Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/12/2024, 03:28

General

  • Target

    dcc883aaa9a4296c66fde80882e4ee25df52d5a8da344a6ab8faa2ef7b0b01b0.exe

  • Size

    464KB

  • MD5

    789d9cb067ec4e9dc5ce7f82310e780c

  • SHA1

    16255ccae649b3d48138528f8dc6fe1e9661a181

  • SHA256

    dcc883aaa9a4296c66fde80882e4ee25df52d5a8da344a6ab8faa2ef7b0b01b0

  • SHA512

    ad461821cb0e6f34ee1fce4acb864e41f3e7a6495c183514a3fccfa2b617317d7b276f727b1ceb90c9670cd1a5fc96409088b2f835ecfd5c8965d6675405d6e7

  • SSDEEP

    12288:2pbnCZw4vSBlja02ro/YyVOVZ1Eh06b/DTr57b+j0//ShbWn:6Dow4klja028FOVZ1EG6bbJn+SObWn

Malware Config

Signatures

  • Blackmoon family
  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 20 IoCs
  • Executes dropped EXE 20 IoCs
  • UPX packed file 41 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 21 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dcc883aaa9a4296c66fde80882e4ee25df52d5a8da344a6ab8faa2ef7b0b01b0.exe
    "C:\Users\Admin\AppData\Local\Temp\dcc883aaa9a4296c66fde80882e4ee25df52d5a8da344a6ab8faa2ef7b0b01b0.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5076
    • \??\c:\vdvdj.exe
      c:\vdvdj.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2708
      • \??\c:\ppjjd.exe
        c:\ppjjd.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3064
        • \??\c:\rfxlxrl.exe
          c:\rfxlxrl.exe
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3884
          • \??\c:\rlrffrr.exe
            c:\rlrffrr.exe
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3476
            • \??\c:\vvpjv.exe
              c:\vvpjv.exe
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3260
              • \??\c:\xlrfrlx.exe
                c:\xlrfrlx.exe
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:1808
                • \??\c:\bhnbnh.exe
                  c:\bhnbnh.exe
                  8⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:4004
                  • \??\c:\5bthbt.exe
                    c:\5bthbt.exe
                    9⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:668
                    • \??\c:\vpdvd.exe
                      c:\vpdvd.exe
                      10⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:4256
                      • \??\c:\vjjdd.exe
                        c:\vjjdd.exe
                        11⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of WriteProcessMemory
                        PID:5084
                        • \??\c:\lxxlfrf.exe
                          c:\lxxlfrf.exe
                          12⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of WriteProcessMemory
                          PID:3544
                          • \??\c:\rfxrffr.exe
                            c:\rfxrffr.exe
                            13⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of WriteProcessMemory
                            PID:3788
                            • \??\c:\tntnnn.exe
                              c:\tntnnn.exe
                              14⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of WriteProcessMemory
                              PID:744
                              • \??\c:\xxfxrll.exe
                                c:\xxfxrll.exe
                                15⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                • Suspicious use of WriteProcessMemory
                                PID:4052
                                • \??\c:\dvppj.exe
                                  c:\dvppj.exe
                                  16⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of WriteProcessMemory
                                  PID:4472
                                  • \??\c:\vjvjp.exe
                                    c:\vjvjp.exe
                                    17⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of WriteProcessMemory
                                    PID:3164
                                    • \??\c:\pvjjj.exe
                                      c:\pvjjj.exe
                                      18⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious use of WriteProcessMemory
                                      PID:608
                                      • \??\c:\jjjdv.exe
                                        c:\jjjdv.exe
                                        19⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of WriteProcessMemory
                                        PID:2628
                                        • \??\c:\lxlllfr.exe
                                          c:\lxlllfr.exe
                                          20⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious use of WriteProcessMemory
                                          PID:1408
                                          • \??\c:\pjddv.exe
                                            c:\pjddv.exe
                                            21⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            PID:2428

