Analysis
-
max time kernel
93s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 12:14
Behavioral task
behavioral1
Sample
8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe
Resource
win7-20240903-en
General
-
Target
8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe
-
Size
13.6MB
-
MD5
a46ad13e35167f886a624e60c897aeba
-
SHA1
5b5139619b9d22ef17467ebb7d22ab7b0ce346cd
-
SHA256
8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918
-
SHA512
3133d632bf7cf10a33b07c2f947b99859c9c67e24174c752791a25f95b287420397d4c7d01c0d86c988b05fe98b7fb43dd4c2a78a292e23a04d818c6512354cb
-
SSDEEP
393216:8u1L+YuY+Yiu1L+YuY+Ywu1L+YuY+Yiu1L+YuY+Yj:X
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/2480-0-0x0000000000400000-0x00000000004AB000-memory.dmp family_blackmoon behavioral2/memory/2480-4-0x0000000000400000-0x00000000004AB000-memory.dmp family_blackmoon behavioral2/files/0x0007000000023cae-6.dat family_blackmoon -
Executes dropped EXE 2 IoCs
Processes:
uzehpj.exeuzehpj.exepid Process 1688 uzehpj.exe 1816 uzehpj.exe -
Drops file in System32 directory 4 IoCs
Processes:
uzehpj.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE uzehpj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies uzehpj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 uzehpj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 uzehpj.exe -
Drops file in Windows directory 2 IoCs
Processes:
8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exedescription ioc Process File created \??\c:\windows\fonts\fnxaruv\uzehpj.exe 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe File opened for modification \??\c:\windows\fonts\fnxaruv\uzehpj.exe 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 2976 1816 WerFault.exe 95 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.execmd.exePING.EXEuzehpj.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uzehpj.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid Process 4452 cmd.exe 560 PING.EXE -
Modifies data under HKEY_USERS 8 IoCs
Processes:
uzehpj.exedescription ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" uzehpj.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ uzehpj.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" uzehpj.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" uzehpj.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" uzehpj.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" uzehpj.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix uzehpj.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" uzehpj.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 30 IoCs
Processes:
8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exeuzehpj.exeuzehpj.exepid Process 2480 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe 2480 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe 2480 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe 2480 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe 2480 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe 2480 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe 2480 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe 2480 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe 2480 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe 2480 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe 1688 uzehpj.exe 1688 uzehpj.exe 1688 uzehpj.exe 1688 uzehpj.exe 1688 uzehpj.exe 1688 uzehpj.exe 1688 uzehpj.exe 1688 uzehpj.exe 1688 uzehpj.exe 1688 uzehpj.exe 1816 uzehpj.exe 1816 uzehpj.exe 1816 uzehpj.exe 1816 uzehpj.exe 1816 uzehpj.exe 1816 uzehpj.exe 1816 uzehpj.exe 1816 uzehpj.exe 1816 uzehpj.exe 1816 uzehpj.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exepid Process 2480 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exeuzehpj.exeuzehpj.exedescription pid Process Token: SeDebugPrivilege 2480 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe Token: SeDebugPrivilege 1688 uzehpj.exe Token: SeDebugPrivilege 1816 uzehpj.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exeuzehpj.exeuzehpj.exepid Process 2480 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe 1688 uzehpj.exe 1816 uzehpj.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.execmd.exedescription pid Process procid_target PID 2480 wrote to memory of 4452 2480 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe 83 PID 2480 wrote to memory of 4452 2480 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe 83 PID 2480 wrote to memory of 4452 2480 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe 83 PID 4452 wrote to memory of 560 4452 cmd.exe 85 PID 4452 wrote to memory of 560 4452 cmd.exe 85 PID 4452 wrote to memory of 560 4452 cmd.exe 85 PID 4452 wrote to memory of 1688 4452 cmd.exe 94 PID 4452 wrote to memory of 1688 4452 cmd.exe 94 PID 4452 wrote to memory of 1688 4452 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe"C:\Users\Admin\AppData\Local\Temp\8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start c:\windows\fonts\fnxaruv\uzehpj.exe2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:560
-
-
\??\c:\windows\fonts\fnxaruv\uzehpj.exec:\windows\fonts\fnxaruv\uzehpj.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1688
-
-
-
\??\c:\windows\fonts\fnxaruv\uzehpj.exec:\windows\fonts\fnxaruv\uzehpj.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1816 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1816 -s 13202⤵
- Program crash
PID:2976
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1816 -ip 18161⤵PID:3532
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13.6MB
MD56fa6c5f87da18a1770ed4033aca36cfa
SHA11685697cd4f76bb1307972631c5259fcdecedb85
SHA2562bfa35195cb92d65826b352c3145c56e8158aedbf68a27a9035a827d9e5a9912
SHA512cbef715a8afb371d121a5754201c5effba3496bdc381a65c7320114fe83d492a15f66387703ba1114dd43b77554579b68da69d87403fc5fb86076744c7861cfd