Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 18:18

General

  • Target

    97eb8fc30e2441efa142542cb88fbabc5070e5333a5b502fcebec94018a0d13f.exe

  • Size

    508KB

  • MD5

    dd6d747ee085f7cee17c85558c1cdaab

  • SHA1

    89445599fb006d23fdccae60dd811d1ae3c62295

  • SHA256

    97eb8fc30e2441efa142542cb88fbabc5070e5333a5b502fcebec94018a0d13f

  • SHA512

    1ecad9968f375c9d5436ff4250b7fac0aac8a53302c504dc6cd933b0f8cc83267da849a963591fb874a852bd7ea844f8c3b5259beb1e9d190fcbaf5ee6bca7cd

  • SSDEEP

    12288:uW/gVM+yjZAFCA/kNkm09YPlqix+jQnkSM:uW/g6+yj6FCCkNP0SNqu+aVM

Score
10/10

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\97eb8fc30e2441efa142542cb88fbabc5070e5333a5b502fcebec94018a0d13f.exe
    "C:\Users\Admin\AppData\Local\Temp\97eb8fc30e2441efa142542cb88fbabc5070e5333a5b502fcebec94018a0d13f.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2860

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2860-0-0x00000000020C0000-0x0000000002133000-memory.dmp
    Filesize

    460KB

  • memory/2860-1-0x00000000020C0000-0x0000000002133000-memory.dmp
    Filesize

    460KB

  • memory/2860-2-0x00000000020C0000-0x0000000002133000-memory.dmp
    Filesize

    460KB

  • memory/2860-3-0x00000000020C0000-0x0000000002133000-memory.dmp
    Filesize

    460KB