Analysis

  • max time kernel
    31s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    12-06-2023 21:03

General

  • Target

    c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881.exe

  • Size

    516KB

  • MD5

    8e93f537445fb5302922390fe368fd59

  • SHA1

    83db1edc58ea3d587c9d94c2a23f30c63737feb2

  • SHA256

    c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881

  • SHA512

    c2fd20d12b82185cf9025eac3c90e421b774c0f4c6a6db1fd5807a336db1a5a3dd5a4f9885775c54382336372ba3319895e5f7f41d8d645c01bec6b48cb2cc48

  • SSDEEP

    6144:ALX+b8IWAUTEOXhjpWtpygGN3JQL8+r5:ALX+4II4OXhjQ1EQ

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 12 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881.exe
    "C:\Users\Admin\AppData\Local\Temp\c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Windows\SysWOW64\ZyDKJVvO.exe
      "C:\Windows\system32\ZyDKJVvO.exe" -auto
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1140
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\C8384C~1.EXE > nul
      2⤵
      • Deletes itself
      PID:1920
  • C:\Windows\SysWOW64\ZyDKJVvO.exe
    C:\Windows\SysWOW64\ZyDKJVvO.exe Service 1
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:564
    • C:\Windows\SysWOW64\ZyDKJVvO.exe
      -ojbk
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:268

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\ZyDKJVvO.exe
    Filesize

    516KB

    MD5

    8e93f537445fb5302922390fe368fd59

    SHA1

    83db1edc58ea3d587c9d94c2a23f30c63737feb2

    SHA256

    c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881

    SHA512

    c2fd20d12b82185cf9025eac3c90e421b774c0f4c6a6db1fd5807a336db1a5a3dd5a4f9885775c54382336372ba3319895e5f7f41d8d645c01bec6b48cb2cc48

  • C:\Windows\SysWOW64\ZyDKJVvO.exe
    Filesize

    516KB

    MD5

    8e93f537445fb5302922390fe368fd59

    SHA1

    83db1edc58ea3d587c9d94c2a23f30c63737feb2

    SHA256

    c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881

    SHA512

    c2fd20d12b82185cf9025eac3c90e421b774c0f4c6a6db1fd5807a336db1a5a3dd5a4f9885775c54382336372ba3319895e5f7f41d8d645c01bec6b48cb2cc48

  • C:\Windows\SysWOW64\ZyDKJVvO.exe
    Filesize

    516KB

    MD5

    8e93f537445fb5302922390fe368fd59

    SHA1

    83db1edc58ea3d587c9d94c2a23f30c63737feb2

    SHA256

    c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881

    SHA512

    c2fd20d12b82185cf9025eac3c90e421b774c0f4c6a6db1fd5807a336db1a5a3dd5a4f9885775c54382336372ba3319895e5f7f41d8d645c01bec6b48cb2cc48

  • C:\Windows\SysWOW64\ZyDKJVvO.exe
    Filesize

    516KB

    MD5

    8e93f537445fb5302922390fe368fd59

    SHA1

    83db1edc58ea3d587c9d94c2a23f30c63737feb2

    SHA256

    c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881

    SHA512

    c2fd20d12b82185cf9025eac3c90e421b774c0f4c6a6db1fd5807a336db1a5a3dd5a4f9885775c54382336372ba3319895e5f7f41d8d645c01bec6b48cb2cc48

  • C:\Windows\SysWOW64\ZyDKJVvO.exe
    Filesize

    516KB

    MD5

    8e93f537445fb5302922390fe368fd59

    SHA1

    83db1edc58ea3d587c9d94c2a23f30c63737feb2

    SHA256

    c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881

    SHA512

    c2fd20d12b82185cf9025eac3c90e421b774c0f4c6a6db1fd5807a336db1a5a3dd5a4f9885775c54382336372ba3319895e5f7f41d8d645c01bec6b48cb2cc48

  • \Windows\SysWOW64\ZyDKJVvO.exe
    Filesize

    516KB

    MD5

    8e93f537445fb5302922390fe368fd59

    SHA1

    83db1edc58ea3d587c9d94c2a23f30c63737feb2

    SHA256

    c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881

    SHA512

    c2fd20d12b82185cf9025eac3c90e421b774c0f4c6a6db1fd5807a336db1a5a3dd5a4f9885775c54382336372ba3319895e5f7f41d8d645c01bec6b48cb2cc48

  • memory/268-68-0x0000000000240000-0x000000000024B000-memory.dmp
    Filesize

    44KB

  • memory/268-89-0x00000000005A0000-0x00000000005AB000-memory.dmp
    Filesize

    44KB

  • memory/268-104-0x0000000000240000-0x000000000024B000-memory.dmp
    Filesize

    44KB

  • memory/268-67-0x0000000000400000-0x0000000000494200-memory.dmp
    Filesize

    592KB

  • memory/268-103-0x0000000000400000-0x0000000000494200-memory.dmp
    Filesize

    592KB

  • memory/268-69-0x0000000000240000-0x000000000024B000-memory.dmp
    Filesize

    44KB

  • memory/268-70-0x00000000005A0000-0x00000000005AB000-memory.dmp
    Filesize

    44KB

  • memory/268-71-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/268-95-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/268-87-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/268-93-0x00000000002D0000-0x00000000002D1000-memory.dmp
    Filesize

    4KB

  • memory/268-90-0x00000000003A0000-0x00000000003A1000-memory.dmp
    Filesize

    4KB

  • memory/564-65-0x0000000000400000-0x0000000000494200-memory.dmp
    Filesize

    592KB

  • memory/1140-66-0x0000000000400000-0x0000000000494200-memory.dmp
    Filesize

    592KB

  • memory/1380-62-0x0000000000400000-0x0000000000494200-memory.dmp
    Filesize

    592KB

  • memory/1380-54-0x0000000000400000-0x0000000000494200-memory.dmp
    Filesize

    592KB