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\5bthbt.exe

    Filesize

    464KB

    MD5

    3a6a6481cbd7c4087f33dbfea0af19fc

    SHA1

    f6a67d1dd544d5efa339d48f0e557bab98bbcc58

    SHA256

    423a47a936e4e52bc948ecfc42045ce4026ed97b0647cc830ebf20d65dbd7fbb

    SHA512

    506ee75714c2944a66f27840782df846cb84cb7c0b390cbe279747ab461e1a4ae46e14b3b945d0f8d7197fd2f267ee5d406799ae6df2de401e23a90ac1f5fab9

  • C:\bhnbnh.exe

    Filesize

    464KB

    MD5

    7fdc7488c4006a64c99fa35d4a4f067f

    SHA1

    eb292e007b0894b3452630936226b6c2061a57ec

    SHA256

    bac370a4e048f02baca4619713744fef8a0893fe00d0c656b3b6bd4772dcbb7f

    SHA512

    dbefa570ad435f21385b36d07b7f69a85b163ad0d7cc50c66eb49c0ccc0a9ec78cc4fe05bc443613b2981be020184bba151a1149e382c2a25503bdc3ba66b67a

  • C:\dvppj.exe

    Filesize

    464KB

    MD5

    c3b75cc8b8419a924e709670f5e12585

    SHA1

    2f666a89289e5dd99d11a8a72c7dfff31884c5af

    SHA256

    dd4e8c680f7d9907c94b84971ede4b624b2eae7dbb76bb3be752eb29c0d99f66

    SHA512

    1ef2ea7aff98ee72502077b772272e1195cbe837ea66eafa18d44f3e5c977ffefb0646a7a7e42fc7e36c11d98a0c9c4cd77b155aaba1c9d121312d6cd0fb283c

  • C:\jjjdv.exe

    Filesize

    464KB

    MD5

    307756cf52e6b4df56ed031e312b4552

    SHA1

    66bc42230d22faafdc6c8b77896b740e83dc153f

    SHA256

    41f4cf246c223dca3afec543443fa7e9b1feab1985123ee130a2e76b50e05533

    SHA512

    3f6fe56b8667f8e0eafa7c70e2ed134ba4ee23305148cb3b0eed380cc5a7f81bc8f86705cc5e58fa2535093a6d762f9b96bb265f631f44e822cb78aea900bae2

  • C:\lxlllfr.exe

    Filesize

    465KB

    MD5

    938af347be44b564fd19481e9f90e4a6

    SHA1

    a553e42d5ee79b490198a1e99c0408068ca7f15b

    SHA256

    2f77267153e0ba72bd441d16ba09de99d8385d0006647ecf5798aee4d7f9c3eb

    SHA512

    5514a3003f6bb5f1a13b4ace08362256084e715698165dcb656df3bda17e82c57266a099537d3fcf7254e692081f36afff44a4b391067e747592adc88f88ee82

  • C:\lxxlfrf.exe

    Filesize

    464KB

    MD5

    298e4697fb55d86a437154dab33cd3e8

    SHA1

    04e899dba23016e539c388f885b619d739d5fc15

    SHA256

    18f7ba565e64d7740b118398bbe023132f923b5c8e7d8138725b3c6decde577c

    SHA512

    63ce48e7501c243c5bac27191854dfa0d55dc678906a011e03a34069b511158952c264169780503eca85d1c25139d0a144c95f98a636c3f0c7a45a8a93794050

  • C:\pjddv.exe

    Filesize

    465KB

    MD5

    22a410e9ce13568c560c601197199073

    SHA1

    2a6e234e364d06fb1148b5afea4bb52c9486fbba

    SHA256

    250c37e9611f8c25b96e5911f981caaa56278817a2361a6820d52b71c9f8a722

    SHA512

    c1abf542fc28c1b445a4bb51a1c8860f57f8ab22c3d45dfe6c0bc7a93eb994514848ab8f00779b38e0403a63e9258679f382b1468594bc66bc1be082026cd730

  • C:\ppjjd.exe

    Filesize

    464KB

    MD5

    0e66db8d4542bedc90fa49b18b2bb47c

    SHA1

    740412c79a0ccaf8ca18389005ca2ed1edcda683

    SHA256

    aedf12d8b8977324724dbcf7c00c636bd7e3a8f542ef2ca68cbd9d72daecf17e

    SHA512

    11d6c87738ad9b4a94aac0b8d62fcee1313fe66dee183b4b48a2d4e32ade347b6492c1ac85eaf94f032d05b81cca357a542d65c8c78e27f16dc1c7a98571a014

