Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
26/11/2024, 03:02
Static task
static1
Behavioral task
behavioral1
Sample
08ef87eb8165f338f6621200563043af11143eb5f328b2df11b7f356d12efc25.exe
Resource
win7-20241010-en
General
-
Target
08ef87eb8165f338f6621200563043af11143eb5f328b2df11b7f356d12efc25.exe
-
Size
3.1MB
-
MD5
a3a945a2e8ba1d09cdd5f11ce7d41849
-
SHA1
47531a2d6bb11f1aaa6c2ea0d207d030533f953d
-
SHA256
08ef87eb8165f338f6621200563043af11143eb5f328b2df11b7f356d12efc25
-
SHA512
9fa48ae5f48438a604191e5223a4e6e905b61d3a5741505a440aa98fcd03d9d44f3079b81605e561aff984e468ee642d17bd25c8e6078a65533f0d5b1a648a27
-
SSDEEP
49152:DE328sJUleRxlHMkjQKwAV9JhOiHOpbQcPj6Dq6SV++PaPoLO1A9oFze:Du28ybRxlH0KtbnpCEyGDHymoS2CFy
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 5 IoCs
resource yara_rule behavioral1/memory/2136-3-0x0000000003DD0000-0x0000000003E09000-memory.dmp family_blackmoon behavioral1/memory/2136-13-0x00000000089E0000-0x000000000951C000-memory.dmp family_blackmoon behavioral1/memory/2136-22-0x0000000003DD0000-0x0000000003E09000-memory.dmp family_blackmoon behavioral1/memory/2920-20-0x0000000003D60000-0x0000000003D99000-memory.dmp family_blackmoon behavioral1/memory/2920-30-0x0000000003D60000-0x0000000003D99000-memory.dmp family_blackmoon -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" OmPsMDNje.exe -
Deletes itself 1 IoCs
pid Process 2920 OmPsMDNje.exe -
Executes dropped EXE 1 IoCs
pid Process 2920 OmPsMDNje.exe -
Loads dropped DLL 2 IoCs
pid Process 2136 08ef87eb8165f338f6621200563043af11143eb5f328b2df11b7f356d12efc25.exe 2136 08ef87eb8165f338f6621200563043af11143eb5f328b2df11b7f356d12efc25.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" OmPsMDNje.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 17 IoCs
pid Process 2136 08ef87eb8165f338f6621200563043af11143eb5f328b2df11b7f356d12efc25.exe 2920 OmPsMDNje.exe 2920 OmPsMDNje.exe 2920 OmPsMDNje.exe 2920 OmPsMDNje.exe 2920 OmPsMDNje.exe 2920 OmPsMDNje.exe 2920 OmPsMDNje.exe 2920 OmPsMDNje.exe 2920 OmPsMDNje.exe 2920 OmPsMDNje.exe 2920 OmPsMDNje.exe 2920 OmPsMDNje.exe 2920 OmPsMDNje.exe 2920 OmPsMDNje.exe 2920 OmPsMDNje.exe 2920 OmPsMDNje.exe -
resource yara_rule behavioral1/memory/2136-4-0x0000000001270000-0x000000000127B000-memory.dmp upx behavioral1/memory/2136-2-0x0000000001270000-0x000000000127B000-memory.dmp upx behavioral1/memory/2920-21-0x0000000002BE0000-0x0000000002BEB000-memory.dmp upx behavioral1/memory/2920-18-0x0000000002BE0000-0x0000000002BEB000-memory.dmp upx behavioral1/memory/2920-31-0x0000000002BE0000-0x0000000002BEB000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 08ef87eb8165f338f6621200563043af11143eb5f328b2df11b7f356d12efc25.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OmPsMDNje.exe -
Modifies registry class 7 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\KTmRLn BAois\Shell\Open\Command\ = "\"C:\\Users\\Public\\Downloads\\OmPsMDNje.exe\"DGFZTZwf MxSkURXB hyaBXDeR" OmPsMDNje.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wofld OmPsMDNje.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.wofld\ = "KTmRLn BAois" OmPsMDNje.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\KTmRLn BAois\Shell\Open\Command OmPsMDNje.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\KTmRLn BAois OmPsMDNje.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\KTmRLn BAois\Shell OmPsMDNje.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\KTmRLn BAois\Shell\Open OmPsMDNje.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2136 08ef87eb8165f338f6621200563043af11143eb5f328b2df11b7f356d12efc25.exe 2920 OmPsMDNje.exe 2920 OmPsMDNje.exe 2920 OmPsMDNje.exe 2920 OmPsMDNje.exe 2920 OmPsMDNje.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2920 OmPsMDNje.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2136 08ef87eb8165f338f6621200563043af11143eb5f328b2df11b7f356d12efc25.exe 2136 08ef87eb8165f338f6621200563043af11143eb5f328b2df11b7f356d12efc25.exe 2136 08ef87eb8165f338f6621200563043af11143eb5f328b2df11b7f356d12efc25.exe 2920 OmPsMDNje.exe 2920 OmPsMDNje.exe 2920 OmPsMDNje.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2136 wrote to memory of 2920 2136 08ef87eb8165f338f6621200563043af11143eb5f328b2df11b7f356d12efc25.exe 31 PID 2136 wrote to memory of 2920 2136 08ef87eb8165f338f6621200563043af11143eb5f328b2df11b7f356d12efc25.exe 31 PID 2136 wrote to memory of 2920 2136 08ef87eb8165f338f6621200563043af11143eb5f328b2df11b7f356d12efc25.exe 31 PID 2136 wrote to memory of 2920 2136 08ef87eb8165f338f6621200563043af11143eb5f328b2df11b7f356d12efc25.exe 31 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" OmPsMDNje.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\08ef87eb8165f338f6621200563043af11143eb5f328b2df11b7f356d12efc25.exe"C:\Users\Admin\AppData\Local\Temp\08ef87eb8165f338f6621200563043af11143eb5f328b2df11b7f356d12efc25.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Users\Public\Downloads\OmPsMDNje.exeSDVvkgDhHAWxfNvN2⤵
- UAC bypass
- Deletes itself
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2920
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5a3a945a2e8ba1d09cdd5f11ce7d41849
SHA147531a2d6bb11f1aaa6c2ea0d207d030533f953d
SHA25608ef87eb8165f338f6621200563043af11143eb5f328b2df11b7f356d12efc25
SHA5129fa48ae5f48438a604191e5223a4e6e905b61d3a5741505a440aa98fcd03d9d44f3079b81605e561aff984e468ee642d17bd25c8e6078a65533f0d5b1a648a27