Analysis
-
max time kernel
139s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2024 19:07
Behavioral task
behavioral1
Sample
8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe
Resource
win10v2004-20241007-en
General
-
Target
8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe
-
Size
2.8MB
-
MD5
738a95eb2bb19c4b04dce42b06edb03c
-
SHA1
115bce785ff9e7bb5f6cf857b7e66d56c3cb6f19
-
SHA256
8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55
-
SHA512
27c705b78ee98030d66db6492d82615f0a2c023b6f25af99f9979825a28f64f9403ba0b97a3a1313fdb2c287992750ae40521c2d0cbe4b00b92412069341bab7
-
SSDEEP
24576:wl18GADX15DihL9GVRqIERogW68ngSTeTm8HZfj4cCao6A6u2EmAOuydnTX2tuiU:wO7SL9eq67ydBC/S2mpTn8
Malware Config
Signatures
-
Detect Blackmoon payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2172-13-0x0000000010000000-0x0000000010025000-memory.dmp family_blackmoon -
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Sets service image path in registry 2 TTPs 2 IoCs
Processes:
8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\cDBGdBFGUc\ImagePath = "\\??\\C:\\Gsg22PDT.sys" 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\lpbkwb\ImagePath = "\\??\\C:\\Windows\\Fonts\\lpbkwb.sys" 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exedescription ioc process File opened (read-only) \??\F: 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe -
Drops file in Windows directory 2 IoCs
Processes:
8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exedescription ioc process File created C:\Windows\Fonts\lpbkwb.sys 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe File opened for modification C:\Windows\Fonts\lpbkwb.sys 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid process 2404 sc.exe 2872 sc.exe 4612 sc.exe 3636 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exeCMD.exesc.exeCMD.exesc.exetaskkill.exesc.exeCMD.exeCMD.exesc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CMD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CMD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CMD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CMD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
dwm.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags dwm.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
dwm.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 2220 taskkill.exe -
Modifies data under HKEY_USERS 18 IoCs
Processes:
dwm.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exepid process 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe -
Suspicious behavior: LoadsDriver 3 IoCs
Processes:
pid process 660 660 660 -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exepid process 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exepid process 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
Processes:
8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exetaskkill.exedwm.exedescription pid process Token: SeDebugPrivilege 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe Token: SeDebugPrivilege 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe Token: SeDebugPrivilege 2220 taskkill.exe Token: SeCreateGlobalPrivilege 2724 dwm.exe Token: SeChangeNotifyPrivilege 2724 dwm.exe Token: 33 2724 dwm.exe Token: SeIncBasePriorityPrivilege 2724 dwm.exe Token: SeDebugPrivilege 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe Token: SeShutdownPrivilege 2724 dwm.exe Token: SeCreatePagefilePrivilege 2724 dwm.exe Token: SeShutdownPrivilege 2724 dwm.exe Token: SeCreatePagefilePrivilege 2724 dwm.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exepid process 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exeCMD.exeCMD.exeCMD.exeCMD.exedescription pid process target process PID 2172 wrote to memory of 4216 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe notepad.exe PID 2172 wrote to memory of 4216 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe notepad.exe PID 2172 wrote to memory of 2220 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe taskkill.exe PID 2172 wrote to memory of 2220 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe taskkill.exe PID 2172 wrote to memory of 2220 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe taskkill.exe PID 2172 wrote to memory of 3744 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe CMD.exe PID 2172 wrote to memory of 3744 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe CMD.exe PID 2172 wrote to memory of 3744 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe CMD.exe PID 3744 wrote to memory of 2872 3744 CMD.exe sc.exe PID 3744 wrote to memory of 2872 3744 CMD.exe sc.exe PID 3744 wrote to memory of 2872 3744 CMD.exe sc.exe PID 2172 wrote to memory of 4680 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe CMD.exe PID 2172 wrote to memory of 4680 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe CMD.exe PID 2172 wrote to memory of 4680 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe CMD.exe PID 4680 wrote to memory of 4612 4680 CMD.exe sc.exe PID 4680 wrote to memory of 4612 4680 CMD.exe sc.exe PID 4680 wrote to memory of 4612 4680 CMD.exe sc.exe PID 2172 wrote to memory of 1832 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe CMD.exe PID 2172 wrote to memory of 1832 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe CMD.exe PID 2172 wrote to memory of 1832 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe CMD.exe PID 1832 wrote to memory of 3636 1832 CMD.exe sc.exe PID 1832 wrote to memory of 3636 1832 CMD.exe sc.exe PID 1832 wrote to memory of 3636 1832 CMD.exe sc.exe PID 2172 wrote to memory of 4252 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe CMD.exe PID 2172 wrote to memory of 4252 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe CMD.exe PID 2172 wrote to memory of 4252 2172 8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe CMD.exe PID 4252 wrote to memory of 2404 4252 CMD.exe sc.exe PID 4252 wrote to memory of 2404 4252 CMD.exe sc.exe PID 4252 wrote to memory of 2404 4252 CMD.exe sc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe"C:\Users\Admin\AppData\Local\Temp\8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe"1⤵
- Sets service image path in registry
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe"2⤵PID:4216
-
-
C:\Windows\SysWOW64\taskkill.exeC:\Windows\System32\taskkill /f /pid 3802⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
C:\Windows\SysWOW64\CMD.exeCMD /C SC STOP lpbkwb2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\SysWOW64\sc.exeSC STOP lpbkwb3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2872
-
-
-
C:\Windows\SysWOW64\CMD.exeCMD /C SC DELETE lpbkwb2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\SysWOW64\sc.exeSC DELETE lpbkwb3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4612
-
-
-
C:\Windows\SysWOW64\CMD.exeCMD /C SC STOP lpbkwb2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\sc.exeSC STOP lpbkwb3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3636
-
-
-
C:\Windows\SysWOW64\CMD.exeCMD /C SC DELETE lpbkwb2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Windows\SysWOW64\sc.exeSC DELETE lpbkwb3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2404
-
-
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2724
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\8831a1c5d2416aaf377d917c550b6dc9e0f6638969e49fc8ee697cfeddf54f55.exe
Filesize2.8MB
MD56ffa4ebda5d32cf28e0e5c9bb6573c00
SHA101dca39ce93ffedcbad953647587ca30506e13f2
SHA25649f4bd379a180b3d6737bff2089547d82bf3b0b19e2d6d3bd71e4664f0ddb4de
SHA51237ad463758135dd725b62abb71b0abe6937ace5e635774a75b3d0db6aec5a4a480f0f3a6c00908ff49835fc8a4f9aab203e53bc1bd80f550ad8b675cc1d7bd9d