Analysis
-
max time kernel
119s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
24/10/2023, 08:41
Behavioral task
behavioral1
Sample
1f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
1f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00.exe
Resource
win10v2004-20231023-en
General
-
Target
1f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00.exe
-
Size
3.2MB
-
MD5
c9bdb940bc9ed1746b245b43e8819c02
-
SHA1
cf8056d4c99a3edea964a4e034bd07630ea1573f
-
SHA256
1f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00
-
SHA512
ec1f75764045a8feeb32675e9546b824eb979107bb485b07ef9c67b2d25fa868f5084b6d37b7c9cd21ee284da713eec211c9d7781f7cb01a58c93662820f3323
-
SSDEEP
49152:KXl4mGyUJcXhNjkBJUm0tBuJ23w7oBW5nc2ToTJA8dSvU2rFMA:MlCyQUhNaf0toJ234oBWFc2kew2iA
Malware Config
Signatures
-
Detect Blackmoon payload 25 IoCs
resource yara_rule behavioral1/memory/2244-2-0x0000000000400000-0x0000000000E16000-memory.dmp family_blackmoon behavioral1/memory/2244-34-0x0000000000EA0000-0x0000000000EF2000-memory.dmp family_blackmoon behavioral1/memory/2244-35-0x0000000000EA0000-0x0000000000EF2000-memory.dmp family_blackmoon behavioral1/memory/2244-36-0x0000000000EA0000-0x0000000000EF2000-memory.dmp family_blackmoon behavioral1/memory/2244-37-0x0000000000EA0000-0x0000000000EF2000-memory.dmp family_blackmoon behavioral1/memory/2244-38-0x0000000000EA0000-0x0000000000EF2000-memory.dmp family_blackmoon behavioral1/memory/2244-39-0x0000000000EA0000-0x0000000000EF2000-memory.dmp family_blackmoon behavioral1/memory/2244-40-0x0000000000EA0000-0x0000000000EF2000-memory.dmp family_blackmoon behavioral1/memory/2244-42-0x0000000000EA0000-0x0000000000EF2000-memory.dmp family_blackmoon behavioral1/memory/2244-41-0x0000000000EA0000-0x0000000000EF2000-memory.dmp family_blackmoon behavioral1/memory/2244-43-0x0000000000EA0000-0x0000000000EF2000-memory.dmp family_blackmoon behavioral1/memory/2244-46-0x0000000000EA0000-0x0000000000EF2000-memory.dmp family_blackmoon behavioral1/memory/2244-45-0x0000000000EA0000-0x0000000000EF2000-memory.dmp family_blackmoon behavioral1/memory/2244-44-0x0000000000EA0000-0x0000000000EF2000-memory.dmp family_blackmoon behavioral1/memory/2244-47-0x0000000000EA0000-0x0000000000EF2000-memory.dmp family_blackmoon behavioral1/memory/2244-49-0x0000000000EA0000-0x0000000000EF2000-memory.dmp family_blackmoon behavioral1/memory/2244-48-0x0000000000EA0000-0x0000000000EF2000-memory.dmp family_blackmoon behavioral1/memory/2244-63-0x0000000000400000-0x0000000000E16000-memory.dmp family_blackmoon behavioral1/memory/2320-68-0x0000000000400000-0x0000000000E16000-memory.dmp family_blackmoon behavioral1/memory/2244-76-0x0000000000400000-0x0000000000E16000-memory.dmp family_blackmoon behavioral1/memory/2244-96-0x0000000000EA0000-0x0000000000EF2000-memory.dmp family_blackmoon behavioral1/memory/2320-97-0x00000000002A0000-0x00000000002F2000-memory.dmp family_blackmoon behavioral1/memory/2320-115-0x0000000000400000-0x0000000000E16000-memory.dmp family_blackmoon behavioral1/memory/2320-116-0x0000000000400000-0x0000000000E16000-memory.dmp family_blackmoon behavioral1/memory/2320-117-0x00000000002A0000-0x00000000002F2000-memory.dmp family_blackmoon -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 1f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\1f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00.exe" 1f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00.exe -
Executes dropped EXE 1 IoCs
pid Process 2320 46C7RX15VP83J7XCMKZ9.exe -
Loads dropped DLL 9 IoCs
pid Process 2244 1f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00.exe 2244 1f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00.exe 1064 WerFault.exe 1064 WerFault.exe 1064 WerFault.exe 1064 WerFault.exe 1064 WerFault.exe 1064 WerFault.exe 1064 WerFault.exe -