  • C:\pvjjj.exe

    Filesize

    464KB

    MD5

    33bd65f22e56bf08d2e91abdfc9a9930

    SHA1

    c4cd36900284949648a7655a87ac76b00c19be2b

    SHA256

    c1f36c9369179482ab4fc2dd25b94d1ca4277c4f376baa013b1db95359b81b7b

    SHA512

    ee303180f3351da4611ad9bc0ef186f37e9716c9a69396277ac8de6dec7f1e609e61789fff15175517c4a1975c6cdd00d0cc136a7ab307f2613a860c3189b144

  • C:\rfxlxrl.exe

    Filesize

    464KB

    MD5

    9f2e342adbc4fb604f2e17861f421ed3

    SHA1

    51eed01e40c73d363bafbc499ac858ec595e7e45

    SHA256

    b55586f60c216ec46d20600bed00c0eade0eb08bdf95524c7c80816348c8cc80

    SHA512

    10ab02c54ca62e7256c8d195fefe3478218f91cfa4525a63603eba828ca95e51dddabf751fddf4b8a9cbdbe776b80875b4dc2178a30e64a8adabc13ed8875235

  • C:\rfxrffr.exe

    Filesize

    464KB

    MD5

    5f33f538b24d6a043bec3a8eaab7a515

    SHA1

    f93986616193eaa8981502dd802646c5e3908c19

    SHA256

    6b176b3df504cb9914d6bacdb159b35bf6b10d59dbfb93ec06e9f3c3c0076722

    SHA512

    f07c9d9cf3ede046481202b86adedebcbd4903a52816d46eca564b955bcf1b7d359b0265e33d90d046f901c99f02de1fc1bc730f65d97464374a9cff3c76d2c0

  • C:\rlrffrr.exe

    Filesize

    464KB

    MD5

    9ce7d5a699ada77a6ad0a4a7f9dda85c

    SHA1

    000746bd550965581760ebb208c0fb933551e9a7

    SHA256

    1445d08a89878903805c856a307d9c011d30ec1dfd4308af64a6980d16b1e1d2

    SHA512

    6c0fee00816a9115fd2216698358578d82f514db253447ba2dc47634e70779d07ae75b5c0fd203ab68cdd7697c3edb48d718cc27e79ed043ea2a1a30db9f6664

  • C:\tntnnn.exe

    Filesize

    464KB

    MD5

    9741bed8df3375028eb26e7d84d74732

    SHA1

    b12c62d50a654fcb604dd2ec29d4374d64ca1139

    SHA256

    43a3e0742560bb81e72683b5a0bbe1f789e115142ad10007a7e77227a259f654

    SHA512

    37ff55002929e6e490ad370c1d32693106a04efb73dff21a4c41e5368553c0c1d58001b8ab9ce05ab57504ebfefeba163e04bf34378971d22cf858611b6d11c0

  • C:\vdvdj.exe

    Filesize

    464KB

    MD5

    c7bfc4f157b2d8f243e870c8a36a4393

    SHA1

    d8c1686ce1b576b01b2ba8faa2b588b73278b3d6

    SHA256

    112f6f49c85cf684219088c8a5309ad49e39f1f3690338ef3933eaa157910550

    SHA512

    87e67472df6fefe13e52b9d032b8002d142c318448967d2ac67d217bcafd6e891510c92a09b782deda129d06ce559d809958c9c9b72d6c61ff50df14ecb42fbb

  • C:\vjjdd.exe

    Filesize

    464KB

    MD5

    4bd4daaa58592c475bef4ce554f337c5

    SHA1

    f3e4f66906e0e05ed0053c3b572a97cc37818e1c

    SHA256

    6f5548237067083c636a598bf287ee870411f78c7c9f179a132ef2be151a3d51

    SHA512

    2eb2a55941331bf4512c47b86ed354c72f1368df39934da30a31c2bdc9e730d34ab1a3f3bbe879b6252b04f1cf4a0c5aa1bac70bed60715a5696f34ddf8d4cd9

