Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    27/12/2024, 03:35

General

  • Target

    dcc883aaa9a4296c66fde80882e4ee25df52d5a8da344a6ab8faa2ef7b0b01b0.exe

  • Size

    464KB

  • MD5

    789d9cb067ec4e9dc5ce7f82310e780c

  • SHA1

    16255ccae649b3d48138528f8dc6fe1e9661a181

  • SHA256

    dcc883aaa9a4296c66fde80882e4ee25df52d5a8da344a6ab8faa2ef7b0b01b0

  • SHA512

    ad461821cb0e6f34ee1fce4acb864e41f3e7a6495c183514a3fccfa2b617317d7b276f727b1ceb90c9670cd1a5fc96409088b2f835ecfd5c8965d6675405d6e7

  • SSDEEP

    12288:2pbnCZw4vSBlja02ro/YyVOVZ1Eh06b/DTr57b+j0//ShbWn:6Dow4klja028FOVZ1EG6bbJn+SObWn

Malware Config

Signatures

  • Blackmoon family
  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 20 IoCs
  • Executes dropped EXE 21 IoCs
  • UPX packed file 34 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 21 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dcc883aaa9a4296c66fde80882e4ee25df52d5a8da344a6ab8faa2ef7b0b01b0.exe
    "C:\Users\Admin\AppData\Local\Temp\dcc883aaa9a4296c66fde80882e4ee25df52d5a8da344a6ab8faa2ef7b0b01b0.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2316
    • \??\c:\u800288.exe
      c:\u800288.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2792
      • \??\c:\7nbtbt.exe
        c:\7nbtbt.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2856
        • \??\c:\i424406.exe
          c:\i424406.exe
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2984
          • \??\c:\0822446.exe
            c:\0822446.exe
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2812
            • \??\c:\vppdp.exe
              c:\vppdp.exe
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2748
              • \??\c:\7xllfff.exe
                c:\7xllfff.exe
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:728
                • \??\c:\028482.exe
                  c:\028482.exe
                  8⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:1484
                  • \??\c:\jdvvp.exe
                    c:\jdvvp.exe
                    9⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:2448
                    • \??\c:\frllxxf.exe
                      c:\frllxxf.exe
                      10⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:1500
                      • \??\c:\vjvjv.exe
                        c:\vjvjv.exe
                        11⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of WriteProcessMemory
                        PID:3028
                        • \??\c:\02062.exe
                          c:\02062.exe
                          12⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of WriteProcessMemory
                          PID:580
                          • \??\c:\5ddvp.exe
                            c:\5ddvp.exe
                            13⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of WriteProcessMemory
                            PID:544
                            • \??\c:\08482.exe
                              c:\08482.exe
                              14⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of WriteProcessMemory
                              PID:2604
                              • \??\c:\xrxlxfl.exe
                                c:\xrxlxfl.exe
                                15⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                • Suspicious use of WriteProcessMemory
                                PID:944
                                • \??\c:\8600666.exe
                                  c:\8600666.exe
                                  16⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of WriteProcessMemory
                                  PID:2684
                                  • \??\c:\484022.exe
                                    c:\484022.exe
                                    17⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:980
                                    • \??\c:\q02260.exe
                                      c:\q02260.exe
                                      18⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      PID:2188
                                      • \??\c:\pdjjj.exe
                                        c:\pdjjj.exe
                                        19⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        PID:2240
                                        • \??\c:\7nhhnt.exe
                                          c:\7nhhnt.exe
                                          20⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          PID:1940
                                          • \??\c:\6084002.exe
                                            c:\6084002.exe
                                            21⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            PID:3068
                                            • \??\c:\jvddj.exe
                                              c:\jvddj.exe
                                              22⤵
                                              • Executes dropped EXE
                                              PID:2904

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\02062.exe

    Filesize

    464KB

    MD5

    986fdea22713c814ca39021ed825e1e0

    SHA1

    0e653f07acbdc9c7eb2a4850acefdc498e606ded

    SHA256

    17522f43ee0aeeda94a5cb81937bfc2f79d6e003324e6624b149f02e5fd67d82

    SHA512

    e90e76878f45fe2867ad1745d32d08c1985271caca6af4bbcb71c676986ea2a67abf812ff2eb1ae3e7eda38536e1cddae8192852521fbba6705497fcad6fd7a9

  • C:\028482.exe

    Filesize

    464KB

    MD5

    5e3180b4d908f28c59049514993572b1

    SHA1

    aeee32ad9d7e3387e03ddf1cf50605060fa7c043

    SHA256

    220a630eaa488e14c90d52486d97d4e5d2e71b44fc31fa4ff270b5a69b1da960

    SHA512

    0c6461a8e7907f7babdcdafd811a3a4033b4dfcbdcc34581e5a5cc77843e1d06262d5e03910f876732c0658cdc0829b04c98b46108cea017ad3d26f85062f53d

  • C:\0822446.exe

    Filesize

    464KB

    MD5

    91a26665119f2f5fe914b51d870bb2a3

    SHA1

    43e44da07da888530bc5b1e2d09fdc74fb6bc75e

    SHA256

    363df50ded60d65fbad3ab52756d218c1fc3dbfcee0ec60623177930d940df7a

    SHA512

    24ec4a91de05263e39cd29512e8f62e6636454403144d0d2e49fc4fe7c565a9ed515fd1e6dea6e4a81c4db8e1a81a2d2e5cf3f3b1ead2403ea5514e236557326

  • C:\08482.exe

    Filesize

    464KB

    MD5

    68e598f0eaf5d15d91d0c4bbea41579f

    SHA1

    3ea53970ae2d4dabb24dc25868abb093aa3580bf

    SHA256

    567be07dc003a99f5dec4709fe4fc8b8945b3c35d33becb55c5d63b1c4ac9208

    SHA512

    5589d2683e4f530b30f03c93ecf928f8e6fc887d34e8fcfa82bc0eedf52b42a7ceb459972a1476aab722b994e9b374d77dc1ebffbf8ead1c593127077a692a3c

  • C:\484022.exe

    Filesize

    464KB

    MD5

    4ec9afa412a2cfe44450fff405942fae

    SHA1

    892348c5792cef70c6f6497bde2be667f820d2c9

    SHA256

    c83d27d8afe906678a93a432d326f533f9a331a9d1dd1b4ab668daf4bd070208

    SHA512

    ef7c74374e7864fd2c631e553e246ac5beea8b8fb55cec2eeb54821a88b7dead342d36e53b8e88ad1a5939ffee61bebe8a13b43ed3556594d922b7a719782b77

  • C:\5ddvp.exe

    Filesize

    464KB

    MD5

    e1a43dc4c226bff2972946fd21af1e89

    SHA1

    661c8370a26d74c80b0a465ef87b73b604edbbb9

    SHA256

    dad9bc258a900b1685e9a708a74670b2bd7d07302e65bb9854886da43ee2b20b

    SHA512

    23d88bf0890319206c3b7bb6999f5d9df7dfffa071457fdb6f587ebe1c5841ef1482680e5fbc721b41e9dc9ef9f61f74c32c45b49dfdeb42ccb14f3be18974e6

  • C:\6084002.exe

    Filesize

    465KB

    MD5

    05fdd3c6ffa0f05951d30e3c7711577e

    SHA1

    b1ce6a5610677a010174daeba48487a24b3026f5

    SHA256

    6a27a87579ab06406db5378fa563bf59d4a90bc001d2bbbfa4e87f68f9077d34

    SHA512

    0f80f7701551aa177e5b570493e3856dce30867413befa129630c1883339b2e7fd03d812a0514954a95a1fecc63268c5ad80b319c541d31a78ddb33bf981fce5

  • C:\7nbtbt.exe

    Filesize

    464KB

    MD5

    039e9f2b78e4b174999c8839678bc89a

    SHA1

    5ab6e7743c4287ecdcf8203fd449bdff5883f20c

    SHA256

    f76255d2cea8a0cd8abd0b5eab37b563fb6b1fb62c2b02d5b452be1ccb25bb8b

    SHA512

    5f0c565ee6b940b60d2eaee6d8280fe0c336dafd6fc698ecd2ce7da2d477a38e2a9133ce144c0b690775189454bb75a599a487c7a04b17d14cc5f246c419827e

