Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 02:18

General

  • Target

    252611231593c8db77298773bbb673c1873d3814d2d2e7dc7f83582fa04ca209.exe

  • Size

    3.8MB

  • MD5

    5a9caa1fc266db10fac5059f882e9202

  • SHA1

    cef7400366f22dcda9e523224a37dd826741e4bc

  • SHA256

    252611231593c8db77298773bbb673c1873d3814d2d2e7dc7f83582fa04ca209

  • SHA512

    84687c519d374f73195d3ededce57a088f9ff478ea783198ea00ade31aa1c9f88b265db43aa02368f169400779b3548c6ae94215c0b5b2dc31fc0123defad216

  • SSDEEP

    98304:BnTQ1u4sWhuZ0j+wFyra4m5Yzy57pG6fTM:BnTh4skuZU+Za1H57zg

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\252611231593c8db77298773bbb673c1873d3814d2d2e7dc7f83582fa04ca209.exe
    "C:\Users\Admin\AppData\Local\Temp\252611231593c8db77298773bbb673c1873d3814d2d2e7dc7f83582fa04ca209.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1612

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1612-0-0x0000000000400000-0x00000000018B7000-memory.dmp

    Filesize

    20.7MB

  • memory/1612-2-0x0000000000400000-0x00000000018B7000-memory.dmp

    Filesize

    20.7MB