Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 12:14
Behavioral task
behavioral1
Sample
8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe
Resource
win7-20240903-en
General
-
Target
8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe
-
Size
13.6MB
-
MD5
a46ad13e35167f886a624e60c897aeba
-
SHA1
5b5139619b9d22ef17467ebb7d22ab7b0ce346cd
-
SHA256
8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918
-
SHA512
3133d632bf7cf10a33b07c2f947b99859c9c67e24174c752791a25f95b287420397d4c7d01c0d86c988b05fe98b7fb43dd4c2a78a292e23a04d818c6512354cb
-
SSDEEP
393216:8u1L+YuY+Yiu1L+YuY+Ywu1L+YuY+Yiu1L+YuY+Yj:X
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1868-0-0x0000000000400000-0x00000000004AB000-memory.dmp family_blackmoon behavioral1/memory/1868-4-0x0000000000400000-0x00000000004AB000-memory.dmp family_blackmoon \Windows\Fonts\czdaih\abmcvx.exe family_blackmoon behavioral1/memory/3020-9-0x0000000000400000-0x00000000004AB000-memory.dmp family_blackmoon -
Executes dropped EXE 2 IoCs
Processes:
abmcvx.exeabmcvx.exepid process 3020 abmcvx.exe 2596 abmcvx.exe -
Loads dropped DLL 4 IoCs
Processes:
cmd.exeWerFault.exepid process 2432 cmd.exe 2432 cmd.exe 2644 WerFault.exe 2644 WerFault.exe -
Drops file in System32 directory 1 IoCs
Processes:
abmcvx.exedescription ioc process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat abmcvx.exe -
Drops file in Windows directory 2 IoCs
Processes:
8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exedescription ioc process File created \??\c:\windows\fonts\czdaih\abmcvx.exe 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe File opened for modification \??\c:\windows\fonts\czdaih\abmcvx.exe 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2644 2596 WerFault.exe abmcvx.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.execmd.exePING.EXEabmcvx.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language abmcvx.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid process 2432 cmd.exe 2292 PING.EXE -
Modifies data under HKEY_USERS 24 IoCs
Processes:
abmcvx.exedescription ioc process Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" abmcvx.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 abmcvx.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E562BF2F-91E8-434E-AC5E-18540F086C0B}\WpadDecisionTime = 40ecfb12d83cdb01 abmcvx.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0e-7b-cd-83-39-fa abmcvx.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0e-7b-cd-83-39-fa\WpadDecisionReason = "1" abmcvx.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections abmcvx.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00ac000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 abmcvx.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ abmcvx.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E562BF2F-91E8-434E-AC5E-18540F086C0B}\WpadDecisionReason = "1" abmcvx.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 abmcvx.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix abmcvx.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" abmcvx.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" abmcvx.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad abmcvx.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" abmcvx.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E562BF2F-91E8-434E-AC5E-18540F086C0B} abmcvx.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E562BF2F-91E8-434E-AC5E-18540F086C0B}\WpadDecision = "0" abmcvx.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings abmcvx.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0e-7b-cd-83-39-fa\WpadDecision = "0" abmcvx.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" abmcvx.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E562BF2F-91E8-434E-AC5E-18540F086C0B}\WpadNetworkName = "Network 3" abmcvx.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E562BF2F-91E8-434E-AC5E-18540F086C0B}\0e-7b-cd-83-39-fa abmcvx.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0e-7b-cd-83-39-fa\WpadDecisionTime = 40ecfb12d83cdb01 abmcvx.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings abmcvx.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exeabmcvx.exeabmcvx.exepid process 1868 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe 1868 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe 1868 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe 1868 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe 1868 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe 3020 abmcvx.exe 3020 abmcvx.exe 3020 abmcvx.exe 3020 abmcvx.exe 3020 abmcvx.exe 2596 abmcvx.exe 2596 abmcvx.exe 2596 abmcvx.exe 2596 abmcvx.exe 2596 abmcvx.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exepid process 1868 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exeabmcvx.exeabmcvx.exedescription pid process Token: SeDebugPrivilege 1868 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe Token: SeDebugPrivilege 3020 abmcvx.exe Token: SeDebugPrivilege 2596 abmcvx.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exeabmcvx.exeabmcvx.exepid process 1868 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe 3020 abmcvx.exe 2596 abmcvx.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.execmd.exeabmcvx.exedescription pid process target process PID 1868 wrote to memory of 2432 1868 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe cmd.exe PID 1868 wrote to memory of 2432 1868 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe cmd.exe PID 1868 wrote to memory of 2432 1868 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe cmd.exe PID 1868 wrote to memory of 2432 1868 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe cmd.exe PID 2432 wrote to memory of 2292 2432 cmd.exe PING.EXE PID 2432 wrote to memory of 2292 2432 cmd.exe PING.EXE PID 2432 wrote to memory of 2292 2432 cmd.exe PING.EXE PID 2432 wrote to memory of 2292 2432 cmd.exe PING.EXE PID 2432 wrote to memory of 3020 2432 cmd.exe abmcvx.exe PID 2432 wrote to memory of 3020 2432 cmd.exe abmcvx.exe PID 2432 wrote to memory of 3020 2432 cmd.exe abmcvx.exe PID 2432 wrote to memory of 3020 2432 cmd.exe abmcvx.exe PID 2596 wrote to memory of 2644 2596 abmcvx.exe WerFault.exe PID 2596 wrote to memory of 2644 2596 abmcvx.exe WerFault.exe PID 2596 wrote to memory of 2644 2596 abmcvx.exe WerFault.exe PID 2596 wrote to memory of 2644 2596 abmcvx.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe"C:\Users\Admin\AppData\Local\Temp\8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start c:\windows\fonts\czdaih\abmcvx.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2292
-
-
\??\c:\windows\fonts\czdaih\abmcvx.exec:\windows\fonts\czdaih\abmcvx.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3020
-
-
-
\??\c:\windows\fonts\czdaih\abmcvx.exec:\windows\fonts\czdaih\abmcvx.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2596 -s 6682⤵
- Loads dropped DLL
- Program crash
PID:2644
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13.6MB
MD54746b700206ec4850dac02dc91f878b2
SHA14a80d94f058ccfde58c94855be48ce8787b52552
SHA256f19ea8fa4bff2080d44e5fcb9e7d399f7c36f1ac5197a414d983bba668712719
SHA512b92123a335ca1dd78d5d4391dd64c4974bebf4999ea2e10c2cf413b748855aa14623e8e5597ce2daae44d8df23f8df3227dbb7333d321c96b4d2beea59bd3a80