Analysis

  • max time kernel
    88s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-06-2023 21:03

General

  • Target

    c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881.exe

  • Size

    516KB

  • MD5

    8e93f537445fb5302922390fe368fd59

  • SHA1

    83db1edc58ea3d587c9d94c2a23f30c63737feb2

  • SHA256

    c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881

  • SHA512

    c2fd20d12b82185cf9025eac3c90e421b774c0f4c6a6db1fd5807a336db1a5a3dd5a4f9885775c54382336372ba3319895e5f7f41d8d645c01bec6b48cb2cc48

  • SSDEEP

    6144:ALX+b8IWAUTEOXhjpWtpygGN3JQL8+r5:ALX+4II4OXhjQ1EQ

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 13 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881.exe
    "C:\Users\Admin\AppData\Local\Temp\c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Windows\SysWOW64\ZyDKJVvO.exe
      "C:\Windows\system32\ZyDKJVvO.exe" -auto
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:4984
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\C8384C~1.EXE > nul
      2⤵
        PID:2896
    • C:\Windows\SysWOW64\ZyDKJVvO.exe
      C:\Windows\SysWOW64\ZyDKJVvO.exe Service 1
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4964
      • C:\Windows\SysWOW64\ZyDKJVvO.exe
        -ojbk
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:4252

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\ZyDKJVvO.exe
      Filesize

      516KB

      MD5

      8e93f537445fb5302922390fe368fd59

      SHA1

      83db1edc58ea3d587c9d94c2a23f30c63737feb2

      SHA256

      c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881

      SHA512

      c2fd20d12b82185cf9025eac3c90e421b774c0f4c6a6db1fd5807a336db1a5a3dd5a4f9885775c54382336372ba3319895e5f7f41d8d645c01bec6b48cb2cc48

    • C:\Windows\SysWOW64\ZyDKJVvO.exe
      Filesize

      516KB

      MD5

      8e93f537445fb5302922390fe368fd59

      SHA1

      83db1edc58ea3d587c9d94c2a23f30c63737feb2

      SHA256

      c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881

      SHA512

      c2fd20d12b82185cf9025eac3c90e421b774c0f4c6a6db1fd5807a336db1a5a3dd5a4f9885775c54382336372ba3319895e5f7f41d8d645c01bec6b48cb2cc48

    • C:\Windows\SysWOW64\ZyDKJVvO.exe
      Filesize

      516KB

      MD5

      8e93f537445fb5302922390fe368fd59

      SHA1

      83db1edc58ea3d587c9d94c2a23f30c63737feb2

      SHA256

      c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881

      SHA512

      c2fd20d12b82185cf9025eac3c90e421b774c0f4c6a6db1fd5807a336db1a5a3dd5a4f9885775c54382336372ba3319895e5f7f41d8d645c01bec6b48cb2cc48

    • C:\Windows\SysWOW64\ZyDKJVvO.exe
      Filesize

      516KB

      MD5

      8e93f537445fb5302922390fe368fd59

      SHA1

      83db1edc58ea3d587c9d94c2a23f30c63737feb2

      SHA256

      c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881

      SHA512

      c2fd20d12b82185cf9025eac3c90e421b774c0f4c6a6db1fd5807a336db1a5a3dd5a4f9885775c54382336372ba3319895e5f7f41d8d645c01bec6b48cb2cc48

    • C:\Windows\SysWOW64\ZyDKJVvO.exe
      Filesize

      516KB

      MD5

      8e93f537445fb5302922390fe368fd59

      SHA1

      83db1edc58ea3d587c9d94c2a23f30c63737feb2

      SHA256

      c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881

      SHA512

      c2fd20d12b82185cf9025eac3c90e421b774c0f4c6a6db1fd5807a336db1a5a3dd5a4f9885775c54382336372ba3319895e5f7f41d8d645c01bec6b48cb2cc48

    • memory/2128-135-0x0000000000400000-0x0000000000494200-memory.dmp
      Filesize

      592KB

    • memory/2128-148-0x0000000000400000-0x0000000000494200-memory.dmp
      Filesize

      592KB

    • memory/2128-133-0x0000000000400000-0x0000000000494200-memory.dmp
      Filesize

      592KB

    • memory/4252-156-0x0000000002130000-0x0000000002131000-memory.dmp
      Filesize

      4KB

    • memory/4252-180-0x0000000002190000-0x0000000002191000-memory.dmp
      Filesize

      4KB

    • memory/4252-187-0x0000000000400000-0x0000000000494200-memory.dmp
      Filesize

      592KB

    • memory/4252-152-0x0000000000560000-0x000000000056B000-memory.dmp
      Filesize

      44KB

    • memory/4252-153-0x0000000000560000-0x000000000056B000-memory.dmp
      Filesize

      44KB

    • memory/4252-154-0x0000000000400000-0x0000000000494200-memory.dmp
      Filesize

      592KB

    • memory/4252-155-0x00000000023D0000-0x00000000023DB000-memory.dmp
      Filesize

      44KB

    • memory/4252-186-0x0000000000560000-0x000000000056B000-memory.dmp
      Filesize

      44KB

    • memory/4252-176-0x0000000000570000-0x0000000000571000-memory.dmp
      Filesize

      4KB

    • memory/4252-179-0x00000000023D0000-0x00000000023DB000-memory.dmp
      Filesize

      44KB

    • memory/4252-181-0x0000000002180000-0x0000000002181000-memory.dmp
      Filesize

      4KB

    • memory/4252-182-0x0000000002170000-0x0000000002171000-memory.dmp
      Filesize

      4KB

    • memory/4964-149-0x0000000000400000-0x0000000000494200-memory.dmp
      Filesize

      592KB

    • memory/4984-147-0x0000000000400000-0x0000000000494200-memory.dmp
      Filesize

      592KB

    • memory/4984-151-0x0000000000400000-0x0000000000494200-memory.dmp
      Filesize

      592KB