resource yara_rule behavioral1/memory/2244-2-0x0000000000400000-0x0000000000E16000-memory.dmp vmprotect behavioral1/files/0x000f0000000143f5-53.dat vmprotect behavioral1/files/0x000f0000000143f5-58.dat vmprotect behavioral1/files/0x000f0000000143f5-59.dat vmprotect behavioral1/files/0x000f0000000143f5-55.dat vmprotect behavioral1/memory/2244-63-0x0000000000400000-0x0000000000E16000-memory.dmp vmprotect behavioral1/memory/2320-68-0x0000000000400000-0x0000000000E16000-memory.dmp vmprotect behavioral1/memory/2244-76-0x0000000000400000-0x0000000000E16000-memory.dmp vmprotect behavioral1/memory/2320-115-0x0000000000400000-0x0000000000E16000-memory.dmp vmprotect behavioral1/memory/2320-116-0x0000000000400000-0x0000000000E16000-memory.dmp vmprotect behavioral1/files/0x000f0000000143f5-120.dat vmprotect behavioral1/files/0x000f0000000143f5-123.dat vmprotect behavioral1/files/0x000f0000000143f5-122.dat vmprotect behavioral1/files/0x000f0000000143f5-121.dat vmprotect behavioral1/files/0x000f0000000143f5-119.dat vmprotect behavioral1/files/0x000f0000000143f5-118.dat vmprotect behavioral1/files/0x000f0000000143f5-124.dat vmprotect -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 1980 2244 WerFault.exe 27 1064 2320 WerFault.exe 29 -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 1f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 1f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2244 1f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00.exe 2244 1f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00.exe 2244 1f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00.exe 2320 46C7RX15VP83J7XCMKZ9.exe 2320 46C7RX15VP83J7XCMKZ9.exe 2320 46C7RX15VP83J7XCMKZ9.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2244 1f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00.exe Token: SeDebugPrivilege 2244 1f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00.exe Token: SeDebugPrivilege 2320 46C7RX15VP83J7XCMKZ9.exe Token: SeDebugPrivilege 2320 46C7RX15VP83J7XCMKZ9.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2244 1f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00.exe 2244 1f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00.exe 2320 46C7RX15VP83J7XCMKZ9.exe 2320 46C7RX15VP83J7XCMKZ9.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2244 wrote to memory of 2320 2244 1f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00.exe 29 PID 2244 wrote to memory of 2320 2244 1f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00.exe 29 PID 2244 wrote to memory of 2320 2244 1f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00.exe 29 PID 2244 wrote to memory of 2320 2244 1f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00.exe 29 PID 2244 wrote to memory of 1980 2244 1f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00.exe 30 PID 2244 wrote to memory of 1980 2244 1f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00.exe 30 PID 2244 wrote to memory of 1980 2244 1f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00.exe 30 PID 2244 wrote to memory of 1980 2244 1f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00.exe 30 PID 2320 wrote to memory of 1064 2320 46C7RX15VP83J7XCMKZ9.exe 33 PID 2320 wrote to memory of 1064 2320 46C7RX15VP83J7XCMKZ9.exe 33 PID 2320 wrote to memory of 1064 2320 46C7RX15VP83J7XCMKZ9.exe 33 PID 2320 wrote to memory of 1064 2320 46C7RX15VP83J7XCMKZ9.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\1f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00.exe"C:\Users\Admin\AppData\Local\Temp\1f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00.exe"1⤵
- Adds policy Run key to start application
- Loads dropped DLL
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Users\Admin\AppData\Local\Temp\46C7RX15VP83J7XCMKZ9.exe433A5C55736572735C41646D696E5C417070446174615C4C6F63616C5C54656D705C316630643833373733333866383634363761363332613038323765613332316633376539633365306334396261373433653133336535623430336431316330302E6578652⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2320 -s 16523⤵
- Loads dropped DLL
- Program crash
PID:1064
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2244 -s 11082⤵
- Program crash
PID:1980
