Analysis
-
max time kernel
140s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-12-2024 14:13
Behavioral task
behavioral1
Sample
152d5a1a045d78f27682436e04b0e038fc6fd0b16b6ebdcd312cef2f42d80e1e.exe
Resource
win7-20241010-en
General
-
Target
152d5a1a045d78f27682436e04b0e038fc6fd0b16b6ebdcd312cef2f42d80e1e.exe
-
Size
11.9MB
-
MD5
70eb98f60ca2274fdb93e386e34938c8
-
SHA1
a793879f3a6967139150e8c2ad99fb9055e586d2
-
SHA256
152d5a1a045d78f27682436e04b0e038fc6fd0b16b6ebdcd312cef2f42d80e1e
-
SHA512
1823afb827f4095efbb75297ee73b40307ddf4effb2e882e5757086022245615fa2a9e03cb1d1150b8281bb73896a37c6be3569316cb1ba0fac795c21521d761
-
SSDEEP
196608:rmwek+8viTi+Of0ppLw660/60jWvYZYqP/wdPgCG96OAdcHjRXZeQgNMeEGxDSY:rmfSvv0pi0SVvYZYqP/stI6JmEQ7GFSY
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 5 IoCs
resource yara_rule behavioral2/memory/2468-1-0x0000000000400000-0x0000000001D6E000-memory.dmp family_blackmoon behavioral2/memory/2468-2-0x0000000000400000-0x0000000001D6E000-memory.dmp family_blackmoon behavioral2/memory/2468-3-0x0000000000400000-0x0000000001D6E000-memory.dmp family_blackmoon behavioral2/memory/2468-12-0x0000000000400000-0x0000000001D6E000-memory.dmp family_blackmoon behavioral2/memory/2468-13-0x0000000000400000-0x0000000001D6E000-memory.dmp family_blackmoon -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 152d5a1a045d78f27682436e04b0e038fc6fd0b16b6ebdcd312cef2f42d80e1e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2468 152d5a1a045d78f27682436e04b0e038fc6fd0b16b6ebdcd312cef2f42d80e1e.exe 2468 152d5a1a045d78f27682436e04b0e038fc6fd0b16b6ebdcd312cef2f42d80e1e.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2624 WMIC.exe Token: SeSecurityPrivilege 2624 WMIC.exe Token: SeTakeOwnershipPrivilege 2624 WMIC.exe Token: SeLoadDriverPrivilege 2624 WMIC.exe Token: SeSystemProfilePrivilege 2624 WMIC.exe Token: SeSystemtimePrivilege 2624 WMIC.exe Token: SeProfSingleProcessPrivilege 2624 WMIC.exe Token: SeIncBasePriorityPrivilege 2624 WMIC.exe Token: SeCreatePagefilePrivilege 2624 WMIC.exe Token: SeBackupPrivilege 2624 WMIC.exe Token: SeRestorePrivilege 2624 WMIC.exe Token: SeShutdownPrivilege 2624 WMIC.exe Token: SeDebugPrivilege 2624 WMIC.exe Token: SeSystemEnvironmentPrivilege 2624 WMIC.exe Token: SeRemoteShutdownPrivilege 2624 WMIC.exe Token: SeUndockPrivilege 2624 WMIC.exe Token: SeManageVolumePrivilege 2624 WMIC.exe Token: 33 2624 WMIC.exe Token: 34 2624 WMIC.exe Token: 35 2624 WMIC.exe Token: 36 2624 WMIC.exe Token: SeIncreaseQuotaPrivilege 2624 WMIC.exe Token: SeSecurityPrivilege 2624 WMIC.exe Token: SeTakeOwnershipPrivilege 2624 WMIC.exe Token: SeLoadDriverPrivilege 2624 WMIC.exe Token: SeSystemProfilePrivilege 2624 WMIC.exe Token: SeSystemtimePrivilege 2624 WMIC.exe Token: SeProfSingleProcessPrivilege 2624 WMIC.exe Token: SeIncBasePriorityPrivilege 2624 WMIC.exe Token: SeCreatePagefilePrivilege 2624 WMIC.exe Token: SeBackupPrivilege 2624 WMIC.exe Token: SeRestorePrivilege 2624 WMIC.exe Token: SeShutdownPrivilege 2624 WMIC.exe Token: SeDebugPrivilege 2624 WMIC.exe Token: SeSystemEnvironmentPrivilege 2624 WMIC.exe Token: SeRemoteShutdownPrivilege 2624 WMIC.exe Token: SeUndockPrivilege 2624 WMIC.exe Token: SeManageVolumePrivilege 2624 WMIC.exe Token: 33 2624 WMIC.exe Token: 34 2624 WMIC.exe Token: 35 2624 WMIC.exe Token: 36 2624 WMIC.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2468 152d5a1a045d78f27682436e04b0e038fc6fd0b16b6ebdcd312cef2f42d80e1e.exe 2468 152d5a1a045d78f27682436e04b0e038fc6fd0b16b6ebdcd312cef2f42d80e1e.exe 2468 152d5a1a045d78f27682436e04b0e038fc6fd0b16b6ebdcd312cef2f42d80e1e.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2468 152d5a1a045d78f27682436e04b0e038fc6fd0b16b6ebdcd312cef2f42d80e1e.exe 2468 152d5a1a045d78f27682436e04b0e038fc6fd0b16b6ebdcd312cef2f42d80e1e.exe 2468 152d5a1a045d78f27682436e04b0e038fc6fd0b16b6ebdcd312cef2f42d80e1e.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2468 152d5a1a045d78f27682436e04b0e038fc6fd0b16b6ebdcd312cef2f42d80e1e.exe 2468 152d5a1a045d78f27682436e04b0e038fc6fd0b16b6ebdcd312cef2f42d80e1e.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2468 wrote to memory of 1820 2468 152d5a1a045d78f27682436e04b0e038fc6fd0b16b6ebdcd312cef2f42d80e1e.exe 82 PID 2468 wrote to memory of 1820 2468 152d5a1a045d78f27682436e04b0e038fc6fd0b16b6ebdcd312cef2f42d80e1e.exe 82 PID 2468 wrote to memory of 1820 2468 152d5a1a045d78f27682436e04b0e038fc6fd0b16b6ebdcd312cef2f42d80e1e.exe 82 PID 1820 wrote to memory of 2624 1820 cmd.exe 84 PID 1820 wrote to memory of 2624 1820 cmd.exe 84 PID 1820 wrote to memory of 2624 1820 cmd.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\152d5a1a045d78f27682436e04b0e038fc6fd0b16b6ebdcd312cef2f42d80e1e.exe"C:\Users\Admin\AppData\Local\Temp\152d5a1a045d78f27682436e04b0e038fc6fd0b16b6ebdcd312cef2f42d80e1e.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\SysWOW64\cmd.execmd /c wmic OS Get DataExecutionPrevention_SupportPolicy>"C:\cmd_dep.txt"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic OS Get DataExecutionPrevention_SupportPolicy3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
166B
MD52986710bef827476b9eb344a98c1ef75
SHA1be0fa9c426a07af85a7c3e471af5f6a9c1f020da
SHA2565a1bb571dc286002b186cc2139ff0eddfbfbaad4fcaea3b8c987544d8f577768
SHA512d7ab88def47721d4e50c096f85297945cc010cad295bb6fcc1613e500a19cccfdd7b04c502f27c7f70dd2ef7093239f5bbbaa28e55817001d0e0f9c0e213300c