Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 13:03
Static task
static1
Behavioral task
behavioral1
Sample
9e1f849da1d84be352974a30390b4030bf4852ec69f650a1533a3a090aa8fcdc.exe
Resource
win7-20241023-en
General
-
Target
9e1f849da1d84be352974a30390b4030bf4852ec69f650a1533a3a090aa8fcdc.exe
-
Size
1.0MB
-
MD5
39f66d49e4233bf1dfef254265bb7106
-
SHA1
5f570e10026e6fde93bcd1e93c69796b48f7dd4c
-
SHA256
9e1f849da1d84be352974a30390b4030bf4852ec69f650a1533a3a090aa8fcdc
-
SHA512
7b52c2a52512f276aa8335f7c401ffb88fcdd74da54b798196aa1a5b84921ddaa1b44c2bf00ac05e19725bb5522a5a5a5e0bbb63b7709f89d8cde76372a7587d
-
SSDEEP
12288:VD0jQa1iQWYkWDMZA/95zeFSqsarFossFFy2QPkfSHwQ0EHgbholN7Mwf/J0:VDsQa1iLYpDx/Hz01sFQYmZgloQm/J0
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/596-1-0x0000000001DC0000-0x0000000001E01000-memory.dmp family_blackmoon behavioral1/memory/688-12-0x0000000001FD0000-0x0000000002011000-memory.dmp family_blackmoon behavioral1/memory/596-14-0x0000000001DC0000-0x0000000001E01000-memory.dmp family_blackmoon behavioral1/memory/688-17-0x0000000001FD0000-0x0000000002011000-memory.dmp family_blackmoon -
Processes:
EICafKvGZ.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" EICafKvGZ.exe -
Deletes itself 1 IoCs
Processes:
EICafKvGZ.exepid process 688 EICafKvGZ.exe -
Executes dropped EXE 1 IoCs
Processes:
EICafKvGZ.exepid process 688 EICafKvGZ.exe -
Loads dropped DLL 2 IoCs
Processes:
9e1f849da1d84be352974a30390b4030bf4852ec69f650a1533a3a090aa8fcdc.exepid process 596 9e1f849da1d84be352974a30390b4030bf4852ec69f650a1533a3a090aa8fcdc.exe 596 9e1f849da1d84be352974a30390b4030bf4852ec69f650a1533a3a090aa8fcdc.exe -
Processes:
EICafKvGZ.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" EICafKvGZ.exe -
Processes:
resource yara_rule behavioral1/memory/596-0-0x0000000001E30000-0x0000000001E3B000-memory.dmp upx behavioral1/memory/596-2-0x0000000001E30000-0x0000000001E3B000-memory.dmp upx behavioral1/memory/688-13-0x0000000000580000-0x000000000058B000-memory.dmp upx behavioral1/memory/688-11-0x0000000000580000-0x000000000058B000-memory.dmp upx behavioral1/memory/688-18-0x0000000000580000-0x000000000058B000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
9e1f849da1d84be352974a30390b4030bf4852ec69f650a1533a3a090aa8fcdc.exeEICafKvGZ.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9e1f849da1d84be352974a30390b4030bf4852ec69f650a1533a3a090aa8fcdc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EICafKvGZ.exe -
Modifies registry class 7 IoCs
Processes:
EICafKvGZ.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\RuCFXR IxkiP\Shell\Open EICafKvGZ.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\RuCFXR IxkiP\Shell\Open\Command\ = "\"C:\\Users\\Public\\Downloads\\EICafKvGZ.exe\"KouOqkmT QbkiWcyq kkCiGoWJ" EICafKvGZ.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.GTtx EICafKvGZ.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.GTtx\ = "RuCFXR IxkiP" EICafKvGZ.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\RuCFXR IxkiP\Shell\Open\Command EICafKvGZ.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\RuCFXR IxkiP EICafKvGZ.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\RuCFXR IxkiP\Shell EICafKvGZ.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
9e1f849da1d84be352974a30390b4030bf4852ec69f650a1533a3a090aa8fcdc.exeEICafKvGZ.exepid process 596 9e1f849da1d84be352974a30390b4030bf4852ec69f650a1533a3a090aa8fcdc.exe 688 EICafKvGZ.exe 688 EICafKvGZ.exe 688 EICafKvGZ.exe 688 EICafKvGZ.exe 688 EICafKvGZ.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
EICafKvGZ.exedescription pid process Token: SeDebugPrivilege 688 EICafKvGZ.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
9e1f849da1d84be352974a30390b4030bf4852ec69f650a1533a3a090aa8fcdc.exeEICafKvGZ.exepid process 596 9e1f849da1d84be352974a30390b4030bf4852ec69f650a1533a3a090aa8fcdc.exe 596 9e1f849da1d84be352974a30390b4030bf4852ec69f650a1533a3a090aa8fcdc.exe 688 EICafKvGZ.exe 688 EICafKvGZ.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
9e1f849da1d84be352974a30390b4030bf4852ec69f650a1533a3a090aa8fcdc.exedescription pid process target process PID 596 wrote to memory of 688 596 9e1f849da1d84be352974a30390b4030bf4852ec69f650a1533a3a090aa8fcdc.exe EICafKvGZ.exe PID 596 wrote to memory of 688 596 9e1f849da1d84be352974a30390b4030bf4852ec69f650a1533a3a090aa8fcdc.exe EICafKvGZ.exe PID 596 wrote to memory of 688 596 9e1f849da1d84be352974a30390b4030bf4852ec69f650a1533a3a090aa8fcdc.exe EICafKvGZ.exe PID 596 wrote to memory of 688 596 9e1f849da1d84be352974a30390b4030bf4852ec69f650a1533a3a090aa8fcdc.exe EICafKvGZ.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
EICafKvGZ.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" EICafKvGZ.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9e1f849da1d84be352974a30390b4030bf4852ec69f650a1533a3a090aa8fcdc.exe"C:\Users\Admin\AppData\Local\Temp\9e1f849da1d84be352974a30390b4030bf4852ec69f650a1533a3a090aa8fcdc.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:596 -
C:\Users\Public\Downloads\EICafKvGZ.exeNFQHdoyUrNcRImpa2⤵
- UAC bypass
- Deletes itself
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:688
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD539f66d49e4233bf1dfef254265bb7106
SHA15f570e10026e6fde93bcd1e93c69796b48f7dd4c
SHA2569e1f849da1d84be352974a30390b4030bf4852ec69f650a1533a3a090aa8fcdc
SHA5127b52c2a52512f276aa8335f7c401ffb88fcdd74da54b798196aa1a5b84921ddaa1b44c2bf00ac05e19725bb5522a5a5a5e0bbb63b7709f89d8cde76372a7587d