Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 04:37

General

  • Target

    e2e490708a2bc4c56a69c789b7e7c4bc8e459cbf134f6939a8b5f0c0fd866e9d.exe

  • Size

    1.8MB

  • MD5

    e028697f9ea3cf71eb2a70fecfc6d024

  • SHA1

    d26b461b476d47fb6184533dd09f0904c4d337d7

  • SHA256

    e2e490708a2bc4c56a69c789b7e7c4bc8e459cbf134f6939a8b5f0c0fd866e9d

  • SHA512

    4cd2107e84ac474c93cddbfe4965480f7311c4e6d94d5417993aa70badde72928fcfbb7373eef6117d3d6152aed59c4c549e2483a95f7ba0454caf4aa719d71d

  • SSDEEP

    49152:p5OFY3dvfRkEAxw/tJ6HkjTZ0MwjrDOCI5hFaRMVV:JtvOwWHqgrDS0RMT

Score
10/10

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e2e490708a2bc4c56a69c789b7e7c4bc8e459cbf134f6939a8b5f0c0fd866e9d.exe
    "C:\Users\Admin\AppData\Local\Temp\e2e490708a2bc4c56a69c789b7e7c4bc8e459cbf134f6939a8b5f0c0fd866e9d.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:5108

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5108-1-0x00000000001D0000-0x00000000001D3000-memory.dmp
    Filesize

    12KB

  • memory/5108-0-0x0000000000400000-0x0000000000909000-memory.dmp
    Filesize

    5.0MB

  • memory/5108-2-0x0000000000400000-0x0000000000909000-memory.dmp
    Filesize

    5.0MB

  • memory/5108-3-0x00000000001D0000-0x00000000001D3000-memory.dmp
    Filesize

    12KB