Analysis

  • max time kernel
    31s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2023 01:16

General

  • Target

    88a60f105af4a2d97c845a83344577c85bb950cca5d3085215c8574c0408c54f.exe

  • Size

    256KB

  • MD5

    33bc61ea85462f13301671fca3643c2f

  • SHA1

    4c9fc4f0a2ca60312205827f1ed40cfdfaeb4088

  • SHA256

    88a60f105af4a2d97c845a83344577c85bb950cca5d3085215c8574c0408c54f

  • SHA512

    38c73b3f41b545a0c14b1f72bd4c7f12e5f190c9fa293a41499da6f714991f69b3558c17bb6b10879f6bf03b2ec0b306706146450b85e15e9bc9edd90c3429e3

  • SSDEEP

    6144:XJV3UHerayaIqYP7IZAtuwhL8TPVCZ6Tf5AWcTHeZST5l4T:XJlwerE/YP7ItwhL8ZCkz2r+4d

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 3 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\88a60f105af4a2d97c845a83344577c85bb950cca5d3085215c8574c0408c54f.exe
    "C:\Users\Admin\AppData\Local\Temp\88a60f105af4a2d97c845a83344577c85bb950cca5d3085215c8574c0408c54f.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2036

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2036-54-0x0000000000400000-0x00000000004AA000-memory.dmp
    Filesize

    680KB

  • memory/2036-55-0x0000000000400000-0x00000000004AA000-memory.dmp
    Filesize

    680KB

  • memory/2036-56-0x0000000000270000-0x000000000027A000-memory.dmp
    Filesize

    40KB

  • memory/2036-57-0x0000000000400000-0x00000000004AA000-memory.dmp
    Filesize

    680KB