Analysis
-
max time kernel
140s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-12-2024 13:04
Behavioral task
behavioral1
Sample
5d28ab0fc6e53e235fc784f83e6689bcb8e6416b652fc6939cc7e3c3a9229d00.exe
Resource
win7-20240708-en
General
-
Target
5d28ab0fc6e53e235fc784f83e6689bcb8e6416b652fc6939cc7e3c3a9229d00.exe
-
Size
11.9MB
-
MD5
801a8fec70015ced87b9e82dfb79264d
-
SHA1
6897292ab341b94bd3bbb76aead5f6f702ffffa0
-
SHA256
5d28ab0fc6e53e235fc784f83e6689bcb8e6416b652fc6939cc7e3c3a9229d00
-
SHA512
ae9a2fccb65f8454a73b79e16d262bd41f81992b8f4f80a4ef4ac3ab84fe06edd50e80dcabe9c4ab1bb55468cfbdfd49bd3db878fa530e00326893abcd93a452
-
SSDEEP
196608:rmwek+8viTi+Of0ppLw660/60jWvYZYqP/wdPgCG96OAdcHjRXZeQgNMeEGxDS8:rmfSvv0pi0SVvYZYqP/stI6JmEQ7GFS8
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 4 IoCs
resource yara_rule behavioral2/memory/3712-1-0x0000000000400000-0x0000000001D6E000-memory.dmp family_blackmoon behavioral2/memory/3712-3-0x0000000000400000-0x0000000001D6E000-memory.dmp family_blackmoon behavioral2/memory/3712-2-0x0000000000400000-0x0000000001D6E000-memory.dmp family_blackmoon behavioral2/memory/3712-12-0x0000000000400000-0x0000000001D6E000-memory.dmp family_blackmoon -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5d28ab0fc6e53e235fc784f83e6689bcb8e6416b652fc6939cc7e3c3a9229d00.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3712 5d28ab0fc6e53e235fc784f83e6689bcb8e6416b652fc6939cc7e3c3a9229d00.exe 3712 5d28ab0fc6e53e235fc784f83e6689bcb8e6416b652fc6939cc7e3c3a9229d00.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1944 WMIC.exe Token: SeSecurityPrivilege 1944 WMIC.exe Token: SeTakeOwnershipPrivilege 1944 WMIC.exe Token: SeLoadDriverPrivilege 1944 WMIC.exe Token: SeSystemProfilePrivilege 1944 WMIC.exe Token: SeSystemtimePrivilege 1944 WMIC.exe Token: SeProfSingleProcessPrivilege 1944 WMIC.exe Token: SeIncBasePriorityPrivilege 1944 WMIC.exe Token: SeCreatePagefilePrivilege 1944 WMIC.exe Token: SeBackupPrivilege 1944 WMIC.exe Token: SeRestorePrivilege 1944 WMIC.exe Token: SeShutdownPrivilege 1944 WMIC.exe Token: SeDebugPrivilege 1944 WMIC.exe Token: SeSystemEnvironmentPrivilege 1944 WMIC.exe Token: SeRemoteShutdownPrivilege 1944 WMIC.exe Token: SeUndockPrivilege 1944 WMIC.exe Token: SeManageVolumePrivilege 1944 WMIC.exe Token: 33 1944 WMIC.exe Token: 34 1944 WMIC.exe Token: 35 1944 WMIC.exe Token: 36 1944 WMIC.exe Token: SeIncreaseQuotaPrivilege 1944 WMIC.exe Token: SeSecurityPrivilege 1944 WMIC.exe Token: SeTakeOwnershipPrivilege 1944 WMIC.exe Token: SeLoadDriverPrivilege 1944 WMIC.exe Token: SeSystemProfilePrivilege 1944 WMIC.exe Token: SeSystemtimePrivilege 1944 WMIC.exe Token: SeProfSingleProcessPrivilege 1944 WMIC.exe Token: SeIncBasePriorityPrivilege 1944 WMIC.exe Token: SeCreatePagefilePrivilege 1944 WMIC.exe Token: SeBackupPrivilege 1944 WMIC.exe Token: SeRestorePrivilege 1944 WMIC.exe Token: SeShutdownPrivilege 1944 WMIC.exe Token: SeDebugPrivilege 1944 WMIC.exe Token: SeSystemEnvironmentPrivilege 1944 WMIC.exe Token: SeRemoteShutdownPrivilege 1944 WMIC.exe Token: SeUndockPrivilege 1944 WMIC.exe Token: SeManageVolumePrivilege 1944 WMIC.exe Token: 33 1944 WMIC.exe Token: 34 1944 WMIC.exe Token: 35 1944 WMIC.exe Token: 36 1944 WMIC.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3712 5d28ab0fc6e53e235fc784f83e6689bcb8e6416b652fc6939cc7e3c3a9229d00.exe 3712 5d28ab0fc6e53e235fc784f83e6689bcb8e6416b652fc6939cc7e3c3a9229d00.exe 3712 5d28ab0fc6e53e235fc784f83e6689bcb8e6416b652fc6939cc7e3c3a9229d00.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3712 5d28ab0fc6e53e235fc784f83e6689bcb8e6416b652fc6939cc7e3c3a9229d00.exe 3712 5d28ab0fc6e53e235fc784f83e6689bcb8e6416b652fc6939cc7e3c3a9229d00.exe 3712 5d28ab0fc6e53e235fc784f83e6689bcb8e6416b652fc6939cc7e3c3a9229d00.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3712 5d28ab0fc6e53e235fc784f83e6689bcb8e6416b652fc6939cc7e3c3a9229d00.exe 3712 5d28ab0fc6e53e235fc784f83e6689bcb8e6416b652fc6939cc7e3c3a9229d00.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3712 wrote to memory of 5012 3712 5d28ab0fc6e53e235fc784f83e6689bcb8e6416b652fc6939cc7e3c3a9229d00.exe 82 PID 3712 wrote to memory of 5012 3712 5d28ab0fc6e53e235fc784f83e6689bcb8e6416b652fc6939cc7e3c3a9229d00.exe 82 PID 3712 wrote to memory of 5012 3712 5d28ab0fc6e53e235fc784f83e6689bcb8e6416b652fc6939cc7e3c3a9229d00.exe 82 PID 5012 wrote to memory of 1944 5012 cmd.exe 84 PID 5012 wrote to memory of 1944 5012 cmd.exe 84 PID 5012 wrote to memory of 1944 5012 cmd.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d28ab0fc6e53e235fc784f83e6689bcb8e6416b652fc6939cc7e3c3a9229d00.exe"C:\Users\Admin\AppData\Local\Temp\5d28ab0fc6e53e235fc784f83e6689bcb8e6416b652fc6939cc7e3c3a9229d00.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3712 -
C:\Windows\SysWOW64\cmd.execmd /c wmic OS Get DataExecutionPrevention_SupportPolicy>"C:\cmd_dep.txt"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic OS Get DataExecutionPrevention_SupportPolicy3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
166B
MD52986710bef827476b9eb344a98c1ef75
SHA1be0fa9c426a07af85a7c3e471af5f6a9c1f020da
SHA2565a1bb571dc286002b186cc2139ff0eddfbfbaad4fcaea3b8c987544d8f577768
SHA512d7ab88def47721d4e50c096f85297945cc010cad295bb6fcc1613e500a19cccfdd7b04c502f27c7f70dd2ef7093239f5bbbaa28e55817001d0e0f9c0e213300c