  • C:\7nhhnt.exe

    Filesize

    464KB

    MD5

    315136b35b0b58d7f9a1bb56162fd9bd

    SHA1

    635d7dada97f1436bc8d1d3acb41194cada1b4c5

    SHA256

    9722d5ec906134fddc5cae924e39dfe91ca340b8b7d0cf93dd4a9a97cb4a0f8e

    SHA512

    8964ca50eacc6d073bb1ed43685aad2d20d2ba46621ea259f8e7132166ca34a94e1a13fabc29ca702f131fa3f6ac8b6d18b268f8c506006b5abca47baf20937e

  • C:\7xllfff.exe

    Filesize

    464KB

    MD5

    a2af3b983860fd4622d56bfe43630bae

    SHA1

    391d19716ead3e24929c7d4cc8a9c22c6579cccb

    SHA256

    3fc1f3ef0d3f31db93953ff0cd875b3764f46a2504517ed7fc674692af066796

    SHA512

    964d518fc22105cb051e4154148eec1a14dc9ad168a61a21181ae28d4a823c3dc06f37c66ee23622e02a210a1a38f14230c0909a9131bac8ebc0f9560dc1dc99

  • C:\8600666.exe

    Filesize

    464KB

    MD5

    de4575d60d8e8568ac039d1775a8ee7f

    SHA1

    23c2fa733b7803cbcccb4d48c99d25b52ddea2dd

    SHA256

    9c4c63ed8150fad2c881603875437176554a452c35dd317c004dc3be46210a1c

    SHA512

    a691cc8fb93867ba32f37437790550d42de9988d7925892b0384959781ff222cae04d5ae3e894f3c24af892db3e8f4c8611c51865401a82914ff387a2d109c38

  • C:\frllxxf.exe

    Filesize

    464KB

    MD5

    0a361cf1f0e3b6ecbe6ed82f3215825f

    SHA1

    a9cbef26904870ce0d2a8d4098821bb7998c3300

    SHA256

    edac4b688855f0b15ed65c3ac4efb8f312a85ecec8a14a3bb2d354c78335a4c9

    SHA512

    dabd5d09f993ae927baf8ae36c746159bea3020cda4c9fed3f21bc2397f0a8c033385db6c14ce5e9df523007aad87534f90e58c44ec1ce1a4e9de956c011ee0c

  • C:\i424406.exe

    Filesize

    464KB

    MD5

    13c84ecd3fb76ecbe32f90c26d398263

    SHA1

    b6ed95fd108e256afefae49ebd66b5b21a55f419

    SHA256

    371dec2044af5f5023a005d99c910efbba5fd205e9e28a8aa3096f568a777469

    SHA512

    808c11f7581e9e17025425b4828b1e4bdbe4cff6d4648c202155c480f8324f84f07bab4202161d9d042576e78ad36b901f1edea6d90f306a89ffce90b0619d8f

  • C:\jdvvp.exe

    Filesize

    464KB

    MD5

    fa984c0109f8d6281b5a6b8b544e672d

    SHA1

    408a4bf551d74a17aacc2128dca546056f391e0a

    SHA256

    ff3e087a42faca82df64fb327af02ff560b31d1228c18195b50b1bad5636fc8b

    SHA512

    7fc9336020846105bc2873dfa59f61832654c116f15f527a4fccbaa38795ad9121011b0fa4b79b36455e3310566b1f453abceba0034894895f8665123ddc1acd

  • C:\jvddj.exe

    Filesize

    465KB

    MD5

    fd2ee32a79d52c2de71edb41fa06a7e1

    SHA1

    89282b2e7ce2e5104f37fd31e8a54edc8bc2a9ab

    SHA256

    50f61c332ea2094d790502801ae516017a6b8344f1c8cc69d8fc516003227795

    SHA512

    fee1afcaa3106e7d5ea9d41e51d00db655b285a0c8b3830b3392cf0458cd6e4764aaea8a8275ec5eaa21007fd018a2568ffcf7e2e5d6b89b5702d60a58072801

