Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 07:56
Behavioral task
behavioral1
Sample
a15d886922a4db1684ade756c2e8a58a5c522b6bcd45da8ec83227b991195704.exe
Resource
win7-20240903-en
General
-
Target
a15d886922a4db1684ade756c2e8a58a5c522b6bcd45da8ec83227b991195704.exe
-
Size
1.8MB
-
MD5
fd2d3d490ab7f425f93faacaa42bc4ed
-
SHA1
bcd1ba547349445839d32313a9ee0e6382eb59a4
-
SHA256
a15d886922a4db1684ade756c2e8a58a5c522b6bcd45da8ec83227b991195704
-
SHA512
d12c1c73f20814078b81e02d64028ed7776adeda7f4b7671cc9f51d52321e7a4fed311c3599ad6f1fb106abf234d5463c5f117c3a4f36eafe8d7389a27e3474a
-
SSDEEP
24576:ypqVQjnsmIY7sts7X0TB7CoexKY5JEABpp7fw8tThRBsyeivYqazS8d8JW:nQLIYwK0V7CoYKYDESLw81RyyedqazSi
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 1 IoCs
resource yara_rule behavioral2/memory/4852-25-0x0000000010000000-0x00000000100BC000-memory.dmp family_blackmoon -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x00050000000006ed-9.dat acprotect -
Executes dropped EXE 1 IoCs
pid Process 4852 8Gz7g.tmp -
Loads dropped DLL 1 IoCs
pid Process 4852 8Gz7g.tmp -
resource yara_rule behavioral2/memory/780-0-0x0000000000400000-0x00000000005CE000-memory.dmp upx behavioral2/files/0x0008000000023cbe-4.dat upx behavioral2/memory/4852-6-0x0000000000400000-0x0000000000633000-memory.dmp upx behavioral2/files/0x00050000000006ed-9.dat upx behavioral2/memory/4852-12-0x0000000010000000-0x00000000100BC000-memory.dmp upx behavioral2/memory/780-16-0x0000000000400000-0x00000000005CE000-memory.dmp upx behavioral2/files/0x0003000000000719-21.dat upx behavioral2/memory/4852-24-0x0000000000400000-0x0000000000633000-memory.dmp upx behavioral2/memory/4852-25-0x0000000010000000-0x00000000100BC000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\libexdui.dll 8Gz7g.tmp -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a15d886922a4db1684ade756c2e8a58a5c522b6bcd45da8ec83227b991195704.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8Gz7g.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 1 IoCs
pid Process 1984 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1984 taskkill.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 780 a15d886922a4db1684ade756c2e8a58a5c522b6bcd45da8ec83227b991195704.exe 780 a15d886922a4db1684ade756c2e8a58a5c522b6bcd45da8ec83227b991195704.exe 4852 8Gz7g.tmp 4852 8Gz7g.tmp 4852 8Gz7g.tmp -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 780 wrote to memory of 4852 780 a15d886922a4db1684ade756c2e8a58a5c522b6bcd45da8ec83227b991195704.exe 85 PID 780 wrote to memory of 4852 780 a15d886922a4db1684ade756c2e8a58a5c522b6bcd45da8ec83227b991195704.exe 85 PID 780 wrote to memory of 4852 780 a15d886922a4db1684ade756c2e8a58a5c522b6bcd45da8ec83227b991195704.exe 85 PID 780 wrote to memory of 3004 780 a15d886922a4db1684ade756c2e8a58a5c522b6bcd45da8ec83227b991195704.exe 86 PID 780 wrote to memory of 3004 780 a15d886922a4db1684ade756c2e8a58a5c522b6bcd45da8ec83227b991195704.exe 86 PID 780 wrote to memory of 3004 780 a15d886922a4db1684ade756c2e8a58a5c522b6bcd45da8ec83227b991195704.exe 86 PID 3004 wrote to memory of 1984 3004 cmd.exe 88 PID 3004 wrote to memory of 1984 3004 cmd.exe 88 PID 3004 wrote to memory of 1984 3004 cmd.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\a15d886922a4db1684ade756c2e8a58a5c522b6bcd45da8ec83227b991195704.exe"C:\Users\Admin\AppData\Local\Temp\a15d886922a4db1684ade756c2e8a58a5c522b6bcd45da8ec83227b991195704.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Users\Admin\AppData\Local\Temp\8Gz7g.tmpC:\Users\Admin\AppData\Local\Temp\8Gz7g.tmp2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4852
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\kill.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im a15d886922a4db1684ade756c2e8a58a5c522b6bcd45da8ec83227b991195704.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
939KB
MD5852f6f0410daafbfa6842863fbeb2ae0
SHA168add309340b6a1c69001dafe832526fc17917ad
SHA2560ef9f9ff3420a7d37540a1dd21ebb1c7ccdb9dac9155183071f886f6047b3303
SHA512eb97639fc8a72ae5dfd08743c5d8c075b6dab54a3a4dd343db23e2a6c82926948be54c20af4222f11fcc9c591a7447d30a5f5ce22d9dfb52e6455ae2ecbf2b8c
-
Filesize
480B
MD5d5178f28f7ca2fde2061128922a5fb15
SHA1f4049db5c9503091c523a44e3133737c6820ba05
SHA25678b7382eb80fb7006f35caa6554156fe162d0969d40b9762b6fbd52f9943dae0
SHA5120a0458b8f3b5b58bb6051ec4e77f1a90aaa94106f683af7bdb12d25c86bbd4b75ab714c95b63a41797c7bf6d36672560886c12c06d34690af800780b68746e41
-
Filesize
1.8MB
MD57787445a3e6ef9372423095643e387b4
SHA15791ad3d62299e7c2718148820a9081e238bfc04
SHA2563393f6d18d5444ff1eb46079a403bb5f9578af9ff044d0a85e2cefd5571a024f
SHA51220fc4a2d8a534180706470cd66c265e6e37dfde29ea69a1ddc3e7ac5a0ce93ed77841915b9540c07da6553aedef6b8c1ccc849f0e021b6c461586d6c7f71deb0
-
Filesize
161KB
MD54ff2e96ff2a244e7bd637721ed7cd09e
SHA1252c08bae6706e7e49a92d4b0ab5178c135d73eb
SHA2563d01a0256d8d78d72f5bc474df68b201ccaaa3eee23f3378cdac1e9f8a6798d9
SHA5129bfe22bbaa170d577f1e906628858f08d01a0b812e7eae9610ca4e635a4b280d507175863b2596ae61bbbc553cea8c346a7a4eae632ad4d13845aa1a07608d6c