Analysis
-
max time kernel
31s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
12-06-2023 21:03
Behavioral task
behavioral1
Sample
c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881.exe
Resource
win7-20230220-en
General
-
Target
c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881.exe
-
Size
516KB
-
MD5
8e93f537445fb5302922390fe368fd59
-
SHA1
83db1edc58ea3d587c9d94c2a23f30c63737feb2
-
SHA256
c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881
-
SHA512
c2fd20d12b82185cf9025eac3c90e421b774c0f4c6a6db1fd5807a336db1a5a3dd5a4f9885775c54382336372ba3319895e5f7f41d8d645c01bec6b48cb2cc48
-
SSDEEP
6144:ALX+b8IWAUTEOXhjpWtpygGN3JQL8+r5:ALX+4II4OXhjQ1EQ
Malware Config
Signatures
-
Detect Blackmoon payload 12 IoCs
Processes:
resource yara_rule behavioral1/memory/1380-54-0x0000000000400000-0x0000000000494200-memory.dmp family_blackmoon \Windows\SysWOW64\ZyDKJVvO.exe family_blackmoon C:\Windows\SysWOW64\ZyDKJVvO.exe family_blackmoon behavioral1/memory/1380-62-0x0000000000400000-0x0000000000494200-memory.dmp family_blackmoon C:\Windows\SysWOW64\ZyDKJVvO.exe family_blackmoon C:\Windows\SysWOW64\ZyDKJVvO.exe family_blackmoon behavioral1/memory/564-65-0x0000000000400000-0x0000000000494200-memory.dmp family_blackmoon C:\Windows\SysWOW64\ZyDKJVvO.exe family_blackmoon behavioral1/memory/1140-66-0x0000000000400000-0x0000000000494200-memory.dmp family_blackmoon behavioral1/memory/268-67-0x0000000000400000-0x0000000000494200-memory.dmp family_blackmoon C:\Windows\SysWOW64\ZyDKJVvO.exe family_blackmoon behavioral1/memory/268-103-0x0000000000400000-0x0000000000494200-memory.dmp family_blackmoon -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1920 cmd.exe -
Executes dropped EXE 3 IoCs
Processes:
ZyDKJVvO.exeZyDKJVvO.exeZyDKJVvO.exepid process 1140 ZyDKJVvO.exe 564 ZyDKJVvO.exe 268 ZyDKJVvO.exe -
Loads dropped DLL 1 IoCs
Processes:
c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881.exepid process 1380 c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881.exe -
Processes:
resource yara_rule behavioral1/memory/268-68-0x0000000000240000-0x000000000024B000-memory.dmp upx behavioral1/memory/268-69-0x0000000000240000-0x000000000024B000-memory.dmp upx behavioral1/memory/268-70-0x00000000005A0000-0x00000000005AB000-memory.dmp upx behavioral1/memory/268-89-0x00000000005A0000-0x00000000005AB000-memory.dmp upx behavioral1/memory/268-104-0x0000000000240000-0x000000000024B000-memory.dmp upx -
Drops file in System32 directory 2 IoCs
Processes:
c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881.exedescription ioc process File created C:\Windows\SysWOW64\ZyDKJVvO.exe c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881.exe File opened for modification C:\Windows\SysWOW64\ZyDKJVvO.exe c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
ZyDKJVvO.exepid process 268 ZyDKJVvO.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881.exeZyDKJVvO.exedescription pid process Token: SeIncBasePriorityPrivilege 1380 c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881.exe Token: SeDebugPrivilege 268 ZyDKJVvO.exe Token: SeDebugPrivilege 268 ZyDKJVvO.exe Token: SeDebugPrivilege 268 ZyDKJVvO.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881.exeZyDKJVvO.exeZyDKJVvO.exeZyDKJVvO.exepid process 1380 c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881.exe 1140 ZyDKJVvO.exe 564 ZyDKJVvO.exe 268 ZyDKJVvO.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881.exeZyDKJVvO.exedescription pid process target process PID 1380 wrote to memory of 1140 1380 c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881.exe ZyDKJVvO.exe PID 1380 wrote to memory of 1140 1380 c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881.exe ZyDKJVvO.exe PID 1380 wrote to memory of 1140 1380 c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881.exe ZyDKJVvO.exe PID 1380 wrote to memory of 1140 1380 c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881.exe ZyDKJVvO.exe PID 1380 wrote to memory of 1920 1380 c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881.exe cmd.exe PID 1380 wrote to memory of 1920 1380 c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881.exe cmd.exe PID 1380 wrote to memory of 1920 1380 c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881.exe cmd.exe PID 1380 wrote to memory of 1920 1380 c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881.exe cmd.exe PID 564 wrote to memory of 268 564 ZyDKJVvO.exe ZyDKJVvO.exe PID 564 wrote to memory of 268 564 ZyDKJVvO.exe ZyDKJVvO.exe PID 564 wrote to memory of 268 564 ZyDKJVvO.exe ZyDKJVvO.exe PID 564 wrote to memory of 268 564 ZyDKJVvO.exe ZyDKJVvO.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881.exe"C:\Users\Admin\AppData\Local\Temp\c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\SysWOW64\ZyDKJVvO.exe"C:\Windows\system32\ZyDKJVvO.exe" -auto2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1140
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\C8384C~1.EXE > nul2⤵
- Deletes itself
PID:1920
-
-
C:\Windows\SysWOW64\ZyDKJVvO.exeC:\Windows\SysWOW64\ZyDKJVvO.exe Service 11⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Windows\SysWOW64\ZyDKJVvO.exe-ojbk2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:268
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
516KB
MD58e93f537445fb5302922390fe368fd59
SHA183db1edc58ea3d587c9d94c2a23f30c63737feb2
SHA256c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881
SHA512c2fd20d12b82185cf9025eac3c90e421b774c0f4c6a6db1fd5807a336db1a5a3dd5a4f9885775c54382336372ba3319895e5f7f41d8d645c01bec6b48cb2cc48
-
Filesize
516KB
MD58e93f537445fb5302922390fe368fd59
SHA183db1edc58ea3d587c9d94c2a23f30c63737feb2
SHA256c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881
SHA512c2fd20d12b82185cf9025eac3c90e421b774c0f4c6a6db1fd5807a336db1a5a3dd5a4f9885775c54382336372ba3319895e5f7f41d8d645c01bec6b48cb2cc48
-
Filesize
516KB
MD58e93f537445fb5302922390fe368fd59
SHA183db1edc58ea3d587c9d94c2a23f30c63737feb2
SHA256c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881
SHA512c2fd20d12b82185cf9025eac3c90e421b774c0f4c6a6db1fd5807a336db1a5a3dd5a4f9885775c54382336372ba3319895e5f7f41d8d645c01bec6b48cb2cc48
-
Filesize
516KB
MD58e93f537445fb5302922390fe368fd59
SHA183db1edc58ea3d587c9d94c2a23f30c63737feb2
SHA256c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881
SHA512c2fd20d12b82185cf9025eac3c90e421b774c0f4c6a6db1fd5807a336db1a5a3dd5a4f9885775c54382336372ba3319895e5f7f41d8d645c01bec6b48cb2cc48
-
Filesize
516KB
MD58e93f537445fb5302922390fe368fd59
SHA183db1edc58ea3d587c9d94c2a23f30c63737feb2
SHA256c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881
SHA512c2fd20d12b82185cf9025eac3c90e421b774c0f4c6a6db1fd5807a336db1a5a3dd5a4f9885775c54382336372ba3319895e5f7f41d8d645c01bec6b48cb2cc48
-
Filesize
516KB
MD58e93f537445fb5302922390fe368fd59
SHA183db1edc58ea3d587c9d94c2a23f30c63737feb2
SHA256c8384ca69e04db62202621a6055545b6a400318bd9cfe5659d1a9f1c7de12881
SHA512c2fd20d12b82185cf9025eac3c90e421b774c0f4c6a6db1fd5807a336db1a5a3dd5a4f9885775c54382336372ba3319895e5f7f41d8d645c01bec6b48cb2cc48