Analysis

  • max time kernel
    32s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-06-2023 19:31

General

  • Target

    cb828162dd083cf50a0c0e8a43b9d4a6ce54c0c6a12bf2e4bed364117b74d0c1.exe

  • Size

    284KB

  • MD5

    bf76d38a92d92b208c60c8a4004110c3

  • SHA1

    ccefd7aa5fcafc7dfb6d20e43b3640ab24871d2f

  • SHA256

    cb828162dd083cf50a0c0e8a43b9d4a6ce54c0c6a12bf2e4bed364117b74d0c1

  • SHA512

    9d360af90ea08351e84bbecd133f842688f75262376aab2fdadf7a0f8c34a0ab771cbfd1c6389a718714cba19d4c6f5f29d67e50acb0f9cdf4990d5a3f9e984b

  • SSDEEP

    3072:DGkl+FzE+m817lZ5U3VGSbWsSKXRu/+LjrEtECyqewTvDyRxeUB2JpC:DGkl+Fo87ljwVGSb9pL1Ctpy32Jp

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 11 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb828162dd083cf50a0c0e8a43b9d4a6ce54c0c6a12bf2e4bed364117b74d0c1.exe
    "C:\Users\Admin\AppData\Local\Temp\cb828162dd083cf50a0c0e8a43b9d4a6ce54c0c6a12bf2e4bed364117b74d0c1.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Windows\SysWOW64\uvdAXaPP.exe
      "C:\Windows\system32\uvdAXaPP.exe" -auto
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1180
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\CB8281~1.EXE > nul
      2⤵
      • Deletes itself
      PID:1988
  • C:\Windows\SysWOW64\uvdAXaPP.exe
    C:\Windows\SysWOW64\uvdAXaPP.exe Service 1
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\SysWOW64\uvdAXaPP.exe
      -ojbk
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:984

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\uvdAXaPP.exe
    Filesize

    284KB

    MD5

    bf76d38a92d92b208c60c8a4004110c3

    SHA1

    ccefd7aa5fcafc7dfb6d20e43b3640ab24871d2f

    SHA256

    cb828162dd083cf50a0c0e8a43b9d4a6ce54c0c6a12bf2e4bed364117b74d0c1

    SHA512

    9d360af90ea08351e84bbecd133f842688f75262376aab2fdadf7a0f8c34a0ab771cbfd1c6389a718714cba19d4c6f5f29d67e50acb0f9cdf4990d5a3f9e984b

  • C:\Windows\SysWOW64\uvdAXaPP.exe
    Filesize

    284KB

    MD5

    bf76d38a92d92b208c60c8a4004110c3

    SHA1

    ccefd7aa5fcafc7dfb6d20e43b3640ab24871d2f

    SHA256

    cb828162dd083cf50a0c0e8a43b9d4a6ce54c0c6a12bf2e4bed364117b74d0c1

    SHA512

    9d360af90ea08351e84bbecd133f842688f75262376aab2fdadf7a0f8c34a0ab771cbfd1c6389a718714cba19d4c6f5f29d67e50acb0f9cdf4990d5a3f9e984b

  • C:\Windows\SysWOW64\uvdAXaPP.exe
    Filesize

    284KB

    MD5

    bf76d38a92d92b208c60c8a4004110c3

    SHA1

    ccefd7aa5fcafc7dfb6d20e43b3640ab24871d2f

    SHA256

    cb828162dd083cf50a0c0e8a43b9d4a6ce54c0c6a12bf2e4bed364117b74d0c1

    SHA512

    9d360af90ea08351e84bbecd133f842688f75262376aab2fdadf7a0f8c34a0ab771cbfd1c6389a718714cba19d4c6f5f29d67e50acb0f9cdf4990d5a3f9e984b

  • C:\Windows\SysWOW64\uvdAXaPP.exe
    Filesize

    284KB

    MD5

    bf76d38a92d92b208c60c8a4004110c3

    SHA1

    ccefd7aa5fcafc7dfb6d20e43b3640ab24871d2f

    SHA256

    cb828162dd083cf50a0c0e8a43b9d4a6ce54c0c6a12bf2e4bed364117b74d0c1

    SHA512

    9d360af90ea08351e84bbecd133f842688f75262376aab2fdadf7a0f8c34a0ab771cbfd1c6389a718714cba19d4c6f5f29d67e50acb0f9cdf4990d5a3f9e984b

  • C:\Windows\SysWOW64\uvdAXaPP.exe
    Filesize

    284KB

    MD5

    bf76d38a92d92b208c60c8a4004110c3

    SHA1

    ccefd7aa5fcafc7dfb6d20e43b3640ab24871d2f

    SHA256

    cb828162dd083cf50a0c0e8a43b9d4a6ce54c0c6a12bf2e4bed364117b74d0c1

    SHA512

    9d360af90ea08351e84bbecd133f842688f75262376aab2fdadf7a0f8c34a0ab771cbfd1c6389a718714cba19d4c6f5f29d67e50acb0f9cdf4990d5a3f9e984b

  • \Windows\SysWOW64\uvdAXaPP.exe
    Filesize

    284KB

    MD5

    bf76d38a92d92b208c60c8a4004110c3

    SHA1

    ccefd7aa5fcafc7dfb6d20e43b3640ab24871d2f

    SHA256

    cb828162dd083cf50a0c0e8a43b9d4a6ce54c0c6a12bf2e4bed364117b74d0c1

    SHA512

    9d360af90ea08351e84bbecd133f842688f75262376aab2fdadf7a0f8c34a0ab771cbfd1c6389a718714cba19d4c6f5f29d67e50acb0f9cdf4990d5a3f9e984b

  • memory/984-95-0x0000000000520000-0x0000000000521000-memory.dmp
    Filesize

    4KB

  • memory/984-96-0x0000000000510000-0x0000000000511000-memory.dmp
    Filesize

    4KB

  • memory/984-66-0x0000000000400000-0x000000000045A200-memory.dmp
    Filesize

    360KB

  • memory/984-67-0x00000000002D0000-0x00000000002DB000-memory.dmp
    Filesize

    44KB

  • memory/984-68-0x00000000002D0000-0x00000000002DB000-memory.dmp
    Filesize

    44KB

  • memory/984-69-0x0000000000590000-0x000000000059B000-memory.dmp
    Filesize

    44KB

  • memory/984-70-0x00000000003E0000-0x00000000003E1000-memory.dmp
    Filesize

    4KB

  • memory/984-103-0x00000000002D0000-0x00000000002DB000-memory.dmp
    Filesize

    44KB

  • memory/984-94-0x0000000000590000-0x000000000059B000-memory.dmp
    Filesize

    44KB

  • memory/984-101-0x0000000000400000-0x000000000045A200-memory.dmp
    Filesize

    360KB

  • memory/984-93-0x0000000000200000-0x0000000000201000-memory.dmp
    Filesize

    4KB

  • memory/984-97-0x00000000003F0000-0x00000000003F1000-memory.dmp
    Filesize

    4KB

  • memory/1180-65-0x0000000000400000-0x000000000045A200-memory.dmp
    Filesize

    360KB

  • memory/1324-61-0x0000000000400000-0x000000000045A200-memory.dmp
    Filesize

    360KB

  • memory/2004-63-0x0000000000400000-0x000000000045A200-memory.dmp
    Filesize

    360KB