Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 10:14
Behavioral task
behavioral1
Sample
98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe
Resource
win10v2004-20241007-en
General
-
Target
98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe
-
Size
3.5MB
-
MD5
682a8ef5daa6cab597f408a15871ea86
-
SHA1
ac831653348eb24abafc3fe51c55727d7f67e932
-
SHA256
98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b
-
SHA512
0e304954b6b299278a68b921d157dea6bd07450164d585ed4b95bd94fb7e80a449f96b6f4be38ee2001f1914c8b5f972ce6601aafa975b85337a7fe3346a313a
-
SSDEEP
49152:wO7SL9eq67ydBC/S2mpTn9VLcwuog/TXJwOG2/:hOL9eBmpg/
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 1 IoCs
resource yara_rule behavioral2/memory/3972-13-0x0000000010000000-0x0000000010025000-memory.dmp family_blackmoon -
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Privateloader family
-
Sets service image path in registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\FpTiddwPgF\ImagePath = "\\??\\C:\\UxG13dgA.sys" 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\tkisfr\ImagePath = "\\??\\C:\\Windows\\Fonts\\tkisfr.sys" 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Fonts\tkisfr.sys 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe File opened for modification C:\Windows\Fonts\tkisfr.sys 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 684 sc.exe 948 sc.exe 3524 sc.exe 4032 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CMD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CMD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CMD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CMD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dwm.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe -
Kills process with taskkill 1 IoCs
pid Process 4964 taskkill.exe -
Modifies data under HKEY_USERS 18 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe -
Suspicious behavior: LoadsDriver 3 IoCs
pid Process 656 Process not Found 656 Process not Found 656 Process not Found -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe Token: SeDebugPrivilege 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe Token: SeDebugPrivilege 4964 taskkill.exe Token: SeCreateGlobalPrivilege 2864 dwm.exe Token: SeChangeNotifyPrivilege 2864 dwm.exe Token: 33 2864 dwm.exe Token: SeIncBasePriorityPrivilege 2864 dwm.exe Token: SeDebugPrivilege 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe Token: SeShutdownPrivilege 2864 dwm.exe Token: SeCreatePagefilePrivilege 2864 dwm.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 3972 wrote to memory of 1664 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe 82 PID 3972 wrote to memory of 1664 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe 82 PID 3972 wrote to memory of 4964 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe 83 PID 3972 wrote to memory of 4964 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe 83 PID 3972 wrote to memory of 4964 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe 83 PID 3972 wrote to memory of 2108 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe 88 PID 3972 wrote to memory of 2108 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe 88 PID 3972 wrote to memory of 2108 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe 88 PID 2108 wrote to memory of 684 2108 CMD.exe 90 PID 2108 wrote to memory of 684 2108 CMD.exe 90 PID 2108 wrote to memory of 684 2108 CMD.exe 90 PID 3972 wrote to memory of 2868 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe 91 PID 3972 wrote to memory of 2868 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe 91 PID 3972 wrote to memory of 2868 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe 91 PID 2868 wrote to memory of 948 2868 CMD.exe 93 PID 2868 wrote to memory of 948 2868 CMD.exe 93 PID 2868 wrote to memory of 948 2868 CMD.exe 93 PID 3972 wrote to memory of 3668 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe 94 PID 3972 wrote to memory of 3668 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe 94 PID 3972 wrote to memory of 3668 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe 94 PID 3668 wrote to memory of 3524 3668 CMD.exe 96 PID 3668 wrote to memory of 3524 3668 CMD.exe 96 PID 3668 wrote to memory of 3524 3668 CMD.exe 96 PID 3972 wrote to memory of 4172 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe 97 PID 3972 wrote to memory of 4172 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe 97 PID 3972 wrote to memory of 4172 3972 98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe 97 PID 4172 wrote to memory of 4032 4172 CMD.exe 99 PID 4172 wrote to memory of 4032 4172 CMD.exe 99 PID 4172 wrote to memory of 4032 4172 CMD.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe"C:\Users\Admin\AppData\Local\Temp\98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe"1⤵
- Sets service image path in registry
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe"2⤵PID:1664
-
-
C:\Windows\SysWOW64\taskkill.exeC:\Windows\System32\taskkill /f /pid 3802⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4964
-
-
C:\Windows\SysWOW64\CMD.exeCMD /C SC STOP tkisfr2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\SysWOW64\sc.exeSC STOP tkisfr3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:684
-
-
-
C:\Windows\SysWOW64\CMD.exeCMD /C SC DELETE tkisfr2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\sc.exeSC DELETE tkisfr3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:948
-
-
-
C:\Windows\SysWOW64\CMD.exeCMD /C SC STOP tkisfr2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\SysWOW64\sc.exeSC STOP tkisfr3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3524
-
-
-
C:\Windows\SysWOW64\CMD.exeCMD /C SC DELETE tkisfr2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Windows\SysWOW64\sc.exeSC DELETE tkisfr3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4032
-
-
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2864
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\98d9995c54c9f1cfee69eb4ba458ae7b0d79a4a15a3c0b550bb0002c2b93ee3b.exe
Filesize3.5MB
MD5bb2e7382974eb576970f10381a2aaa09
SHA14f62985706277a2106679aeb5e3c596807026e26
SHA2561f5a1f85d1783242f3f91f0d8e720693ae3076b496cfc3d3c80a11ebee17312b
SHA512d01a47581ca7e7ee94fb64e4deecc9c3370d84a70736ff29d2a601ba91e5d2732773955b12d773124e964e24e78d613adeef9f3d1643f6378582c7d58af9b1bc