Analysis

  • max time kernel
    149s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    27/12/2024, 03:28

General

  • Target

    dcc883aaa9a4296c66fde80882e4ee25df52d5a8da344a6ab8faa2ef7b0b01b0.exe

  • Size

    464KB

  • MD5

    789d9cb067ec4e9dc5ce7f82310e780c

  • SHA1

    16255ccae649b3d48138528f8dc6fe1e9661a181

  • SHA256

    dcc883aaa9a4296c66fde80882e4ee25df52d5a8da344a6ab8faa2ef7b0b01b0

  • SHA512

    ad461821cb0e6f34ee1fce4acb864e41f3e7a6495c183514a3fccfa2b617317d7b276f727b1ceb90c9670cd1a5fc96409088b2f835ecfd5c8965d6675405d6e7

  • SSDEEP

    12288:2pbnCZw4vSBlja02ro/YyVOVZ1Eh06b/DTr57b+j0//ShbWn:6Dow4klja028FOVZ1EG6bbJn+SObWn

Malware Config

Signatures

  • Blackmoon family
  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 19 IoCs
  • Executes dropped EXE 19 IoCs
  • UPX packed file 34 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 20 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dcc883aaa9a4296c66fde80882e4ee25df52d5a8da344a6ab8faa2ef7b0b01b0.exe
    "C:\Users\Admin\AppData\Local\Temp\dcc883aaa9a4296c66fde80882e4ee25df52d5a8da344a6ab8faa2ef7b0b01b0.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3020
    • \??\c:\jjjjv.exe
      c:\jjjjv.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2404
      • \??\c:\ttntnt.exe
        c:\ttntnt.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2700
        • \??\c:\3vpdp.exe
          c:\3vpdp.exe
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2628
          • \??\c:\hhthht.exe
            c:\hhthht.exe
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2648
            • \??\c:\9rlrlxl.exe
              c:\9rlrlxl.exe
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2432
              • \??\c:\nhtthh.exe
                c:\nhtthh.exe
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:1368
                • \??\c:\djpjv.exe
                  c:\djpjv.exe
                  8⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:1516
                  • \??\c:\pdjvv.exe
                    c:\pdjvv.exe
                    9⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:1676
                    • \??\c:\hnhtth.exe
                      c:\hnhtth.exe
                      10⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:2280
                      • \??\c:\rrlxrff.exe
                        c:\rrlxrff.exe
                        11⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of WriteProcessMemory
                        PID:2528
                        • \??\c:\hnhthb.exe
                          c:\hnhthb.exe
                          12⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of WriteProcessMemory
                          PID:392
                          • \??\c:\dvpdj.exe
                            c:\dvpdj.exe
                            13⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of WriteProcessMemory
                            PID:1960
                            • \??\c:\vddpp.exe
                              c:\vddpp.exe
                              14⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of WriteProcessMemory
                              PID:464
                              • \??\c:\tnbbth.exe
                                c:\tnbbth.exe
                                15⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                • Suspicious use of WriteProcessMemory
                                PID:892
                                • \??\c:\bbtthn.exe
                                  c:\bbtthn.exe
                                  16⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of WriteProcessMemory
                                  PID:2104
                                  • \??\c:\1bbhth.exe
                                    c:\1bbhth.exe
                                    17⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:2192
                                    • \??\c:\ddjdd.exe
                                      c:\ddjdd.exe
                                      18⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      PID:2952
                                      • \??\c:\pjdjp.exe
                                        c:\pjdjp.exe
                                        19⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        PID:2004
                                        • \??\c:\nnntbh.exe
                                          c:\nnntbh.exe
                                          20⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:2380
                                          • \??\c:\ttnttt.exe
                                            c:\ttnttt.exe
                                            21⤵
                                            • Executes dropped EXE
                                            PID:1652

