Analysis

  • max time kernel
    135s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-06-2023 19:31

General

  • Target

    cb828162dd083cf50a0c0e8a43b9d4a6ce54c0c6a12bf2e4bed364117b74d0c1.exe

  • Size

    284KB

  • MD5

    bf76d38a92d92b208c60c8a4004110c3

  • SHA1

    ccefd7aa5fcafc7dfb6d20e43b3640ab24871d2f

  • SHA256

    cb828162dd083cf50a0c0e8a43b9d4a6ce54c0c6a12bf2e4bed364117b74d0c1

  • SHA512

    9d360af90ea08351e84bbecd133f842688f75262376aab2fdadf7a0f8c34a0ab771cbfd1c6389a718714cba19d4c6f5f29d67e50acb0f9cdf4990d5a3f9e984b

  • SSDEEP

    3072:DGkl+FzE+m817lZ5U3VGSbWsSKXRu/+LjrEtECyqewTvDyRxeUB2JpC:DGkl+Fo87ljwVGSb9pL1Ctpy32Jp

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 11 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb828162dd083cf50a0c0e8a43b9d4a6ce54c0c6a12bf2e4bed364117b74d0c1.exe
    "C:\Users\Admin\AppData\Local\Temp\cb828162dd083cf50a0c0e8a43b9d4a6ce54c0c6a12bf2e4bed364117b74d0c1.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3128
    • C:\Windows\SysWOW64\uvdAXaPP.exe
      "C:\Windows\system32\uvdAXaPP.exe" -auto
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3600
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\CB8281~1.EXE > nul
      2⤵
        PID:4596
    • C:\Windows\SysWOW64\uvdAXaPP.exe
      C:\Windows\SysWOW64\uvdAXaPP.exe Service 1
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2980
      • C:\Windows\SysWOW64\uvdAXaPP.exe
        -ojbk
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3680

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\uvdAXaPP.exe
      Filesize

      284KB

      MD5

      bf76d38a92d92b208c60c8a4004110c3

      SHA1

      ccefd7aa5fcafc7dfb6d20e43b3640ab24871d2f

      SHA256

      cb828162dd083cf50a0c0e8a43b9d4a6ce54c0c6a12bf2e4bed364117b74d0c1

      SHA512

      9d360af90ea08351e84bbecd133f842688f75262376aab2fdadf7a0f8c34a0ab771cbfd1c6389a718714cba19d4c6f5f29d67e50acb0f9cdf4990d5a3f9e984b

    • C:\Windows\SysWOW64\uvdAXaPP.exe
      Filesize

      284KB

      MD5

      bf76d38a92d92b208c60c8a4004110c3

      SHA1

      ccefd7aa5fcafc7dfb6d20e43b3640ab24871d2f

      SHA256

      cb828162dd083cf50a0c0e8a43b9d4a6ce54c0c6a12bf2e4bed364117b74d0c1

      SHA512

      9d360af90ea08351e84bbecd133f842688f75262376aab2fdadf7a0f8c34a0ab771cbfd1c6389a718714cba19d4c6f5f29d67e50acb0f9cdf4990d5a3f9e984b

    • C:\Windows\SysWOW64\uvdAXaPP.exe
      Filesize

      284KB

      MD5

      bf76d38a92d92b208c60c8a4004110c3

      SHA1

      ccefd7aa5fcafc7dfb6d20e43b3640ab24871d2f

      SHA256

      cb828162dd083cf50a0c0e8a43b9d4a6ce54c0c6a12bf2e4bed364117b74d0c1

      SHA512

      9d360af90ea08351e84bbecd133f842688f75262376aab2fdadf7a0f8c34a0ab771cbfd1c6389a718714cba19d4c6f5f29d67e50acb0f9cdf4990d5a3f9e984b

    • C:\Windows\SysWOW64\uvdAXaPP.exe
      Filesize

      284KB

      MD5

      bf76d38a92d92b208c60c8a4004110c3

      SHA1

      ccefd7aa5fcafc7dfb6d20e43b3640ab24871d2f

      SHA256

      cb828162dd083cf50a0c0e8a43b9d4a6ce54c0c6a12bf2e4bed364117b74d0c1

      SHA512

      9d360af90ea08351e84bbecd133f842688f75262376aab2fdadf7a0f8c34a0ab771cbfd1c6389a718714cba19d4c6f5f29d67e50acb0f9cdf4990d5a3f9e984b

    • C:\Windows\SysWOW64\uvdAXaPP.exe
      Filesize

      284KB

      MD5

      bf76d38a92d92b208c60c8a4004110c3

      SHA1

      ccefd7aa5fcafc7dfb6d20e43b3640ab24871d2f

      SHA256

      cb828162dd083cf50a0c0e8a43b9d4a6ce54c0c6a12bf2e4bed364117b74d0c1

      SHA512

      9d360af90ea08351e84bbecd133f842688f75262376aab2fdadf7a0f8c34a0ab771cbfd1c6389a718714cba19d4c6f5f29d67e50acb0f9cdf4990d5a3f9e984b

    • memory/2980-148-0x0000000000400000-0x000000000045A200-memory.dmp
      Filesize

      360KB

    • memory/3128-133-0x0000000000400000-0x000000000045A200-memory.dmp
      Filesize

      360KB

    • memory/3128-146-0x0000000000400000-0x000000000045A200-memory.dmp
      Filesize

      360KB

    • memory/3600-149-0x0000000000400000-0x000000000045A200-memory.dmp
      Filesize

      360KB

    • memory/3680-151-0x0000000001FE0000-0x0000000001FEB000-memory.dmp
      Filesize

      44KB

    • memory/3680-150-0x0000000000400000-0x000000000045A200-memory.dmp
      Filesize

      360KB

    • memory/3680-152-0x0000000001FE0000-0x0000000001FEB000-memory.dmp
      Filesize

      44KB

    • memory/3680-153-0x0000000013020000-0x000000001302B000-memory.dmp
      Filesize

      44KB

    • memory/3680-154-0x0000000002330000-0x0000000002331000-memory.dmp
      Filesize

      4KB

    • memory/3680-176-0x0000000001FC0000-0x0000000001FC1000-memory.dmp
      Filesize

      4KB

    • memory/3680-178-0x0000000013000000-0x0000000013001000-memory.dmp
      Filesize

      4KB

    • memory/3680-177-0x0000000013020000-0x000000001302B000-memory.dmp
      Filesize

      44KB

    • memory/3680-179-0x0000000012FF0000-0x0000000012FF1000-memory.dmp
      Filesize

      4KB

    • memory/3680-180-0x0000000012FE0000-0x0000000012FE1000-memory.dmp
      Filesize

      4KB

    • memory/3680-184-0x0000000000400000-0x000000000045A200-memory.dmp
      Filesize

      360KB