  • C:\pdjjj.exe

    Filesize

    464KB

    MD5

    bdada9935cd7481f2410848eec20b5cb

    SHA1

    f60ae0a9d35fae15770f09f24d83bef28a36a8f3

    SHA256

    c316805ab18281127d18a960294d343d13fa52aa4a4999191adf92876f970979

    SHA512

    99823a4a7946f71e7fcc9e61bdf5961c4fb052b9b5643112bf0098675d4807ce064b4107d9d1ebf536f2de55082f38832597e266f4f8ef493bddbd70aebd6d93

  • C:\q02260.exe

    Filesize

    464KB

    MD5

    57df3f6077448b2147f98edfe8888783

    SHA1

    e24de7c35508609dde5de3fa0fbcff65c5b6f1e6

    SHA256

    980372b099f9b8f7367ad92feca40478609b976ee66a300996f1b9d81f28fbb4

    SHA512

    cd895692691eb6751a7c98437e40af9501bdf6efb47474716ecccfb6c0a7d38d254c20d79d32b652c6640aa38967db54426963b35a7e345c28a08d9e71d123a4

  • C:\u800288.exe

    Filesize

    464KB

    MD5

    488ddf8cba6000a71534b779569f7b51

    SHA1

    2f4c9846c7eeb743c52ade51a26c0c8a27b3c3cc

    SHA256

    c4c39a2cb662ff102337c13be3e9f940253d83d12a55ef6646c7adaede8939da

    SHA512

    776f8434e3b4bac17cb2cd33836c6682d957d19c95af8ec7c0599c44ddd835d4e283e68eb96d0a3f5bdb778b1fb7fd352771d23c7701da5eb3a4c6724ea978f4

  • C:\vjvjv.exe

    Filesize

    464KB

    MD5

    deb31f85189406a218246a21eff521c9

    SHA1

    baaabf5b852c890cbf066f3b84141cf594efcd3a

    SHA256

    6974f39ca1fce3253c15da12cf457a8ba154957aafaa03ed3b9779a26a3712ac

    SHA512

    434ff1334e0f3d81ad44de61826ef762c01b9e551513c44714a22965b4384446c36b0e8825b18087557ca3deabe072bf07b96522fa9e4c4f19bb337fd619dcac

  • C:\vppdp.exe

    Filesize

    464KB

    MD5

    08f62197aa4aa7c549686656d6a6458f

    SHA1

    2d1b880d3c30617012d30536a6d668df1b35faeb

    SHA256

    3de269b42052e73b4f2b9132bd2c77955f710c7bbe2cae4247d0f0ef2277a484

    SHA512

    c63ad31fd854956de3ca5be744eeabf87b13a6c4b52ea65026904eedf54ed00b9faf4ff8233c22bb16d7569679e6bb7cef4824e54bef94add6728a413789a384

  • C:\xrxlxfl.exe

    Filesize

    464KB

    MD5

    6fab62469c5ed33c743ca7fc669c2296

    SHA1

    7a2776b7cd8cf805cd9f3d014364b3a564c675a8

    SHA256

    50d4289c05d265cc06f35edfb4f1cb37e03cca9576d52576e0f9ca014946dcf6

    SHA512

    acd2e695426b546314ed36323adf63c97c44e23bcd48e18a23fcdbedd290b78d96a1707c3704ab490d66f21c3fdb454dc8886081f7a6a2d4319e0b5f2be8e9c3

  • memory/544-157-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/728-79-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/728-89-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/728-81-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/944-176-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/1484-95-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/1484-102-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/1484-93-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/1484-92-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/1500-126-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/1940-226-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2188-206-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2240-216-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2316-3-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2316-0-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2316-2-0x000000000042B000-0x0000000000442000-memory.dmp

    Filesize

    92KB

  • memory/2316-12-0x000000000042B000-0x0000000000442000-memory.dmp

    Filesize

    92KB

  • memory/2316-4-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2448-107-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2448-109-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2448-106-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2448-116-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2604-166-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2684-186-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2748-75-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2748-68-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2748-66-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2748-65-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2792-17-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2792-18-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2792-15-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2812-54-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2812-55-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2812-52-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2856-30-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2856-28-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2984-42-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2984-41-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/3028-136-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/3068-236-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB