-0x0000000002680000-0x00000000026F2000-memory.dmp

    Filesize

    456KB