Analysis

  • max time kernel
    6s
  • max time network
    13s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-11-2023 09:26

General

  • Target

    NEAS.14ac9a10afb65d235851faebbb312b40_JC.exe

  • Size

    101KB

  • MD5

    14ac9a10afb65d235851faebbb312b40

  • SHA1

    4d80874cd6e4f377f9dd3560ba46472e6231b9ac

  • SHA256

    fd971b110550cb22b8be4dda22a7125cf6dbae54611b4bbd606c81d2f10fca69

  • SHA512

    97cc1d225741a7daf7a0f229ecd771a7952c0c452a5c105d67c2cdbc0d01f326ad601d9adfa61f774212ba73602179ae122f6661e5fc1ef01e915299b8aa6b28

  • SSDEEP

    3072:ymb3NkkiQ3mdBjFo73tvn+Yp99zm+/KZBHql:n3C9BRo7tvnJ99T/KZEl

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 12 IoCs
  • Executes dropped EXE 12 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.14ac9a10afb65d235851faebbb312b40_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.14ac9a10afb65d235851faebbb312b40_JC.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1996
    • \??\c:\mu93857.exe
      c:\mu93857.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2196
      • \??\c:\84998ww.exe
        c:\84998ww.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4460
        • \??\c:\q83997.exe
          c:\q83997.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1540
          • \??\c:\96k83.exe
            c:\96k83.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1948
            • \??\c:\pwtus.exe
              c:\pwtus.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2784
              • \??\c:\ie6iil9.exe
                c:\ie6iil9.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:1384
                • \??\c:\4qn8b7.exe
                  c:\4qn8b7.exe
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:3264
                  • \??\c:\tm077.exe
                    c:\tm077.exe
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:1424
                    • \??\c:\k39w91f.exe
                      c:\k39w91f.exe
                      10⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:1676
                      • \??\c:\kjm591.exe
                        c:\kjm591.exe
                        11⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:4572
                        • \??\c:\95mx356.exe
                          c:\95mx356.exe
                          12⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:2496
                          • \??\c:\6r38ila.exe
                            c:\6r38ila.exe
                            13⤵
                            • Executes dropped EXE
                            PID:1748
                            • \??\c:\tg6gvs.exe
                              c:\tg6gvs.exe
                              14⤵
                                PID:1700

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\4qn8b7.exe

      Filesize

      102KB

      MD5

      78224656a1a73ba25d04efd4b818d922

      SHA1

      bb9a68db555180899d1e50a807d881d4e377b602

      SHA256

      8770e6380e29d094e72fed2ab0c96ca263dda5cab0a7642314693b6551a23869

      SHA512

      7572dce365095ca792eec708900463836ff5fed48c9f85164da727c0b4a417f38509cb45672630b53cf1aa64d5cbbbc0c2af5b580071167a3b4133648c9f8c70

    • C:\6r38ila.exe

      Filesize

      102KB

      MD5

      3fbaff5ba22de6895b8696b66762f276

      SHA1

      bee45f8fa31bcbb5578a0fb980a02a0f4e07f4d0

      SHA256

      ab31886670a3d28b8db20f7ec8ea4aa637d76bd99885cc49064b42c6fefe364f

      SHA512

      dd75ad390b192f3d5d4d9c6217860101a0b8efc0259583ad1c95df2ac926abbaf701fbdc4a162363f29df6d87795f04b5e48dd6b24e6887f04c9da1e3c90d507

    • C:\84998ww.exe

      Filesize

      101KB

      MD5

      985ae14a4053493fa7bbd8f819b34451

      SHA1

      b42bf020ab29f52964f9e8319efd49fe3ceb1e4b

      SHA256

      4046d705e7f60c619e902bf9bc7155dfac7ad8e82af4f2f2d948625923652024

      SHA512

      af7f415866ac78ec613527b8ed7f9d1d169d623464f6a40da24d9c2179618926af2b74b4abc5fd8b5e7127e69dca05a4a726979b2602aca48c7023d3c0e2f4d3

    • C:\95mx356.exe

      Filesize

      102KB

      MD5

      5a280a7dd26e29be9af96d83b895baa0

      SHA1

      a10266ed74047225bef084fce7289a64b46c8765

      SHA256

      cd7de12ae242acde2f1106b78a4f8457318ccae5110618ca4725ae38fe7051cc

      SHA512

      99a6b1119eac433f42330408a1265c9d7800375d3f07c3defa5705eee05859dce2a2165e5333f661494395fa64c8eb5eaf1ed5fbb9fe721cc65c7e5b72e7f210

    • C:\96k83.exe

      Filesize

      102KB

      MD5

      ee991cb0a72583a6d2d62b292cb3d389

      SHA1

      a8a6721337ac8f82086256afa75aa213c9c2b1db

      SHA256

      56b481d4719c234bae5b85a745933722a8dc78afd58b71e3269cab5df98b55c5

      SHA512

      70ebcbde875f27ee700a5655fdcde988a03c3b83ccb55a44a9d987fc929cd46fa92df5ccb0df4ae2068bceda66e3ca09f7b95aff9556c99a93f3ce3a8bb04992

    • C:\ie6iil9.exe

      Filesize

      102KB

      MD5

      007082662edec49f8684e8c6888598c4

      SHA1

      2f8c1748336142dd0d9120b9ded9172ad69b23ae

      SHA256

      63eb0df3d67bac310a91b5ef1daf74e97bb977c0f07c95e67a75e9cc4d39a53c

      SHA512

      7e4d9f3fb0aa9fcb5449596fb1586c440717e1346c6990566f5e0f2a7376713d1c8e8713452a20b00d58deed9c1a0e14fe8f3f62797b99543f25776aaf0a9c5e

    • C:\k39w91f.exe

      Filesize

      102KB

      MD5

      355ab5cde25fec72505fde4c7a26737b

      SHA1

      0fab2befa213a954da2a430315aed4f3d10160ce

      SHA256

      003af01be7d3acb427d5caf2bd1059ef9c22b62b7df62b1cc47787e0dc94fee1

      SHA512

      87018b8f6cf93000ceec10d19cc5ffb0d67abe5396a270238bcc1f80bfd1cfcbebd7d794ffe6410f7b899cd06d65e1d3eff271192467cb284f4da7dbec8a4d6e

    • C:\kjm591.exe

      Filesize

      102KB

      MD5

      7520964e286aa3edcce5014a319fff94

      SHA1

      8d596c33585e5f5a89f0d115088c1e1e34188fa1

      SHA256

      c2653d1eae75f1597f9a5142a47bb9022c19bf055d01ce941f35de12a4a310ac

      SHA512

      fa09cef66138ab45014c1ec0bfadf898e08ed746b1081ce3302c7dba24eb9bb153c9761d98b623c7c731c3090ece91017bb988cb4f5528fd4a2726d360d2c57f

    • C:\mu93857.exe

      Filesize

      101KB

      MD5

      b55baf7b128c9a21f4565ecdb00ba32e

      SHA1

      cfdfb719c1e16ba5b638bb30347253d1326f5933

      SHA256

      fb1a1bc1bd04cc3fef0c9e2d1248d7fbcff5eeadf925d33442ca6e29302d9e57

      SHA512

      72810667be320d36334a13820fc7785826601e450f61f08e1b34354cf96106bef66b515cf2756e10b13fbb8bdf9720cf2b86a7ef46ad226d1f3e622e7ebea164

    • C:\pwtus.exe

      Filesize

      102KB

      MD5

      7f0730057ce07e8f99b0d589062fd5e6

      SHA1

      4847a9692934ca0850ea6b91606b499841de2caa

      SHA256

      926a0a2030810bba32b3252d59d836b71fe6a2fd5448b66f290d0b36c269836d

      SHA512

      575f0b5a0e32b619aba595e3add40d28e1924d9c492e6ccd07552be58a5d6ac16863edc6a1e8f2a97902510f0cfebfe7d357cb4f0dcc6bdeda8ed34721b56e7a

    • C:\q83997.exe

      Filesize

      102KB

      MD5

      02138b53435e9c3189e0e5498db3e935

      SHA1

      8e45aa023bafa7d0a265edb2c1ab455dbaf4cb74

      SHA256

      b57c899bc1e2b0381223fbc260466a914c01ee31a2bd21e52b3ac034c95e3910

      SHA512

      be91a2aa16ae6143904140a474ea1c2a8d926bb9d9f7850decca3ca22414d022e9081d30941f7c27bc8f9be9b91169bcf3eec9b5e9d93c068c9258dc3707b8d8

    • C:\q83997.exe

      Filesize

      102KB

      MD5

      02138b53435e9c3189e0e5498db3e935

      SHA1

      8e45aa023bafa7d0a265edb2c1ab455dbaf4cb74

      SHA256

      b57c899bc1e2b0381223fbc260466a914c01ee31a2bd21e52b3ac034c95e3910

      SHA512

      be91a2aa16ae6143904140a474ea1c2a8d926bb9d9f7850decca3ca22414d022e9081d30941f7c27bc8f9be9b91169bcf3eec9b5e9d93c068c9258dc3707b8d8

    • C:\tg6gvs.exe

      Filesize

      102KB

      MD5

      65e2e0abad19e96df6661bd2fa970190

      SHA1

      d467c0fd1c6bb42d46f36e7a57938fcb17f9534a

      SHA256

      2b58b61f6c0f79699d8e509a5dab970c845ccaaab91db8e61672a5480645ff6b

      SHA512

      130d721e0db0ef00997fa9ce5d2c8ea9d81507c8cfe2b060ff55cf10c886e672c5e2f377bf9861227d13a3d94b759b74c9eb5b794fa37f4fc787cea3faba5dd0

    • C:\tm077.exe

      Filesize

      102KB

      MD5

      4690181e8706ca78fba0bff94376edb4

      SHA1

      275b08ae2198f9a112b81f617d9e3db2ea0cd7ea

      SHA256

      bbfd14b0177f68971a2913449b5283e1c9685e467ecb62b6b26343c659ebdec0

      SHA512

      6d2a4f78d927d96510b6fd6dc20eb99209daec029da9bf3083014678deabffb187b0fd83db86563b4aeb0f16cbca639549595891d6046330b0dc8846a369664b

    • \??\c:\4qn8b7.exe

      Filesize

      102KB

      MD5

      78224656a1a73ba25d04efd4b818d922

      SHA1

      bb9a68db555180899d1e50a807d881d4e377b602

      SHA256

      8770e6380e29d094e72fed2ab0c96ca263dda5cab0a7642314693b6551a23869

      SHA512

      7572dce365095ca792eec708900463836ff5fed48c9f85164da727c0b4a417f38509cb45672630b53cf1aa64d5cbbbc0c2af5b580071167a3b4133648c9f8c70

    • \??\c:\6r38ila.exe

      Filesize

      102KB

      MD5

      3fbaff5ba22de6895b8696b66762f276

      SHA1

      bee45f8fa31bcbb5578a0fb980a02a0f4e07f4d0

      SHA256

      ab31886670a3d28b8db20f7ec8ea4aa637d76bd99885cc49064b42c6fefe364f

      SHA512

      dd75ad390b192f3d5d4d9c6217860101a0b8efc0259583ad1c95df2ac926abbaf701fbdc4a162363f29df6d87795f04b5e48dd6b24e6887f04c9da1e3c90d507

    • \??\c:\84998ww.exe

      Filesize

      101KB

      MD5

      985ae14a4053493fa7bbd8f819b34451

      SHA1

      b42bf020ab29f52964f9e8319efd49fe3ceb1e4b

      SHA256

      4046d705e7f60c619e902bf9bc7155dfac7ad8e82af4f2f2d948625923652024

      SHA512

      af7f415866ac78ec613527b8ed7f9d1d169d623464f6a40da24d9c2179618926af2b74b4abc5fd8b5e7127e69dca05a4a726979b2602aca48c7023d3c0e2f4d3

    • \??\c:\95mx356.exe

      Filesize

      102KB

      MD5

      5a280a7dd26e29be9af96d83b895baa0

      SHA1

      a10266ed74047225bef084fce7289a64b46c8765

      SHA256

      cd7de12ae242acde2f1106b78a4f8457318ccae5110618ca4725ae38fe7051cc

      SHA512

      99a6b1119eac433f42330408a1265c9d7800375d3f07c3defa5705eee05859dce2a2165e5333f661494395fa64c8eb5eaf1ed5fbb9fe721cc65c7e5b72e7f210

    • \??\c:\96k83.exe

      Filesize

      102KB

      MD5

      ee991cb0a72583a6d2d62b292cb3d389

      SHA1

      a8a6721337ac8f82086256afa75aa213c9c2b1db

      SHA256

      56b481d4719c234bae5b85a745933722a8dc78afd58b71e3269cab5df98b55c5

      SHA512

      70ebcbde875f27ee700a5655fdcde988a03c3b83ccb55a44a9d987fc929cd46fa92df5ccb0df4ae2068bceda66e3ca09f7b95aff9556c99a93f3ce3a8bb04992

    • \??\c:\ie6iil9.exe

      Filesize

      102KB

      MD5

      007082662edec49f8684e8c6888598c4

      SHA1

      2f8c1748336142dd0d9120b9ded9172ad69b23ae

      SHA256

      63eb0df3d67bac310a91b5ef1daf74e97bb977c0f07c95e67a75e9cc4d39a53c

      SHA512

      7e4d9f3fb0aa9fcb5449596fb1586c440717e1346c6990566f5e0f2a7376713d1c8e8713452a20b00d58deed9c1a0e14fe8f3f62797b99543f25776aaf0a9c5e

    • \??\c:\k39w91f.exe

      Filesize

      102KB

      MD5

      355ab5cde25fec72505fde4c7a26737b

      SHA1

      0fab2befa213a954da2a430315aed4f3d10160ce

      SHA256

      003af01be7d3acb427d5caf2bd1059ef9c22b62b7df62b1cc47787e0dc94fee1

      SHA512

      87018b8f6cf93000ceec10d19cc5ffb0d67abe5396a270238bcc1f80bfd1cfcbebd7d794ffe6410f7b899cd06d65e1d3eff271192467cb284f4da7dbec8a4d6e

    • \??\c:\kjm591.exe

      Filesize

      102KB

      MD5

      7520964e286aa3edcce5014a319fff94

      SHA1

      8d596c33585e5f5a89f0d115088c1e1e34188fa1

      SHA256

      c2653d1eae75f1597f9a5142a47bb9022c19bf055d01ce941f35de12a4a310ac

      SHA512

      fa09cef66138ab45014c1ec0bfadf898e08ed746b1081ce3302c7dba24eb9bb153c9761d98b623c7c731c3090ece91017bb988cb4f5528fd4a2726d360d2c57f

    • \??\c:\mu93857.exe

      Filesize

      101KB

      MD5

      b55baf7b128c9a21f4565ecdb00ba32e

      SHA1

      cfdfb719c1e16ba5b638bb30347253d1326f5933

      SHA256

      fb1a1bc1bd04cc3fef0c9e2d1248d7fbcff5eeadf925d33442ca6e29302d9e57

      SHA512

      72810667be320d36334a13820fc7785826601e450f61f08e1b34354cf96106bef66b515cf2756e10b13fbb8bdf9720cf2b86a7ef46ad226d1f3e622e7ebea164

    • \??\c:\pwtus.exe

      Filesize

      102KB

      MD5

      7f0730057ce07e8f99b0d589062fd5e6

      SHA1

      4847a9692934ca0850ea6b91606b499841de2caa

      SHA256

      926a0a2030810bba32b3252d59d836b71fe6a2fd5448b66f290d0b36c269836d

      SHA512

      575f0b5a0e32b619aba595e3add40d28e1924d9c492e6ccd07552be58a5d6ac16863edc6a1e8f2a97902510f0cfebfe7d357cb4f0dcc6bdeda8ed34721b56e7a

    • \??\c:\q83997.exe

      Filesize

      102KB

      MD5

      02138b53435e9c3189e0e5498db3e935

      SHA1

      8e45aa023bafa7d0a265edb2c1ab455dbaf4cb74

      SHA256

      b57c899bc1e2b0381223fbc260466a914c01ee31a2bd21e52b3ac034c95e3910

      SHA512

      be91a2aa16ae6143904140a474ea1c2a8d926bb9d9f7850decca3ca22414d022e9081d30941f7c27bc8f9be9b91169bcf3eec9b5e9d93c068c9258dc3707b8d8

    • \??\c:\tg6gvs.exe

      Filesize

      102KB

      MD5

      65e2e0abad19e96df6661bd2fa970190

      SHA1

      d467c0fd1c6bb42d46f36e7a57938fcb17f9534a

      SHA256

      2b58b61f6c0f79699d8e509a5dab970c845ccaaab91db8e61672a5480645ff6b

      SHA512

      130d721e0db0ef00997fa9ce5d2c8ea9d81507c8cfe2b060ff55cf10c886e672c5e2f377bf9861227d13a3d94b759b74c9eb5b794fa37f4fc787cea3faba5dd0

    • \??\c:\tm077.exe

      Filesize

      102KB

      MD5

      4690181e8706ca78fba0bff94376edb4

      SHA1

      275b08ae2198f9a112b81f617d9e3db2ea0cd7ea

      SHA256

      bbfd14b0177f68971a2913449b5283e1c9685e467ecb62b6b26343c659ebdec0

      SHA512

      6d2a4f78d927d96510b6fd6dc20eb99209daec029da9bf3083014678deabffb187b0fd83db86563b4aeb0f16cbca639549595891d6046330b0dc8846a369664b

    • memory/1384-47-0x0000000000400000-0x0000000000429000-memory.dmp

      Filesize

      164KB

    • memory/1424-61-0x0000000000400000-0x0000000000429000-memory.dmp

      Filesize

      164KB

    • memory/1540-25-0x0000000000400000-0x0000000000429000-memory.dmp

      Filesize

      164KB

    • memory/1540-27-0x0000000000400000-0x0000000000429000-memory.dmp

      Filesize

      164KB

    • memory/1676-68-0x0000000000400000-0x0000000000429000-memory.dmp

      Filesize

      164KB

    • memory/1748-90-0x0000000000400000-0x0000000000429000-memory.dmp

      Filesize

      164KB

    • memory/1948-34-0x0000000000400000-0x0000000000429000-memory.dmp

      Filesize

      164KB

    • memory/1996-1-0x0000000000400000-0x0000000000429000-memory.dmp

      Filesize

      164KB

    • memory/1996-2-0x0000000000400000-0x0000000000429000-memory.dmp

      Filesize

      164KB

    • memory/1996-3-0x0000000000400000-0x0000000000429000-memory.dmp

      Filesize

      164KB

    • memory/1996-8-0x0000000000400000-0x0000000000429000-memory.dmp

      Filesize

      164KB

    • memory/1996-0-0x00000000005D0000-0x00000000005DC000-memory.dmp

      Filesize

      48KB

    • memory/2196-10-0x0000000001EF0000-0x0000000001EFC000-memory.dmp

      Filesize

      48KB

    • memory/2196-12-0x0000000000400000-0x0000000000429000-memory.dmp

      Filesize

      164KB

    • memory/2496-81-0x0000000000400000-0x0000000000429000-memory.dmp

      Filesize

      164KB

    • memory/2496-83-0x0000000000400000-0x0000000000429000-memory.dmp

      Filesize

      164KB

    • memory/2784-41-0x0000000000400000-0x0000000000429000-memory.dmp

      Filesize

      164KB

    • memory/4460-19-0x0000000000400000-0x0000000000429000-memory.dmp

      Filesize

      164KB

    • memory/4572-74-0x0000000000400000-0x0000000000429000-memory.dmp

      Filesize

      164KB

    • memory/4572-78-0x0000000000400000-0x0000000000429000-memory.dmp

      Filesize

      164KB