Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 09:22

General

  • Target

    2cc355ee8e9becbc26bbb3cdf2ff99109754115749625c8fe10f676cbb996c7a.exe

  • Size

    3.8MB

  • MD5

    72d59e74d77abcc9299a064e35dd7e49

  • SHA1

    dce588fe104acfe0d38abc96a09d81d3b74921a9

  • SHA256

    2cc355ee8e9becbc26bbb3cdf2ff99109754115749625c8fe10f676cbb996c7a

  • SHA512

    2261ae0d4bea0096f1ba989f8035eaa4bc21fe8ad1a953ea179589db3c85b51efed0295a25070faf4b5506a2115089afa5778b627616c539ce1d5be7ea2ef458

  • SSDEEP

    98304:BnTQ1u4sWhmKH0j+wFyra4m5Yzy57pG6fc:BnTh4skmKHU+Za1H57zc

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2cc355ee8e9becbc26bbb3cdf2ff99109754115749625c8fe10f676cbb996c7a.exe
    "C:\Users\Admin\AppData\Local\Temp\2cc355ee8e9becbc26bbb3cdf2ff99109754115749625c8fe10f676cbb996c7a.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2164

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2164-0-0x0000000000400000-0x00000000018B7000-memory.dmp
    Filesize

    20.7MB

  • memory/2164-2-0x0000000000400000-0x00000000018B7000-memory.dmp
    Filesize

    20.7MB