Analysis

  • max time kernel
    150s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230621-en
  • resource tags

    arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2023 19:07

General

  • Target

    16c9bd1966f4e9bffb8374491a9dd8ca407baceaf3fb4ce697e19e40b8cd932a.exe

  • Size

    1.2MB

  • MD5

    aa45db1b9e518b5b1381cb287fd55d7e

  • SHA1

    40abe035a9c86264a6811b0ed23665eb9826fdd4

  • SHA256

    16c9bd1966f4e9bffb8374491a9dd8ca407baceaf3fb4ce697e19e40b8cd932a

  • SHA512

    d615e475fbd79ac4da0385690e84b60213344be8a7e9886c33a722938920af43bc7e49dd95f64dda4445b106a7f6ef1d4a98f334d67d293162be295a485c45ff

  • SSDEEP

    24576:3FlVDOD/V6S9ayfaNQa4arQWW2CL+9xI5Dsqgnmy4zmjSQq5:3vVKzV6uLfaJjrQ5+vI5wdnD4zmul5

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 20 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16c9bd1966f4e9bffb8374491a9dd8ca407baceaf3fb4ce697e19e40b8cd932a.exe
    "C:\Users\Admin\AppData\Local\Temp\16c9bd1966f4e9bffb8374491a9dd8ca407baceaf3fb4ce697e19e40b8cd932a.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1252

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1252-54-0x0000000000400000-0x00000000006F9000-memory.dmp
    Filesize

    3.0MB

  • memory/1252-56-0x0000000000400000-0x00000000006F9000-memory.dmp
    Filesize

    3.0MB

  • memory/1252-55-0x0000000000400000-0x00000000006F9000-memory.dmp
    Filesize

    3.0MB

  • memory/1252-57-0x0000000000400000-0x00000000006F9000-memory.dmp
    Filesize

    3.0MB

  • memory/1252-58-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1252-60-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1252-59-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1252-62-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1252-64-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1252-66-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1252-68-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1252-72-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1252-70-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1252-76-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1252-74-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1252-78-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1252-82-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1252-80-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1252-84-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1252-88-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1252-86-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1252-90-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1252-92-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1252-94-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1252-96-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1252-98-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1252-100-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1252-101-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1252-102-0x0000000000400000-0x00000000006F9000-memory.dmp
    Filesize

    3.0MB

  • memory/1252-103-0x0000000000400000-0x00000000006F9000-memory.dmp
    Filesize

    3.0MB

  • memory/1252-104-0x0000000000400000-0x00000000006F9000-memory.dmp
    Filesize

    3.0MB

  • memory/1252-105-0x0000000000400000-0x00000000006F9000-memory.dmp
    Filesize

    3.0MB

  • memory/1252-106-0x0000000000400000-0x00000000006F9000-memory.dmp
    Filesize

    3.0MB

  • memory/1252-107-0x0000000000400000-0x00000000006F9000-memory.dmp
    Filesize

    3.0MB

  • memory/1252-108-0x0000000000400000-0x00000000006F9000-memory.dmp
    Filesize

    3.0MB

  • memory/1252-109-0x0000000000400000-0x00000000006F9000-memory.dmp
    Filesize

    3.0MB

  • memory/1252-110-0x0000000000400000-0x00000000006F9000-memory.dmp
    Filesize

    3.0MB

  • memory/1252-111-0x0000000000400000-0x00000000006F9000-memory.dmp
    Filesize

    3.0MB

  • memory/1252-112-0x0000000000400000-0x00000000006F9000-memory.dmp
    Filesize

    3.0MB

  • memory/1252-113-0x0000000000400000-0x00000000006F9000-memory.dmp
    Filesize

    3.0MB

  • memory/1252-114-0x0000000000400000-0x00000000006F9000-memory.dmp
    Filesize

    3.0MB

  • memory/1252-115-0x0000000000400000-0x00000000006F9000-memory.dmp
    Filesize

    3.0MB

  • memory/1252-116-0x0000000000400000-0x00000000006F9000-memory.dmp
    Filesize

    3.0MB

  • memory/1252-117-0x0000000000400000-0x00000000006F9000-memory.dmp
    Filesize

    3.0MB