Analysis
-
max time kernel
93s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 12:22
Behavioral task
behavioral1
Sample
8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe
Resource
win7-20240708-en
General
-
Target
8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe
-
Size
13.6MB
-
MD5
a46ad13e35167f886a624e60c897aeba
-
SHA1
5b5139619b9d22ef17467ebb7d22ab7b0ce346cd
-
SHA256
8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918
-
SHA512
3133d632bf7cf10a33b07c2f947b99859c9c67e24174c752791a25f95b287420397d4c7d01c0d86c988b05fe98b7fb43dd4c2a78a292e23a04d818c6512354cb
-
SSDEEP
393216:8u1L+YuY+Yiu1L+YuY+Ywu1L+YuY+Yiu1L+YuY+Yj:X
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/692-0-0x0000000000400000-0x00000000004AB000-memory.dmp family_blackmoon behavioral2/memory/692-4-0x0000000000400000-0x00000000004AB000-memory.dmp family_blackmoon behavioral2/files/0x0009000000023c6d-6.dat family_blackmoon behavioral2/memory/4360-8-0x0000000000400000-0x00000000004AB000-memory.dmp family_blackmoon -
Executes dropped EXE 2 IoCs
Processes:
dnauhm.exednauhm.exepid Process 4360 dnauhm.exe 572 dnauhm.exe -
Drops file in System32 directory 4 IoCs
Processes:
dnauhm.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 dnauhm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 dnauhm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE dnauhm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies dnauhm.exe -
Drops file in Windows directory 2 IoCs
Processes:
8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exedescription ioc Process File opened for modification \??\c:\windows\fonts\fnhpxusa\dnauhm.exe 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe File created \??\c:\windows\fonts\fnhpxusa\dnauhm.exe 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 2272 572 WerFault.exe 94 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.execmd.exePING.EXEdnauhm.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dnauhm.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid Process 1628 cmd.exe 3836 PING.EXE -
Modifies data under HKEY_USERS 8 IoCs
Processes:
dnauhm.exedescription ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" dnauhm.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" dnauhm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ dnauhm.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" dnauhm.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" dnauhm.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" dnauhm.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" dnauhm.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix dnauhm.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 30 IoCs
Processes:
8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exednauhm.exednauhm.exepid Process 692 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe 692 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe 692 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe 692 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe 692 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe 692 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe 692 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe 692 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe 692 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe 692 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe 4360 dnauhm.exe 4360 dnauhm.exe 4360 dnauhm.exe 4360 dnauhm.exe 4360 dnauhm.exe 4360 dnauhm.exe 4360 dnauhm.exe 4360 dnauhm.exe 4360 dnauhm.exe 4360 dnauhm.exe 572 dnauhm.exe 572 dnauhm.exe 572 dnauhm.exe 572 dnauhm.exe 572 dnauhm.exe 572 dnauhm.exe 572 dnauhm.exe 572 dnauhm.exe 572 dnauhm.exe 572 dnauhm.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exepid Process 692 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exednauhm.exednauhm.exedescription pid Process Token: SeDebugPrivilege 692 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe Token: SeDebugPrivilege 4360 dnauhm.exe Token: SeDebugPrivilege 572 dnauhm.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exednauhm.exednauhm.exepid Process 692 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe 4360 dnauhm.exe 572 dnauhm.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.execmd.exedescription pid Process procid_target PID 692 wrote to memory of 1628 692 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe 83 PID 692 wrote to memory of 1628 692 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe 83 PID 692 wrote to memory of 1628 692 8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe 83 PID 1628 wrote to memory of 3836 1628 cmd.exe 85 PID 1628 wrote to memory of 3836 1628 cmd.exe 85 PID 1628 wrote to memory of 3836 1628 cmd.exe 85 PID 1628 wrote to memory of 4360 1628 cmd.exe 93 PID 1628 wrote to memory of 4360 1628 cmd.exe 93 PID 1628 wrote to memory of 4360 1628 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe"C:\Users\Admin\AppData\Local\Temp\8c6d3bf3629975fccadbd21d3396879ea8bee6fd21b086d329f51b2cb2f71918.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start c:\windows\fonts\fnhpxusa\dnauhm.exe2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3836
-
-
\??\c:\windows\fonts\fnhpxusa\dnauhm.exec:\windows\fonts\fnhpxusa\dnauhm.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4360
-
-
-
\??\c:\windows\fonts\fnhpxusa\dnauhm.exec:\windows\fonts\fnhpxusa\dnauhm.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:572 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 572 -s 13202⤵
- Program crash
PID:2272
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 572 -ip 5721⤵PID:2020
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13.6MB
MD5a7912f14cb08e7414ba0ac480baccd81
SHA1125236684e084f63d1a018a3d8b7a57bda4bc42d
SHA25690bc152afa0fbfd9c664916c2105a4e7a2a7897e449ca4f4a4d091c9e45fea42
SHA5129ef4a7001ce91e021b628c07c60db87829c89cee5c31be266d0a2d0e5173ea1e0b85717bcb2657df849cc9be764dbd5cc2ff2e56abdd94bb50fe904f26a4090b