Analysis
-
max time kernel
94s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 08:24
Static task
static1
Behavioral task
behavioral1
Sample
f5e49865f30dbd20e7c0ae7aded53b1fa312ba645569551daaca2aa4513ba1e3.exe
Resource
win7-20240903-en
General
-
Target
f5e49865f30dbd20e7c0ae7aded53b1fa312ba645569551daaca2aa4513ba1e3.exe
-
Size
1.8MB
-
MD5
f3d5b4a5d2bd7660bfe3ee1de07d0545
-
SHA1
e8d638898d61299ef8709e7f630b158b017b2e9e
-
SHA256
f5e49865f30dbd20e7c0ae7aded53b1fa312ba645569551daaca2aa4513ba1e3
-
SHA512
e6dc33f2fe4e73f3f1319d67e1cf79d86662248335a2f778d102c92c05adee1688d53fc42355b7b4296e47612d4b34102ae2bd4192a2fab52617049a6f8f0086
-
SSDEEP
24576:d1c++iVeHoazxWXwmsGUj2cJiqrlEPZj7C7Nl6rdIKoH4xr6V:d/VEzx0sGUJHxE4NlkpxOV
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 4 IoCs
resource yara_rule behavioral2/memory/3620-1-0x0000000002450000-0x0000000002491000-memory.dmp family_blackmoon behavioral2/memory/3084-8-0x00000000028C0000-0x0000000002901000-memory.dmp family_blackmoon behavioral2/memory/3620-10-0x0000000002450000-0x0000000002491000-memory.dmp family_blackmoon behavioral2/memory/3084-20-0x00000000028C0000-0x0000000002901000-memory.dmp family_blackmoon -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RBBNRWzdVkE.exe -
Deletes itself 1 IoCs
pid Process 3084 RBBNRWzdVkE.exe -
Executes dropped EXE 1 IoCs
pid Process 3084 RBBNRWzdVkE.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RBBNRWzdVkE.exe -
resource yara_rule behavioral2/memory/3620-0-0x00000000024B0000-0x00000000024BB000-memory.dmp upx behavioral2/memory/3620-2-0x00000000024B0000-0x00000000024BB000-memory.dmp upx behavioral2/memory/3084-9-0x00000000022D0000-0x00000000022DB000-memory.dmp upx behavioral2/memory/3084-7-0x00000000022D0000-0x00000000022DB000-memory.dmp upx behavioral2/memory/3084-15-0x00000000047C0000-0x00000000047CB000-memory.dmp upx behavioral2/memory/3084-43-0x00000000022D0000-0x00000000022DB000-memory.dmp upx behavioral2/memory/3084-46-0x00000000047C0000-0x00000000047CB000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RBBNRWzdVkE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f5e49865f30dbd20e7c0ae7aded53b1fa312ba645569551daaca2aa4513ba1e3.exe -
Modifies registry class 7 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.GTtx\ = "UBPoNX RsqwB" RBBNRWzdVkE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\UBPoNX RsqwB\Shell\Open\Command RBBNRWzdVkE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\UBPoNX RsqwB RBBNRWzdVkE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\UBPoNX RsqwB\Shell RBBNRWzdVkE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\UBPoNX RsqwB\Shell\Open RBBNRWzdVkE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\UBPoNX RsqwB\Shell\Open\Command\ = "\"C:\\Users\\Public\\Downloads\\RBBNRWzdVkE.exe\"EfAuLzTi UBnezzwy asJazCUl" RBBNRWzdVkE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.GTtx RBBNRWzdVkE.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3620 f5e49865f30dbd20e7c0ae7aded53b1fa312ba645569551daaca2aa4513ba1e3.exe 3620 f5e49865f30dbd20e7c0ae7aded53b1fa312ba645569551daaca2aa4513ba1e3.exe 3084 RBBNRWzdVkE.exe 3084 RBBNRWzdVkE.exe 3084 RBBNRWzdVkE.exe 3084 RBBNRWzdVkE.exe 3084 RBBNRWzdVkE.exe 3084 RBBNRWzdVkE.exe 3084 RBBNRWzdVkE.exe 3084 RBBNRWzdVkE.exe 3084 RBBNRWzdVkE.exe 3084 RBBNRWzdVkE.exe 3084 RBBNRWzdVkE.exe 3084 RBBNRWzdVkE.exe 3084 RBBNRWzdVkE.exe 3084 RBBNRWzdVkE.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3084 RBBNRWzdVkE.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3620 f5e49865f30dbd20e7c0ae7aded53b1fa312ba645569551daaca2aa4513ba1e3.exe 3620 f5e49865f30dbd20e7c0ae7aded53b1fa312ba645569551daaca2aa4513ba1e3.exe 3084 RBBNRWzdVkE.exe 3084 RBBNRWzdVkE.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3620 wrote to memory of 3084 3620 f5e49865f30dbd20e7c0ae7aded53b1fa312ba645569551daaca2aa4513ba1e3.exe 84 PID 3620 wrote to memory of 3084 3620 f5e49865f30dbd20e7c0ae7aded53b1fa312ba645569551daaca2aa4513ba1e3.exe 84 PID 3620 wrote to memory of 3084 3620 f5e49865f30dbd20e7c0ae7aded53b1fa312ba645569551daaca2aa4513ba1e3.exe 84 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RBBNRWzdVkE.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f5e49865f30dbd20e7c0ae7aded53b1fa312ba645569551daaca2aa4513ba1e3.exe"C:\Users\Admin\AppData\Local\Temp\f5e49865f30dbd20e7c0ae7aded53b1fa312ba645569551daaca2aa4513ba1e3.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Users\Public\Downloads\RBBNRWzdVkE.exedyLKMvbHGTDYFAHn2⤵
- UAC bypass
- Deletes itself
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:3084
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5f3d5b4a5d2bd7660bfe3ee1de07d0545
SHA1e8d638898d61299ef8709e7f630b158b017b2e9e
SHA256f5e49865f30dbd20e7c0ae7aded53b1fa312ba645569551daaca2aa4513ba1e3
SHA512e6dc33f2fe4e73f3f1319d67e1cf79d86662248335a2f778d102c92c05adee1688d53fc42355b7b4296e47612d4b34102ae2bd4192a2fab52617049a6f8f0086