Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 08:19

General

  • Target

    cebe2046a4310a3d312dc20c6d7442a3197bc4f1653972ca16c96b8bccb4992f.exe

  • Size

    13.9MB

  • MD5

    6e8a16869ab09a27b19953605eed1063

  • SHA1

    349bade64c67474c1be697490d82127a3e3d0a13

  • SHA256

    cebe2046a4310a3d312dc20c6d7442a3197bc4f1653972ca16c96b8bccb4992f

  • SHA512

    528a8f991021ddb7eab797399051f4b99eccf7a542cde39ba6d7a1077c76251c206dff2e596437a6910fe24e01b3d2540be5528e876d7fcac78adbda4f6f989c

  • SSDEEP

    393216:EV1/tRupuu74Be5UU7YpHoaUaERNOPBq3W9Ob:EV1/tRup0Beyk6IaUfUZeR

Score
10/10

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cebe2046a4310a3d312dc20c6d7442a3197bc4f1653972ca16c96b8bccb4992f.exe
    "C:\Users\Admin\AppData\Local\Temp\cebe2046a4310a3d312dc20c6d7442a3197bc4f1653972ca16c96b8bccb4992f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Users\Admin\AppData\Local\Temp\cebe2046a4310a3d312dc20c6d7442a3197bc4f1653972ca16c96b8bccb4992f.exe
      C:\Users\Admin\AppData\Local\Temp\cebe2046a4310a3d312dc20c6d7442a3197bc4f1653972ca16c96b8bccb4992f.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1768

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1768-25-0x00000000001D0000-0x00000000001F8000-memory.dmp
    Filesize

    160KB

  • memory/1768-26-0x0000000000270000-0x00000000002A6000-memory.dmp
    Filesize

    216KB

  • memory/1768-14-0x00000000001C0000-0x00000000001D0000-memory.dmp
    Filesize

    64KB

  • memory/1768-24-0x0000000000A10000-0x0000000001AD4000-memory.dmp
    Filesize

    16.8MB

  • memory/1768-30-0x0000000000A10000-0x0000000001AD4000-memory.dmp
    Filesize

    16.8MB

  • memory/1768-28-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/1768-27-0x00000000023D4000-0x00000000023D5000-memory.dmp
    Filesize

    4KB

  • memory/1768-18-0x00000000001C0000-0x00000000001D0000-memory.dmp
    Filesize

    64KB

  • memory/1768-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1768-19-0x00000000001D0000-0x00000000001F8000-memory.dmp
    Filesize

    160KB

  • memory/1768-12-0x00000000001C0000-0x00000000001D0000-memory.dmp
    Filesize

    64KB

  • memory/1768-21-0x00000000001D0000-0x00000000001F8000-memory.dmp
    Filesize

    160KB

  • memory/2112-23-0x0000000000A10000-0x00000000023DC000-memory.dmp
    Filesize

    25.8MB

  • memory/2112-4-0x0000000000A10000-0x00000000023DC000-memory.dmp
    Filesize

    25.8MB

  • memory/2112-9-0x0000000000450000-0x00000000004BC000-memory.dmp
    Filesize

    432KB

  • memory/2112-7-0x000000007EED0000-0x000000007EF50000-memory.dmp
    Filesize

    512KB

  • memory/2112-8-0x0000000000850000-0x0000000000990000-memory.dmp
    Filesize

    1.2MB

  • memory/2112-2-0x0000000000A10000-0x00000000023DC000-memory.dmp
    Filesize

    25.8MB

  • memory/2112-1-0x0000000000A10000-0x00000000023DC000-memory.dmp
    Filesize

    25.8MB

  • memory/2112-29-0x0000000000450000-0x00000000004BC000-memory.dmp
    Filesize

    432KB

  • memory/2112-6-0x0000000000850000-0x0000000000990000-memory.dmp
    Filesize

    1.2MB

  • memory/2112-0-0x0000000000A10000-0x00000000023DC000-memory.dmp
    Filesize

    25.8MB

  • memory/2112-5-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/2112-15-0x0000000005CE0000-0x00000000076AC000-memory.dmp
    Filesize

    25.8MB

  • memory/2112-3-0x0000000000A10000-0x00000000023DC000-memory.dmp
    Filesize

    25.8MB