Analysis

  • max time kernel
    137s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 05:38

General

  • Target

    fa98ffa604364a4ecd82d230146afd3bad42d60e53ff9e6bd52cfa8dc88f648a.exe

  • Size

    10.0MB

  • MD5

    0f76bcc0a7de6edf80f35d4dc05e28d4

  • SHA1

    b2e1f3e1b640089208c509329e34831404efd55e

  • SHA256

    fa98ffa604364a4ecd82d230146afd3bad42d60e53ff9e6bd52cfa8dc88f648a

  • SHA512

    eeb3485ba73db10b0bb45f125f4cee745456f2f7cd8e6419c5561ac0f79f1f359783063f341afd3a9c8a1d87b9b01dc7d749c93ea126893ba71e871ee0b4fcd9

  • SSDEEP

    196608:QpOfjom+j8qq1USf/7+qqWRD31fqzO7P95lv77q/ANPYRuY+Ge:TV+YqqPT+aD3FqslvCI9Y

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 4 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fa98ffa604364a4ecd82d230146afd3bad42d60e53ff9e6bd52cfa8dc88f648a.exe
    "C:\Users\Admin\AppData\Local\Temp\fa98ffa604364a4ecd82d230146afd3bad42d60e53ff9e6bd52cfa8dc88f648a.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2712

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2712-0-0x0000000003600000-0x00000000037A7000-memory.dmp
    Filesize

    1.7MB

  • memory/2712-2-0x0000000003600000-0x00000000037A7000-memory.dmp
    Filesize

    1.7MB

  • memory/2712-1-0x0000000000400000-0x00000000018A7000-memory.dmp
    Filesize

    20.7MB

  • memory/2712-3-0x0000000003600000-0x00000000037A7000-memory.dmp
    Filesize

    1.7MB

  • memory/2712-4-0x0000000000C30000-0x0000000000EA9000-memory.dmp
    Filesize

    2.5MB

  • memory/2712-5-0x0000000001900000-0x0000000001901000-memory.dmp
    Filesize

    4KB

  • memory/2712-10-0x0000000003540000-0x0000000003541000-memory.dmp
    Filesize

    4KB

  • memory/2712-9-0x0000000003530000-0x0000000003531000-memory.dmp
    Filesize

    4KB

  • memory/2712-11-0x0000000000400000-0x00000000018A7000-memory.dmp
    Filesize

    20.7MB

  • memory/2712-8-0x0000000003520000-0x0000000003521000-memory.dmp
    Filesize

    4KB

  • memory/2712-7-0x0000000001A70000-0x0000000001A71000-memory.dmp
    Filesize

    4KB

  • memory/2712-6-0x0000000001A60000-0x0000000001A61000-memory.dmp
    Filesize

    4KB

  • memory/2712-37-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2712-53-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2712-55-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2712-51-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2712-56-0x0000000000400000-0x00000000018A7000-memory.dmp
    Filesize

    20.7MB

  • memory/2712-49-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2712-47-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2712-57-0x0000000000400000-0x00000000018A7000-memory.dmp
    Filesize

    20.7MB

  • memory/2712-45-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2712-43-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2712-41-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2712-39-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2712-33-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2712-31-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2712-29-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2712-27-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2712-25-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2712-23-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2712-21-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2712-19-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2712-17-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2712-15-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2712-14-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2712-13-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2712-35-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2712-58-0x0000000000C30000-0x0000000000EA9000-memory.dmp
    Filesize

    2.5MB

  • memory/2712-59-0x0000000000400000-0x00000000018A7000-memory.dmp
    Filesize

    20.7MB

  • memory/2712-60-0x0000000000400000-0x00000000018A7000-memory.dmp
    Filesize

    20.7MB

  • memory/2712-61-0x0000000000C30000-0x0000000000EA9000-memory.dmp
    Filesize

    2.5MB