Analysis
-
max time kernel
95s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 15:44
Behavioral task
behavioral1
Sample
486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe
Resource
win10v2004-20241007-en
General
-
Target
486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe
-
Size
2.8MB
-
MD5
85cae604e479331c6fc1ad6f91f8baab
-
SHA1
fca25f2e74001c4c632efbcf7cd9816530b53fa1
-
SHA256
486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93
-
SHA512
32bd4ca5a23ba455257d94d5164516d879e55e495e0a54341a4b44147b02869e482b6e83ab5f5e85798a85e741eaac21818cb42517a2f092c36683618f9c1a9a
-
SSDEEP
24576:4l18GADX15DihL9GVRqIERogW68ngSTeTm8HZfj4cCao6A6u2EmAOuydnTX2tuiD:4O7SL9eq67ydBC/S2mpTnf1cF
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 1 IoCs
resource yara_rule behavioral2/memory/2216-13-0x0000000010000000-0x0000000010025000-memory.dmp family_blackmoon -
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Privateloader family
-
Sets service image path in registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\yQQxQbZQAw\ImagePath = "\\??\\C:\\EbZ24GQd.sys" 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\llfuud\ImagePath = "\\??\\C:\\Windows\\Fonts\\llfuud.sys" 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Fonts\llfuud.sys 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe File opened for modification C:\Windows\Fonts\llfuud.sys 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 728 sc.exe 3192 sc.exe 1408 sc.exe 3788 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CMD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CMD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CMD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CMD.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags dwm.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe -
Kills process with taskkill 1 IoCs
pid Process 3364 taskkill.exe -
Modifies data under HKEY_USERS 18 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe -
Suspicious behavior: LoadsDriver 3 IoCs
pid Process 660 Process not Found 660 Process not Found 660 Process not Found -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe Token: SeDebugPrivilege 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe Token: SeDebugPrivilege 3364 taskkill.exe Token: SeCreateGlobalPrivilege 1108 dwm.exe Token: SeChangeNotifyPrivilege 1108 dwm.exe Token: 33 1108 dwm.exe Token: SeIncBasePriorityPrivilege 1108 dwm.exe Token: SeDebugPrivilege 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe Token: SeShutdownPrivilege 1108 dwm.exe Token: SeCreatePagefilePrivilege 1108 dwm.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2216 wrote to memory of 1540 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe 82 PID 2216 wrote to memory of 1540 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe 82 PID 2216 wrote to memory of 3364 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe 83 PID 2216 wrote to memory of 3364 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe 83 PID 2216 wrote to memory of 3364 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe 83 PID 2216 wrote to memory of 752 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe 88 PID 2216 wrote to memory of 752 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe 88 PID 2216 wrote to memory of 752 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe 88 PID 752 wrote to memory of 3192 752 CMD.exe 90 PID 752 wrote to memory of 3192 752 CMD.exe 90 PID 752 wrote to memory of 3192 752 CMD.exe 90 PID 2216 wrote to memory of 1944 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe 91 PID 2216 wrote to memory of 1944 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe 91 PID 2216 wrote to memory of 1944 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe 91 PID 1944 wrote to memory of 1408 1944 CMD.exe 93 PID 1944 wrote to memory of 1408 1944 CMD.exe 93 PID 1944 wrote to memory of 1408 1944 CMD.exe 93 PID 2216 wrote to memory of 4544 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe 94 PID 2216 wrote to memory of 4544 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe 94 PID 2216 wrote to memory of 4544 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe 94 PID 4544 wrote to memory of 3788 4544 CMD.exe 96 PID 4544 wrote to memory of 3788 4544 CMD.exe 96 PID 4544 wrote to memory of 3788 4544 CMD.exe 96 PID 2216 wrote to memory of 4720 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe 97 PID 2216 wrote to memory of 4720 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe 97 PID 2216 wrote to memory of 4720 2216 486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe 97 PID 4720 wrote to memory of 728 4720 CMD.exe 99 PID 4720 wrote to memory of 728 4720 CMD.exe 99 PID 4720 wrote to memory of 728 4720 CMD.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe"C:\Users\Admin\AppData\Local\Temp\486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe"1⤵
- Sets service image path in registry
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe"2⤵PID:1540
-
-
C:\Windows\SysWOW64\taskkill.exeC:\Windows\System32\taskkill /f /pid 3802⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3364
-
-
C:\Windows\SysWOW64\CMD.exeCMD /C SC STOP llfuud2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Windows\SysWOW64\sc.exeSC STOP llfuud3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3192
-
-
-
C:\Windows\SysWOW64\CMD.exeCMD /C SC DELETE llfuud2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\sc.exeSC DELETE llfuud3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1408
-
-
-
C:\Windows\SysWOW64\CMD.exeCMD /C SC STOP llfuud2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\SysWOW64\sc.exeSC STOP llfuud3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3788
-
-
-
C:\Windows\SysWOW64\CMD.exeCMD /C SC DELETE llfuud2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Windows\SysWOW64\sc.exeSC DELETE llfuud3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:728
-
-
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1108
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\486cb5ab5ca6a6f507128a8ddd25526cd295d1a7cb24d3a66f9d09f497f58f93.exe
Filesize2.8MB
MD5a878432e3c19e327650f5633ed4b66ae
SHA15412c6ae424bb9cf01560ce74b2be68bf3ac6bda
SHA2565d1210e60be433829fc5ae3e04bf5a7c37b6a8de6559a65221e3937c9e76b11a
SHA5124cd2a45857c1f3e0e008cc327a99f9117bc9f77c999fe2bf1e5b34e63392be518905f9cde80cdbd51f43be9649e230e17308e003642f3129f8a1b73b665a82a8