  • C:\vjvjp.exe

    Filesize

    464KB

    MD5

    f9196cdbb07283ed64bfc17a39973390

    SHA1

    d0644786737ba1d1238cf9de8f76ab784830c1f3

    SHA256

    3206915d8a4c2c5e1404a634bff053b46e4638688a5cbacbc2266ab2ecfc2403

    SHA512

    15d509113713042bfcfed31f2844515d02054e492ed3e8c73a886c041516812bdfd4391fb83ffaa3d9d0ec34e4b139762be7d25ca34f3e7690b9f24de02c6acb

  • C:\vpdvd.exe

    Filesize

    464KB

    MD5

    155d8df4f4ed151cc4da2c6d1328cbc5

    SHA1

    e546e86cd4ddebab899ecdedbe721feded22055c

    SHA256

    54da61e533a3357a2ad2f4cbc7b269ed112246f679834b1d6ee722fe84a06534

    SHA512

    ec929f8d7a311ab91c147ef15b228a5816e24944683176e088a12da6ed3a52191b233e8beba21736e7113afc4f9353a87509a6866d3ca749dd546da29cb47d2e

  • C:\vvpjv.exe

    Filesize

    464KB

    MD5

    31cf785f199e362a3b47d1b10cd68ea0

    SHA1

    aad9b6a4ec369601ef60a4d56533008acb009d02

    SHA256

    e2cd602670bdfd640b6da1c85737e9bdc97bb06d0bb66c2a758b0f713c8de52f

    SHA512

    5c009e4b8e9cd2d9799c929d590152e9156ffcfbafd9857eb2978da4b81bb155987a3ebe6ffb475a412b24e737e78e9062522f40904749e15f3875e73cb7b76b

  • C:\xlrfrlx.exe

    Filesize

    464KB

    MD5

    c85b4775281966a0fd417f926e66dc7c

    SHA1

    f5bd9bc6c8f6ed7dbfb76fd81b92cbefc4e8f014

    SHA256

    d7d5f6d4c6efa64428fd9b45f7be496b26fff68356567490966a1b75e57dca70

    SHA512

    018ebc41d2e4ea2d4901b8287b38bbd7a6a69f633d4047a5b7ba75aa93e18d69b7721a767df08fbdb4c0993d9414630c57d4d2319da9c37e80aafae453d50720

  • C:\xxfxrll.exe

    Filesize

    464KB

    MD5

    54f62a1af9e719fa943019a8e6e829ed

    SHA1

    738f9aa1b7ab03a0928a90c94076fa4d5b9644a3

    SHA256

    376bea84630466fce005c6c06c549268e220a6dabc2a1e5e55606dfc5d11ffbd

    SHA512

    8183dd67ff354e4c0cf2e755b7f5f18a73d45d42faa6a6cc404d1b8e111548aba193b5b341e2817e8ba3c9f072b140ccec0f97c2e81c3e3e9f6989f1016860a6

  • memory/608-164-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/668-90-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/668-88-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/668-95-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/668-89-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/744-136-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/1408-178-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/1808-70-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/1808-74-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/1808-68-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/1808-69-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2628-171-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2708-15-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2708-13-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2708-14-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2708-20-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/3064-26-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/3064-25-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/3064-24-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/3064-32-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/3164-157-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/3260-59-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/3260-64-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/3260-57-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/3260-58-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/3476-48-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/3476-46-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/3476-47-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/3476-54-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/3544-122-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/3788-129-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/3884-35-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/3884-36-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/3884-37-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/3884-42-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/4004-82-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/4004-79-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/4052-143-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/4256-100-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/4256-99-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/4256-106-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/4472-150-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/5076-9-0x000000000042B000-0x0000000000442000-memory.dmp

    Filesize

    92KB

  • memory/5076-1-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/5076-8-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/5076-4-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/5076-3-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/5076-2-0x000000000042B000-0x0000000000442000-memory.dmp

    Filesize

    92KB

  • memory/5084-109-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/5084-110-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/5084-115-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB