Analysis

  • max time kernel
    142s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 16:26

General

  • Target

    eb7baf7ae5d0833bc199e262e97160d59c2e3000e57c35ea1ce5904291dc5873.exe

  • Size

    6.4MB

  • MD5

    ea1281f6cb7e59fdc45d978570040498

  • SHA1

    0035ed7d0e9e51ab24419da8bb63c7455c27a43f

  • SHA256

    eb7baf7ae5d0833bc199e262e97160d59c2e3000e57c35ea1ce5904291dc5873

  • SHA512

    a8eafbdf6bc09dde3541ab64874da4389f7b7b2e25c85e499388760472d1c5c13a5d15b7fd3b73c1085254b079da31098425f3e7be77dd6cf4e3a90c1217eceb

  • SSDEEP

    98304:ixO9ew5FQ+f+M7bmMYo139JdowJj5gPo7EDTSSNW1IZXojWJkrTB2Vdf8rvK:iw5fR3mMR3ZowJ6gTl1saWEB2P2S

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 1 IoCs
  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb7baf7ae5d0833bc199e262e97160d59c2e3000e57c35ea1ce5904291dc5873.exe
    "C:\Users\Admin\AppData\Local\Temp\eb7baf7ae5d0833bc199e262e97160d59c2e3000e57c35ea1ce5904291dc5873.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:4616
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4616 -s 1004
      2⤵
      • Program crash
      PID:1916
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4616 -ip 4616
    1⤵
      PID:1976
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3704 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1940

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4616-0-0x00007FFB09050000-0x00007FFB09245000-memory.dmp
        Filesize

        2.0MB

      • memory/4616-1-0x00000000012D0000-0x00000000012D1000-memory.dmp
        Filesize

        4KB

      • memory/4616-2-0x0000000000400000-0x0000000001124000-memory.dmp
        Filesize

        13.1MB

      • memory/4616-5-0x00007FFB09050000-0x00007FFB09245000-memory.dmp
        Filesize

        2.0MB