Analysis

  • max time kernel
    141s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:18

General

  • Target

    cb44ccfea8028c8f591f3ad17aa4028e2bcf9d27681135e0f621bbce66f81314.exe

  • Size

    13.1MB

  • MD5

    d7694bd130b90341b04fb80bc546819c

  • SHA1

    b35fac2dce36f5170ba9e3f15e6ba8bc2cd6e10a

  • SHA256

    cb44ccfea8028c8f591f3ad17aa4028e2bcf9d27681135e0f621bbce66f81314

  • SHA512

    b2002ddbc4dadd08f5bf463d1d4fa9d632ea756c49bbba1ce7a69a4cf19ae2513f5cce31b3db425ffdf44e06a0257c9631aadca1f87303fe14bf177069479705

  • SSDEEP

    393216:tNRCuOIn1IuAk26yg9kfgna3dMfLYqnpfproi:JYInuua6dkfaaGYEpfproi

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb44ccfea8028c8f591f3ad17aa4028e2bcf9d27681135e0f621bbce66f81314.exe
    "C:\Users\Admin\AppData\Local\Temp\cb44ccfea8028c8f591f3ad17aa4028e2bcf9d27681135e0f621bbce66f81314.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:1084

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1084-0-0x0000000000687000-0x0000000000F08000-memory.dmp
    Filesize

    8.5MB

  • memory/1084-10-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB

  • memory/1084-8-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB

  • memory/1084-6-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB

  • memory/1084-5-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/1084-3-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/1084-1-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/1084-40-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/1084-38-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/1084-35-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/1084-33-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/1084-30-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/1084-28-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/1084-25-0x0000000000290000-0x0000000000291000-memory.dmp
    Filesize

    4KB

  • memory/1084-23-0x0000000000290000-0x0000000000291000-memory.dmp
    Filesize

    4KB

  • memory/1084-20-0x0000000000200000-0x0000000000201000-memory.dmp
    Filesize

    4KB

  • memory/1084-18-0x0000000000200000-0x0000000000201000-memory.dmp
    Filesize

    4KB

  • memory/1084-16-0x0000000000200000-0x0000000000201000-memory.dmp
    Filesize

    4KB

  • memory/1084-15-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/1084-13-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/1084-11-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/1084-44-0x0000000000400000-0x0000000001C1C000-memory.dmp
    Filesize

    24.1MB

  • memory/1084-46-0x00000000003E0000-0x00000000003EB000-memory.dmp
    Filesize

    44KB

  • memory/1084-45-0x0000000000400000-0x0000000001C1C000-memory.dmp
    Filesize

    24.1MB

  • memory/1084-41-0x0000000000400000-0x0000000001C1C000-memory.dmp
    Filesize

    24.1MB

  • memory/1084-47-0x0000000000400000-0x0000000001C1C000-memory.dmp
    Filesize

    24.1MB

  • memory/1084-48-0x0000000003CF0000-0x0000000003F00000-memory.dmp
    Filesize

    2.1MB

  • memory/1084-49-0x0000000000400000-0x0000000001C1C000-memory.dmp
    Filesize

    24.1MB

  • memory/1084-50-0x0000000003CF0000-0x0000000003F00000-memory.dmp
    Filesize

    2.1MB

  • memory/1084-51-0x0000000003CF0000-0x0000000003F00000-memory.dmp
    Filesize

    2.1MB

  • memory/1084-53-0x0000000000687000-0x0000000000F08000-memory.dmp
    Filesize

    8.5MB

  • memory/1084-57-0x0000000004590000-0x0000000004645000-memory.dmp
    Filesize

    724KB

  • memory/1084-56-0x0000000004590000-0x0000000004645000-memory.dmp
    Filesize

    724KB

  • memory/1084-59-0x0000000000400000-0x0000000001C1C000-memory.dmp
    Filesize

    24.1MB

  • memory/1084-62-0x0000000000400000-0x0000000001C1C000-memory.dmp
    Filesize

    24.1MB

  • memory/1084-63-0x0000000000400000-0x0000000001C1C000-memory.dmp
    Filesize

    24.1MB