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\1bbhth.exe

    Filesize

    464KB

    MD5

    81eccddeedc88283517f6d84159de39a

    SHA1

    34a3d6a08bdf0b84067676e958ad2af1237f04c9

    SHA256

    7ee2ffb1c99d20debbb6c140a3cab7f939ddc31ea521acbb028c56f86cac1af9

    SHA512

    9a7780c737a8323aff112edf124c3639387bee0ac0555aa59c25fa2daca6e254bba7e20ea2fd18a32974303b5df75aab4a4749dcfb5a764966b815df9795106b

  • C:\3vpdp.exe

    Filesize

    464KB

    MD5

    e4f75cfcd1dd725ef81729f59ff0ddbe

    SHA1

    c7b7e1b09e123055fc1f1bf0428528cfa2b9ac49

    SHA256

    806692900fbee11820ac34369ae2d2e800cb0f6b7ef07e6104b294ad7703103f

    SHA512

    911dc6c1da31dc36492ec96075dc6c47c6d87d38ceae1f9dad0b76a5b0dd9c06be2acdc2eb92dd10ac1c1cfdc1c67e8d07e6273e2225d2beb04ab48a1634bae2

  • C:\9rlrlxl.exe

    Filesize

    464KB

    MD5

    7fe7c5a2becb0aca342952dbb6b46fde

    SHA1

    b3552efa1e2fa0d5bdfd614746a583377fa613dc

    SHA256

    f8a17e0b09f41e479ea2a2aaab71448b248a15bfa8f7b89896048b669f13ba45

    SHA512

    1dcba6726c498c83072efe326996450b8cbbdf951fa9dafdfba5492b876fb3af1e7948dbe728272f421d1723c19e144c654c967799af115a6897b829b4b46468

  • C:\bbtthn.exe

    Filesize

    464KB

    MD5

    25b699d1bed29e48547f11ab531ad2a0

    SHA1

    f0dd34d45341389114f749d0daf30070b3f90d88

    SHA256

    f92b5055413ce1ebaa88228aee1c60738765e1768fa12dc70e15b4d9fc91ade9

    SHA512

    bdc6ba9bef9f819d2386ba6df0789a753c9a3ad7d1855e8a5256bb339ccb04e0f96667e9f849d0f3425af3e72f613f2c6083123dc8515d5ea9420e5bd2ffb842

  • C:\ddjdd.exe

    Filesize

    464KB

    MD5

    1bf32bb1a103f41b4a5e676b18f05560

    SHA1

    de923feee03bc6c6a86032378fa8e585e1d0b66b

    SHA256

    ae49a9ad4b22e905d16bdea9c1af6a6e6aa48dd173c77f0b652b46b1b649cf68

    SHA512

    b0d75afa875ce00f5a05337869af7a27a3fef0b1a595355517f9a698b02c506f21aa9878bb719ddb44c7ee5e20853ddcc216a3e9a99d41859a2a93d01fce7bee

  • C:\djpjv.exe

    Filesize

    464KB

    MD5

    fde972cde6f2345b7816e2884c55ca29

    SHA1

    13cb45bd3d78c86df7b3a7f189d12642e3b27ba6

    SHA256

    e2f52666371ce5d7ca06f115f195b3b3737ead507c7d793013494f51cd5d4fe5

    SHA512

    8307d91202322b54f29c70ebe6076a075406b858f0bd7c2966076f057db954ae3a5dd8ff645531376a314aba07e5d0a245545ee3cb6700bd49ee81072f7cc1ff

  • C:\dvpdj.exe

    Filesize

    464KB

    MD5

    85c95e46171d3633b1ec1dd46f33a471

    SHA1

    f63c3d249019f6651f273cc93b532bfb6e484821

    SHA256

    fcd4676b2384ea257eddfa9e8c93c2d15606bb1a728faf46ab4b91bcddcc4bcc

    SHA512

    bf6c2ae6b183cebe2902acc142ea51f480825dc9702c5209386e5fc9e5320c59bb7ddbc39de8687d33e6f5bb91cdc8f3b39b0af555e0c18976c15eb8a5587877