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
116B
MD561c25cd47bb49b979ef281c2f6a23fab
SHA1b1093ed0fa7c04cbea49f522883a5a24e30122d6
SHA2564f90b6ed4c55ef3ed6b4ace1575fce0cd8aa310cb01eea0f9f2bda4b62396c2d
SHA5121a83dfcbda15b9878f18257304f3806e80f17a531012f13743605767f258c58467aa5d42268436c79059408b3fcecf4b5d361ee486227d13284bbd934ec55573
-
C:\Users\Admin\AppData\Local\Temp\1f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00.data
Filesize94B
MD5fbc72a1d85bc111fbe36cf104c8abfd0
SHA1e8983b6ed926098789913aba11d4a0d7cd3cbe79
SHA2560b66883937f6fa851c80d42a5f9a527ee18a6661cfbad2d04552d53e4047101a
SHA5123cc7759ee75b6e65a7dea32a0a17875dc9e97ced5863093234deb0ef98de1ed4ba566642de98ed07c1ec68cb9b3b648071e28ed1895f5b2a148fd59a39eb1163
-
Filesize
3.2MB
MD5c9bdb940bc9ed1746b245b43e8819c02
SHA1cf8056d4c99a3edea964a4e034bd07630ea1573f
SHA2561f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00
SHA512ec1f75764045a8feeb32675e9546b824eb979107bb485b07ef9c67b2d25fa868f5084b6d37b7c9cd21ee284da713eec211c9d7781f7cb01a58c93662820f3323
-
Filesize
3.2MB
MD5c9bdb940bc9ed1746b245b43e8819c02
SHA1cf8056d4c99a3edea964a4e034bd07630ea1573f
SHA2561f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00
SHA512ec1f75764045a8feeb32675e9546b824eb979107bb485b07ef9c67b2d25fa868f5084b6d37b7c9cd21ee284da713eec211c9d7781f7cb01a58c93662820f3323
-
Filesize
3.2MB
MD5c9bdb940bc9ed1746b245b43e8819c02
SHA1cf8056d4c99a3edea964a4e034bd07630ea1573f
SHA2561f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00
SHA512ec1f75764045a8feeb32675e9546b824eb979107bb485b07ef9c67b2d25fa868f5084b6d37b7c9cd21ee284da713eec211c9d7781f7cb01a58c93662820f3323
-
Filesize
3.2MB
MD5c9bdb940bc9ed1746b245b43e8819c02
SHA1cf8056d4c99a3edea964a4e034bd07630ea1573f
SHA2561f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00
SHA512ec1f75764045a8feeb32675e9546b824eb979107bb485b07ef9c67b2d25fa868f5084b6d37b7c9cd21ee284da713eec211c9d7781f7cb01a58c93662820f3323
-
Filesize
3.2MB
MD5c9bdb940bc9ed1746b245b43e8819c02
SHA1cf8056d4c99a3edea964a4e034bd07630ea1573f
SHA2561f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00
SHA512ec1f75764045a8feeb32675e9546b824eb979107bb485b07ef9c67b2d25fa868f5084b6d37b7c9cd21ee284da713eec211c9d7781f7cb01a58c93662820f3323
-
Filesize
3.2MB
MD5c9bdb940bc9ed1746b245b43e8819c02
SHA1cf8056d4c99a3edea964a4e034bd07630ea1573f
SHA2561f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00
SHA512ec1f75764045a8feeb32675e9546b824eb979107bb485b07ef9c67b2d25fa868f5084b6d37b7c9cd21ee284da713eec211c9d7781f7cb01a58c93662820f3323
-
Filesize
3.2MB
MD5c9bdb940bc9ed1746b245b43e8819c02
SHA1cf8056d4c99a3edea964a4e034bd07630ea1573f
SHA2561f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00
SHA512ec1f75764045a8feeb32675e9546b824eb979107bb485b07ef9c67b2d25fa868f5084b6d37b7c9cd21ee284da713eec211c9d7781f7cb01a58c93662820f3323
-
Filesize
3.2MB
MD5c9bdb940bc9ed1746b245b43e8819c02
SHA1cf8056d4c99a3edea964a4e034bd07630ea1573f
SHA2561f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00
SHA512ec1f75764045a8feeb32675e9546b824eb979107bb485b07ef9c67b2d25fa868f5084b6d37b7c9cd21ee284da713eec211c9d7781f7cb01a58c93662820f3323
-
Filesize
3.2MB
MD5c9bdb940bc9ed1746b245b43e8819c02
SHA1cf8056d4c99a3edea964a4e034bd07630ea1573f
SHA2561f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00
SHA512ec1f75764045a8feeb32675e9546b824eb979107bb485b07ef9c67b2d25fa868f5084b6d37b7c9cd21ee284da713eec211c9d7781f7cb01a58c93662820f3323
-
Filesize
3.2MB
MD5c9bdb940bc9ed1746b245b43e8819c02
SHA1cf8056d4c99a3edea964a4e034bd07630ea1573f
SHA2561f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00
SHA512ec1f75764045a8feeb32675e9546b824eb979107bb485b07ef9c67b2d25fa868f5084b6d37b7c9cd21ee284da713eec211c9d7781f7cb01a58c93662820f3323
-
Filesize
3.2MB
MD5c9bdb940bc9ed1746b245b43e8819c02
SHA1cf8056d4c99a3edea964a4e034bd07630ea1573f
SHA2561f0d8377338f86467a632a0827ea321f37e9c3e0c49ba743e133e5b403d11c00
SHA512ec1f75764045a8feeb32675e9546b824eb979107bb485b07ef9c67b2d25fa868f5084b6d37b7c9cd21ee284da713eec211c9d7781f7cb01a58c93662820f3323