Analysis
-
max time kernel
140s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
27/08/2023, 13:30
Behavioral task
behavioral1
Sample
7899234afc56abd778fa36ecb7f71e24b174aaf871ab1e26dd0a513976b32ea4.exe
Resource
win7-20230712-en
General
-
Target
7899234afc56abd778fa36ecb7f71e24b174aaf871ab1e26dd0a513976b32ea4.exe
-
Size
1.3MB
-
MD5
5a60899b40ecdfb29cf6e26ea315a677
-
SHA1
b87516cac18c30cfc6eefceef0ad55d5369a1c56
-
SHA256
7899234afc56abd778fa36ecb7f71e24b174aaf871ab1e26dd0a513976b32ea4
-
SHA512
7257bf367946b6df191d0771ac6d95d702d9dc9183035dce266f7358787c2bfa40e2f276a2ecaee313f8330a5421506b15ffbb192a979bdd893fa2a2451d8c6e
-
SSDEEP
12288:0KxY+e0CN+caNNU8lW9cuW8X+NbUROlh:0KxYTaNiMVswwCh
Malware Config
Signatures
-
Detect Blackmoon payload 4 IoCs
resource yara_rule behavioral2/files/0x000800000002319a-2.dat family_blackmoon behavioral2/files/0x000800000002319a-3.dat family_blackmoon behavioral2/files/0x000800000002319a-4.dat family_blackmoon behavioral2/files/0x000800000002319a-5.dat family_blackmoon -
Executes dropped EXE 3 IoCs
pid Process 4640 LKXXltFJB.exe 4656 LKXXltFJB.exe 4852 LKXXltFJB.exe -
resource yara_rule behavioral2/memory/4852-7-0x0000000002290000-0x000000000229B000-memory.dmp upx behavioral2/memory/4852-6-0x0000000002290000-0x000000000229B000-memory.dmp upx behavioral2/memory/4852-10-0x0000000004020000-0x000000000402B000-memory.dmp upx behavioral2/memory/4852-37-0x0000000002290000-0x000000000229B000-memory.dmp upx behavioral2/memory/4852-41-0x0000000004020000-0x000000000402B000-memory.dmp upx -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\LKXXltFJB.exe 7899234afc56abd778fa36ecb7f71e24b174aaf871ab1e26dd0a513976b32ea4.exe File opened for modification C:\Windows\SysWOW64\LKXXltFJB.exe 7899234afc56abd778fa36ecb7f71e24b174aaf871ab1e26dd0a513976b32ea4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4852 LKXXltFJB.exe 4852 LKXXltFJB.exe 4852 LKXXltFJB.exe 4852 LKXXltFJB.exe 4852 LKXXltFJB.exe 4852 LKXXltFJB.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeIncBasePriorityPrivilege 2228 7899234afc56abd778fa36ecb7f71e24b174aaf871ab1e26dd0a513976b32ea4.exe Token: SeDebugPrivilege 4852 LKXXltFJB.exe Token: SeDebugPrivilege 4852 LKXXltFJB.exe Token: SeDebugPrivilege 4852 LKXXltFJB.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2228 7899234afc56abd778fa36ecb7f71e24b174aaf871ab1e26dd0a513976b32ea4.exe 4640 LKXXltFJB.exe 4656 LKXXltFJB.exe 4852 LKXXltFJB.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2228 wrote to memory of 4640 2228 7899234afc56abd778fa36ecb7f71e24b174aaf871ab1e26dd0a513976b32ea4.exe 81 PID 2228 wrote to memory of 4640 2228 7899234afc56abd778fa36ecb7f71e24b174aaf871ab1e26dd0a513976b32ea4.exe 81 PID 2228 wrote to memory of 4640 2228 7899234afc56abd778fa36ecb7f71e24b174aaf871ab1e26dd0a513976b32ea4.exe 81 PID 2228 wrote to memory of 1792 2228 7899234afc56abd778fa36ecb7f71e24b174aaf871ab1e26dd0a513976b32ea4.exe 83 PID 2228 wrote to memory of 1792 2228 7899234afc56abd778fa36ecb7f71e24b174aaf871ab1e26dd0a513976b32ea4.exe 83 PID 2228 wrote to memory of 1792 2228 7899234afc56abd778fa36ecb7f71e24b174aaf871ab1e26dd0a513976b32ea4.exe 83 PID 4656 wrote to memory of 4852 4656 LKXXltFJB.exe 91 PID 4656 wrote to memory of 4852 4656 LKXXltFJB.exe 91 PID 4656 wrote to memory of 4852 4656 LKXXltFJB.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\7899234afc56abd778fa36ecb7f71e24b174aaf871ab1e26dd0a513976b32ea4.exe"C:\Users\Admin\AppData\Local\Temp\7899234afc56abd778fa36ecb7f71e24b174aaf871ab1e26dd0a513976b32ea4.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\LKXXltFJB.exe-auto2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4640
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\789923~1.EXE > nul2⤵PID:1792
-
-
C:\Windows\SysWOW64\LKXXltFJB.exeC:\Windows\SysWOW64\LKXXltFJB.exe Service 11⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\SysWOW64\LKXXltFJB.exe-OBJECT12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4852
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD55a60899b40ecdfb29cf6e26ea315a677
SHA1b87516cac18c30cfc6eefceef0ad55d5369a1c56
SHA2567899234afc56abd778fa36ecb7f71e24b174aaf871ab1e26dd0a513976b32ea4
SHA5127257bf367946b6df191d0771ac6d95d702d9dc9183035dce266f7358787c2bfa40e2f276a2ecaee313f8330a5421506b15ffbb192a979bdd893fa2a2451d8c6e
-
Filesize
1.3MB
MD55a60899b40ecdfb29cf6e26ea315a677
SHA1b87516cac18c30cfc6eefceef0ad55d5369a1c56
SHA2567899234afc56abd778fa36ecb7f71e24b174aaf871ab1e26dd0a513976b32ea4
SHA5127257bf367946b6df191d0771ac6d95d702d9dc9183035dce266f7358787c2bfa40e2f276a2ecaee313f8330a5421506b15ffbb192a979bdd893fa2a2451d8c6e
-
Filesize
1.3MB
MD55a60899b40ecdfb29cf6e26ea315a677
SHA1b87516cac18c30cfc6eefceef0ad55d5369a1c56
SHA2567899234afc56abd778fa36ecb7f71e24b174aaf871ab1e26dd0a513976b32ea4
SHA5127257bf367946b6df191d0771ac6d95d702d9dc9183035dce266f7358787c2bfa40e2f276a2ecaee313f8330a5421506b15ffbb192a979bdd893fa2a2451d8c6e
-
Filesize
1.3MB
MD55a60899b40ecdfb29cf6e26ea315a677
SHA1b87516cac18c30cfc6eefceef0ad55d5369a1c56
SHA2567899234afc56abd778fa36ecb7f71e24b174aaf871ab1e26dd0a513976b32ea4
SHA5127257bf367946b6df191d0771ac6d95d702d9dc9183035dce266f7358787c2bfa40e2f276a2ecaee313f8330a5421506b15ffbb192a979bdd893fa2a2451d8c6e