Analysis

  • max time kernel
    132s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 00:59

General

  • Target

    1005c4bceac39031ba8b54a9d974a2f2ac623c9db25ba1ab91b0275172fd8974.exe

  • Size

    6.1MB

  • MD5

    4ffd68fddb924352615831a439d5b2cc

  • SHA1

    0fb5d3da4f1ec00a593d0db6def3ec0359446974

  • SHA256

    1005c4bceac39031ba8b54a9d974a2f2ac623c9db25ba1ab91b0275172fd8974

  • SHA512

    6bcd444a7f960b837185344159221503d69c64110a7b7a89dd14059d9421e8eb8d81e4a44d2d96f947929eb5d521f558227a39ee89d3cc0959c41d0c18ef3fe4

  • SSDEEP

    98304:qxhIfPHqQlYmUfiyeeuSJHNYMSfUoe9h1zHSoLQE/D4ocaDE1/s7yd3Io/YD:qk3HqQlYm85uTbfUoWp3BDE+oZM

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1005c4bceac39031ba8b54a9d974a2f2ac623c9db25ba1ab91b0275172fd8974.exe
    "C:\Users\Admin\AppData\Local\Temp\1005c4bceac39031ba8b54a9d974a2f2ac623c9db25ba1ab91b0275172fd8974.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1556
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1556 -s 1008
      2⤵
      • Program crash
      PID:3412
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1556 -ip 1556
    1⤵
      PID:216

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1556-1-0x00000000011D0000-0x00000000011D1000-memory.dmp
      Filesize

      4KB

    • memory/1556-0-0x0000000000716000-0x0000000000B63000-memory.dmp
      Filesize

      4.3MB

    • memory/1556-5-0x0000000000400000-0x0000000001078000-memory.dmp
      Filesize

      12.5MB

    • memory/1556-6-0x0000000000716000-0x0000000000B63000-memory.dmp
      Filesize

      4.3MB

    • memory/1556-7-0x0000000000400000-0x0000000001078000-memory.dmp
      Filesize

      12.5MB