Analysis

  • max time kernel
    120s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 05:22

General

  • Target

    5e950e843d78595e8f862ccfe01442eaead0dcd3b71a6886e40b906207c7775a.exe

  • Size

    14.0MB

  • MD5

    a810285eb387b4af9cc036dc05033288

  • SHA1

    c6c7a3f27aa2ba6e73b4a6f986812146fc940b5d

  • SHA256

    5e950e843d78595e8f862ccfe01442eaead0dcd3b71a6886e40b906207c7775a

  • SHA512

    0b83695a131250c941fc45611b4f107c6e3f114ffd622140dfca1818cdf28cd9bfc12abfdee5c529398fdbc24697aa54fa510e77967f90d180f01165dfc2be40

  • SSDEEP

    393216:EVQ/tRupuu74Be5UU7YpHoaUaERNOPBq3W9O4:EVQ/tRup0Beyk6IaUfUZeO

Score
10/10

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e950e843d78595e8f862ccfe01442eaead0dcd3b71a6886e40b906207c7775a.exe
    "C:\Users\Admin\AppData\Local\Temp\5e950e843d78595e8f862ccfe01442eaead0dcd3b71a6886e40b906207c7775a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3160
    • C:\Users\Admin\AppData\Local\Temp\5e950e843d78595e8f862ccfe01442eaead0dcd3b71a6886e40b906207c7775a.exe
      C:\Users\Admin\AppData\Local\Temp\5e950e843d78595e8f862ccfe01442eaead0dcd3b71a6886e40b906207c7775a.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4268

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3160-13-0x0000000000A10000-0x00000000023DC000-memory.dmp
    Filesize

    25.8MB

  • memory/3160-1-0x0000000000A10000-0x00000000023DC000-memory.dmp
    Filesize

    25.8MB

  • memory/3160-2-0x0000000000A10000-0x00000000023DC000-memory.dmp
    Filesize

    25.8MB

  • memory/3160-3-0x0000000000A10000-0x00000000023DC000-memory.dmp
    Filesize

    25.8MB

  • memory/3160-4-0x0000000000A10000-0x00000000023DC000-memory.dmp
    Filesize

    25.8MB

  • memory/3160-5-0x0000000000A00000-0x0000000000A01000-memory.dmp
    Filesize

    4KB

  • memory/3160-6-0x0000000003CC0000-0x0000000003E00000-memory.dmp
    Filesize

    1.2MB

  • memory/3160-7-0x000000007FD70000-0x000000007FDF0000-memory.dmp
    Filesize

    512KB

  • memory/3160-8-0x0000000003CC0000-0x0000000003E00000-memory.dmp
    Filesize

    1.2MB

  • memory/3160-9-0x0000000002460000-0x00000000024CC000-memory.dmp
    Filesize

    432KB

  • memory/3160-0-0x0000000000A10000-0x00000000023DC000-memory.dmp
    Filesize

    25.8MB

  • memory/3160-14-0x0000000002460000-0x00000000024CC000-memory.dmp
    Filesize

    432KB

  • memory/4268-10-0x00000000001D0000-0x00000000001E0000-memory.dmp
    Filesize

    64KB

  • memory/4268-16-0x0000000000A10000-0x0000000001AD4000-memory.dmp
    Filesize

    16.8MB

  • memory/4268-11-0x00000000001D0000-0x00000000001E0000-memory.dmp
    Filesize

    64KB

  • memory/4268-17-0x00000000023D4000-0x00000000023D5000-memory.dmp
    Filesize

    4KB

  • memory/4268-15-0x0000000000A10000-0x0000000001AD4000-memory.dmp
    Filesize

    16.8MB

  • memory/4268-18-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/4268-20-0x0000000003AD0000-0x0000000003AD1000-memory.dmp
    Filesize

    4KB

  • memory/4268-19-0x00000000009C0000-0x00000000009F6000-memory.dmp
    Filesize

    216KB