Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 05:36

General

  • Target

    609063525cb146e5666be59694fb37357ebeb06ee2c28470f08055141bc9fcfb.exe

  • Size

    6.4MB

  • MD5

    82a48a435ab67203a64599023bc357be

  • SHA1

    6ff9b664635875a91b0048de9361ae6df7600183

  • SHA256

    609063525cb146e5666be59694fb37357ebeb06ee2c28470f08055141bc9fcfb

  • SHA512

    bfa3637c8a370870bfb75f5af363c3d08fa0245a4d7a277a9aa63403b86745c237764f470fb5bd8502923fe5c3343319590f626f99f88f070001420b293b73c5

  • SSDEEP

    98304:bxoAXrbR8ZB+thQKyxL/y2n8mcGcKykCU0zDgTuT0COoJdu4A6h8Pz:bbXh8ZahQKys2pcGSkmDgTs0Fgug6

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 3 IoCs
  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\609063525cb146e5666be59694fb37357ebeb06ee2c28470f08055141bc9fcfb.exe
    "C:\Users\Admin\AppData\Local\Temp\609063525cb146e5666be59694fb37357ebeb06ee2c28470f08055141bc9fcfb.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:3116
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3116 -s 1040
      2⤵
      • Program crash
      PID:3992
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3116 -ip 3116
    1⤵
      PID:2668

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3116-0-0x0000000000734000-0x0000000000BD0000-memory.dmp
      Filesize

      4.6MB

    • memory/3116-2-0x0000000000400000-0x000000000113B000-memory.dmp
      Filesize

      13.2MB

    • memory/3116-1-0x0000000002E80000-0x0000000002E81000-memory.dmp
      Filesize

      4KB

    • memory/3116-5-0x0000000000734000-0x0000000000BD0000-memory.dmp
      Filesize

      4.6MB

    • memory/3116-6-0x0000000000400000-0x000000000113B000-memory.dmp
      Filesize

      13.2MB

    • memory/3116-7-0x0000000000400000-0x000000000113B000-memory.dmp
      Filesize

      13.2MB