Analysis
-
max time kernel
132s -
max time network
99s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
16-10-2022 13:42
Static task
static1
Behavioral task
behavioral1
Sample
7l_blackmesa_setup.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
7l_blackmesa_setup.exe
Resource
win10v2004-20220812-en
General
-
Target
7l_blackmesa_setup.exe
-
Size
3.2MB
-
MD5
6285f0e0bf8cda8d2792302532e11604
-
SHA1
16d4dd42ea91f4064ec99fd609a9c4a94dbec9a8
-
SHA256
ff691a3d2ea65120221ce9e04db42e777ac0b0fc8595fca992c9e625985269b8
-
SHA512
301d70657cdd05fc2525e1088445ac6cc6c26965bfb1838cc2eea2937ec4bc9c4d659f2edee34eece2451f3c80b223f5f2453fdda7262cab11ad5adfcf64247a
-
SSDEEP
49152:ZBuZrEUwkuI02LljhpLb3RVnoUIb1Ns0isau5e1+xC00pS:vkLwkuZ+lNHVCrksaKUDO
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1768 7l_blackmesa_setup.tmp -
Loads dropped DLL 2 IoCs
pid Process 860 7l_blackmesa_setup.exe 1768 7l_blackmesa_setup.tmp -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: 7l_blackmesa_setup.tmp File opened (read-only) \??\L: 7l_blackmesa_setup.tmp File opened (read-only) \??\P: 7l_blackmesa_setup.tmp File opened (read-only) \??\R: 7l_blackmesa_setup.tmp File opened (read-only) \??\T: 7l_blackmesa_setup.tmp File opened (read-only) \??\U: 7l_blackmesa_setup.tmp File opened (read-only) \??\A: 7l_blackmesa_setup.tmp File opened (read-only) \??\E: 7l_blackmesa_setup.tmp File opened (read-only) \??\Z: 7l_blackmesa_setup.tmp File opened (read-only) \??\W: 7l_blackmesa_setup.tmp File opened (read-only) \??\X: 7l_blackmesa_setup.tmp File opened (read-only) \??\F: 7l_blackmesa_setup.tmp File opened (read-only) \??\I: 7l_blackmesa_setup.tmp File opened (read-only) \??\J: 7l_blackmesa_setup.tmp File opened (read-only) \??\B: 7l_blackmesa_setup.tmp File opened (read-only) \??\D: 7l_blackmesa_setup.tmp File opened (read-only) \??\O: 7l_blackmesa_setup.tmp File opened (read-only) \??\S: 7l_blackmesa_setup.tmp File opened (read-only) \??\V: 7l_blackmesa_setup.tmp File opened (read-only) \??\M: 7l_blackmesa_setup.tmp File opened (read-only) \??\N: 7l_blackmesa_setup.tmp File opened (read-only) \??\Q: 7l_blackmesa_setup.tmp File opened (read-only) \??\Y: 7l_blackmesa_setup.tmp File opened (read-only) \??\G: 7l_blackmesa_setup.tmp File opened (read-only) \??\H: 7l_blackmesa_setup.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 268 taskkill.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1768 7l_blackmesa_setup.tmp -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 268 taskkill.exe Token: 33 772 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 772 AUDIODG.EXE Token: 33 772 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 772 AUDIODG.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 860 wrote to memory of 1768 860 7l_blackmesa_setup.exe 27 PID 860 wrote to memory of 1768 860 7l_blackmesa_setup.exe 27 PID 860 wrote to memory of 1768 860 7l_blackmesa_setup.exe 27 PID 860 wrote to memory of 1768 860 7l_blackmesa_setup.exe 27 PID 860 wrote to memory of 1768 860 7l_blackmesa_setup.exe 27 PID 860 wrote to memory of 1768 860 7l_blackmesa_setup.exe 27 PID 860 wrote to memory of 1768 860 7l_blackmesa_setup.exe 27 PID 1768 wrote to memory of 268 1768 7l_blackmesa_setup.tmp 28 PID 1768 wrote to memory of 268 1768 7l_blackmesa_setup.tmp 28 PID 1768 wrote to memory of 268 1768 7l_blackmesa_setup.tmp 28 PID 1768 wrote to memory of 268 1768 7l_blackmesa_setup.tmp 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\7l_blackmesa_setup.exe"C:\Users\Admin\AppData\Local\Temp\7l_blackmesa_setup.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Users\Admin\AppData\Local\Temp\is-VOOE1.tmp\7l_blackmesa_setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-VOOE1.tmp\7l_blackmesa_setup.tmp" /SL5="$70124,2430354,1146880,C:\Users\Admin\AppData\Local\Temp\7l_blackmesa_setup.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\system32\taskkill.exe"taskkill.exe" /f /im "Run_BMS.exe"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:268
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:1408
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4541⤵
- Suspicious use of AdjustPrivilegeToken
PID:772
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.3MB
MD5ebb74794c4e48b3f0cb325142911c7a4
SHA138589f83942fe25a49dab24966dac268022e301d
SHA256c40e861334c80c65264e859a6f05e7de0dd4a645a2084c4af56bbba9c9b8cbdb
SHA512b274e63536588d4233678c39fd07cf95113a0b9052a2e42bf7b4b0fb797a16434f5c95cf271458170d0c82352196b9de480d871614bd56243135bc8bc0fe4bfb
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
3.3MB
MD5ebb74794c4e48b3f0cb325142911c7a4
SHA138589f83942fe25a49dab24966dac268022e301d
SHA256c40e861334c80c65264e859a6f05e7de0dd4a645a2084c4af56bbba9c9b8cbdb
SHA512b274e63536588d4233678c39fd07cf95113a0b9052a2e42bf7b4b0fb797a16434f5c95cf271458170d0c82352196b9de480d871614bd56243135bc8bc0fe4bfb