  • C:\hhthht.exe

    Filesize

    464KB

    MD5

    fe83a1b031281ac3df8a847a676f1229

    SHA1

    53bb674fb2b92dd57e022748a9180a40996714aa

    SHA256

    79bdd7ccb8e0538aa45545d39bf8a2c9b81cec65b7a8ef926f3489cf51571137

    SHA512

    d5c30dfa6b892516f9dcf6f72d4b19aa68409e059b3f426f696383817182d6f7e960aae8e618cc2df2a5c79c7a03adf461baf5757cea0df36ac5f163a1c5c09e

  • C:\hnhthb.exe

    Filesize

    464KB

    MD5

    98c4ffa7afc92fb8bd103a76c34dba99

    SHA1

    4802558e0ed3e22b3349f51d2914ce54a38ad18f

    SHA256

    2522d50d42418549c24d07e0147a716695157dd12c79ecac9dba847add22b098

    SHA512

    6e4bea194ecb51ddc725bd2fcacda39cf9a96ac8ecc4b3e554dcf32eccb3179291517dcde038b0c3fc77f7edf0f5bcf60a6bcf6c3b1d4203aebaa4a0df140d40

  • C:\hnhtth.exe

    Filesize

    464KB

    MD5

    272f85ede320be3b0501f23d7b0ab222

    SHA1

    15d64bf16a93ef704ba4f406a9c782c18807a1d4

    SHA256

    79a47c976e1ae1fdd56d2957e2ab6c3eb07d947e0f89ed383bc0483b043356e2

    SHA512

    0d788f854e2d0f719b32b98dc3baaee093a8f4020c89607012593ab438f697c80d68c6a3c4739d58ae0ecba7ad15578608d75ed946d30dfd47ca96289d3cf51a

  • C:\jjjjv.exe

    Filesize

    464KB

    MD5

    162324a9e001cb8d845da56ef918edf9

    SHA1

    c177e1d54c365f18cb8b4d8462b759c6a36f8bda

    SHA256

    883f392dc5d672dcd42a48a5198eea069ce362d2163385590f8d768571d5c2b9

    SHA512

    32c25b10f6c4960d598110e4129ec205ce43bfd3cd4f41a739170acdefca05da07a3000e53a83e80ba9ffce17690259c56678edaf2ec28b707a3541622fa5813

  • C:\nhtthh.exe

    Filesize

    464KB

    MD5

    9a43bb19158c30a070f17e00e2f268ea

    SHA1

    50f770c84750f99f4add0c6d859a95f4c7d3427d

    SHA256

    275c41581dfa577a42a84bc6b10edc746caa9a03818dd24aad2debbe39047bde

    SHA512

    1e6dc93268026358fc0897a2b43dbeab6c2b343a83b3366debbb49a1250331481b0611d534a601cfaecf34dfa8b15f43e8bd1a80ff1d132cd36fd34e81d948c7

  • C:\pdjvv.exe

    Filesize

    464KB

    MD5

    419701a0238e5a2312b72cab672bd384

    SHA1

    34586b59db02f582b0368a5e1a7cd8cedb61a84a

    SHA256

    b1f00b3a46391e38a9891084121825bbe2850a7e9aac933c8c68e5755ac004d1

    SHA512

    638f6481d536799a40413598c32a6fb325ccfc5f173499a42edcee3cb83334445d687b6fdf57110d1bddc2a64a92033596f2bf28f71deec84cb3d8aa8bc5667b

  • C:\pjdjp.exe

    Filesize

    464KB

    MD5

    0ceaf38c96a197c1a64c1ef7d1323bf4

    SHA1

    46c362591007320174deea105870c1152086841e

    SHA256

    74b3892ae8ac6c06fa2c1b48b3fabe00afad32c35273afb0d08abe189779dcc5

    SHA512

    70c6df2238d46ef4b7288741ab07217d97587c1ad0177e1aa4961afd265e1753157bc0c7ad58eab424750a9f78e0c346f2425d5677310a45fc9011c768cb853f

  • C:\rrlxrff.exe

    Filesize

    464KB

    MD5

    693fe2b3fa56a884cc036c790bee1f8c

    SHA1

    6711121888026fd1a752ffbbf31c7b83111b4d34

    SHA256

    938f15b3c7ec9a7bce8ef5ee1eef690e467f4ee78d5e68ed1821d28efe74883c

    SHA512

    02ecec49d8549841ad0ef08b56eca91a4277024eebaf8c6781fa7a40f16484985b5a707714acdbd3b1fcb4846eff5cae0b91eff7f1e541b29131366af863bb98

  • C:\tnbbth.exe

    Filesize

    464KB

    MD5

    8fea5db409c72aa4fcaa7c2846b131a7

    SHA1

    4bff1cd2f8a072da9430db0b0c8717de71393e96

    SHA256

    ff21b6f689b5cb64ecbe1a5160fb6734498296ba489ce1d28b73fef4441fb75b

    SHA512

    3142147708c740d5511ffeb62bd76d4ac8a816207b86288c522d5977cf6875be808127a5885e8a9aa940d346293d211ca59e540a7e1e63126950bdc75c5fa4c2

  • C:\ttntnt.exe

    Filesize

    464KB

    MD5

    9dcff4e47efc29cddfa530fe7295923f

    SHA1

    d85f844b2995d50fd20078f5ebb3daadd6b67c77

    SHA256

    33c95e4fe5c65d4581b8b8ed8fbabfb8c44f129b3ed33387ac8bd4904c0ec09d

    SHA512

    9fd2db17208da6931e362b9e652c1cde88e3d243e2954978184e571619de91120833b2506786b5cf3ce7892f44c7b8a004a4cb195224ce42990ce0535e6f3613

  • C:\ttnttt.exe

    Filesize

    465KB

    MD5

    b1d81cf06b8b1876e59e79fb00b3f345

    SHA1

    0bdbbb8b955db4d5f278e8c17728f945c0705faf

    SHA256

    35a6f186c93fc3176631a755b4d3e2d3356d81f463c8ed4126c6418fa7bdea89

    SHA512

    72446add20aa3062acb646a77320eda8cfffeb6b20d473d33be3fd60b3d3c56c44ef9e908f41accef30773be56d3ed7d5a103a16b58524e73d1db3fa1cf4d1a6

  • C:\vddpp.exe

    Filesize

    464KB

    MD5

    02816769ef54e828f0d00683a776a3a4

    SHA1

    2b0a3699270e7a4d7b90e059b682734ea64d13ec

    SHA256

    71545c14df019c87dd097b889e7ac830168694dd9d4e2dea5ad9bff6b244740c

    SHA512

    557e0a0a885d8bc912e206f648eda9f111ef7482c1e05f3528b7ac23edca262ec888f1a41eb1b0ccdc6a0d215151a03d008be637dfd0755f602c8e78ac388602

  • memory/392-148-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/464-168-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/892-178-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/1368-91-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/1368-83-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/1368-81-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/1368-80-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/1516-94-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/1516-97-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/1516-95-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/1516-104-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/1676-108-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/1676-119-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/1676-110-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/1676-109-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/1960-158-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2004-210-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2004-211-0x0000000076D60000-0x0000000076E7F000-memory.dmp

    Filesize

    1.1MB

  • memory/2004-212-0x0000000076C60000-0x0000000076D5A000-memory.dmp

    Filesize

    1000KB

  • memory/2192-199-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2280-128-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2380-220-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2404-16-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2404-13-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2404-24-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2404-14-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2432-66-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2432-76-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2432-67-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2432-69-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2528-138-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2628-41-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2628-42-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2628-39-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2648-55-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2648-53-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2648-52-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2648-62-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2700-27-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2700-29-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/3020-4-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/3020-2-0x000000000042B000-0x0000000000442000-memory.dmp

    Filesize

    92KB

  • memory/3020-0-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB