Analysis

  • max time kernel
    134s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 02:22

General

  • Target

    4fa1e6fde96a54ccf173aa051835f6a43e3d3b667d19fb6cf92d069eb9c22c9e.exe

  • Size

    1.1MB

  • MD5

    bf6888962f6229bbc2cd86adf30be7d5

  • SHA1

    a346e82bdbd26b24596f7a0cfe175a9d87e49c4d

  • SHA256

    4fa1e6fde96a54ccf173aa051835f6a43e3d3b667d19fb6cf92d069eb9c22c9e

  • SHA512

    d1348d0dfdebe49fe06f78c6519ef901df83a1b0fdaf8d8a8e6c2af68f208df64add2cef0b4e60e99a742a0eebed0ecb5267ef182a88dc9f91d214c0889ed5eb

  • SSDEEP

    24576:vlZQVIn6QP+ZaOlhOXLjV6XPpa+27WgFCxueAZQN2kYRd:bQVIn6QP+Z9wXLj0Y+hxuA0Rd

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4fa1e6fde96a54ccf173aa051835f6a43e3d3b667d19fb6cf92d069eb9c22c9e.exe
    "C:\Users\Admin\AppData\Local\Temp\4fa1e6fde96a54ccf173aa051835f6a43e3d3b667d19fb6cf92d069eb9c22c9e.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:1388

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1388-0-0x0000000000400000-0x000000000065D000-memory.dmp
    Filesize

    2.4MB

  • memory/1388-1-0x0000000000400000-0x000000000065D000-memory.dmp
    Filesize

    2.4MB