Analysis
-
max time kernel
1644s -
max time network
1648s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
17-01-2025 07:46
Static task
static1
Behavioral task
behavioral1
Sample
c75e1a5d3149f33efb090d9f1106ed75d09a5570b3f56a0669f4f13cc3728bcc.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
c75e1a5d3149f33efb090d9f1106ed75d09a5570b3f56a0669f4f13cc3728bcc.exe
Resource
win10ltsc2021-20250113-en
General
-
Target
c75e1a5d3149f33efb090d9f1106ed75d09a5570b3f56a0669f4f13cc3728bcc.exe
-
Size
546KB
-
MD5
d76ee42b3f0213dff456133d3f49a828
-
SHA1
9b08f2f5ba94f5c2dec40b999d6d37e2a3f39d45
-
SHA256
c75e1a5d3149f33efb090d9f1106ed75d09a5570b3f56a0669f4f13cc3728bcc
-
SHA512
fc5b386a17114ca1ef55aa19fd4e3825a1830fadf889d0e8e6a54b38a1ce62fee788ecf26b07ce688dd54041a9cde0bf82598ac897d95d445f31fa812f606956
-
SSDEEP
12288:eag9hsVdB1WUTYw6DgjfgOhWpUpytE5O03BFgGr3DODTZ7M:1g96dTYTDgjf2EDBmGg1M
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 55 IoCs
resource yara_rule behavioral2/files/0x0029000000046122-3.dat family_blackmoon behavioral2/memory/236-24-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-29-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-34-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-35-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-36-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-37-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-38-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-39-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-40-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-41-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-42-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-43-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-44-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-45-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-46-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-47-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-48-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-49-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-50-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-51-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-52-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-53-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-54-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-55-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-56-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-57-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-58-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-59-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-60-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-61-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-62-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-63-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-64-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-65-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-66-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-67-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-68-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-69-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-70-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-71-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-72-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-73-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-74-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-75-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-76-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-77-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-78-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-79-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-80-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-81-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-82-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-83-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-84-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon behavioral2/memory/236-85-0x0000000000400000-0x00000000004C9000-memory.dmp family_blackmoon -
Downloads MZ/PE file
-
Executes dropped EXE 4 IoCs
pid Process 220 tiDl4gk3.exe 236 Z6Rk.exe 3272 3NS583K0W.exe 1972 50641wB.exe -
Unexpected DNS network traffic destination 4 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 114.114.114.114 Destination IP 114.114.114.114 Destination IP 223.5.5.5 Destination IP 223.5.5.5 -
resource yara_rule behavioral2/files/0x002800000004612a-13.dat upx behavioral2/memory/3272-15-0x0000000000E60000-0x0000000000EB5000-memory.dmp upx behavioral2/memory/3272-26-0x0000000000E60000-0x0000000000EB5000-memory.dmp upx behavioral2/memory/3272-33-0x0000000000E60000-0x0000000000EB5000-memory.dmp upx -
Drops file in Windows directory 6 IoCs
description ioc Process File created \??\c:\windows\mcxf7\tiDl4gk3.exe c75e1a5d3149f33efb090d9f1106ed75d09a5570b3f56a0669f4f13cc3728bcc.exe File created \??\c:\windows\mcxf7\Z6Rk.exe c75e1a5d3149f33efb090d9f1106ed75d09a5570b3f56a0669f4f13cc3728bcc.exe File created \??\c:\windows\mcxf7\3NS583K0W.exe c75e1a5d3149f33efb090d9f1106ed75d09a5570b3f56a0669f4f13cc3728bcc.exe File created \??\c:\windows\mcxf7\50641wB.exe c75e1a5d3149f33efb090d9f1106ed75d09a5570b3f56a0669f4f13cc3728bcc.exe File opened for modification \??\c:\windows\mcxf7\3NS583K0W.exe 3NS583K0W.exe File opened for modification \??\c:\windows\mcxf7\ c75e1a5d3149f33efb090d9f1106ed75d09a5570b3f56a0669f4f13cc3728bcc.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c75e1a5d3149f33efb090d9f1106ed75d09a5570b3f56a0669f4f13cc3728bcc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tiDl4gk3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Z6Rk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3NS583K0W.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4364 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4364 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1972 50641wB.exe 1972 50641wB.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 236 Z6Rk.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 3472 wrote to memory of 220 3472 c75e1a5d3149f33efb090d9f1106ed75d09a5570b3f56a0669f4f13cc3728bcc.exe 84 PID 3472 wrote to memory of 220 3472 c75e1a5d3149f33efb090d9f1106ed75d09a5570b3f56a0669f4f13cc3728bcc.exe 84 PID 3472 wrote to memory of 220 3472 c75e1a5d3149f33efb090d9f1106ed75d09a5570b3f56a0669f4f13cc3728bcc.exe 84 PID 3472 wrote to memory of 236 3472 c75e1a5d3149f33efb090d9f1106ed75d09a5570b3f56a0669f4f13cc3728bcc.exe 85 PID 3472 wrote to memory of 236 3472 c75e1a5d3149f33efb090d9f1106ed75d09a5570b3f56a0669f4f13cc3728bcc.exe 85 PID 3472 wrote to memory of 236 3472 c75e1a5d3149f33efb090d9f1106ed75d09a5570b3f56a0669f4f13cc3728bcc.exe 85 PID 3472 wrote to memory of 3272 3472 c75e1a5d3149f33efb090d9f1106ed75d09a5570b3f56a0669f4f13cc3728bcc.exe 86 PID 3472 wrote to memory of 3272 3472 c75e1a5d3149f33efb090d9f1106ed75d09a5570b3f56a0669f4f13cc3728bcc.exe 86 PID 3472 wrote to memory of 3272 3472 c75e1a5d3149f33efb090d9f1106ed75d09a5570b3f56a0669f4f13cc3728bcc.exe 86 PID 3472 wrote to memory of 1972 3472 c75e1a5d3149f33efb090d9f1106ed75d09a5570b3f56a0669f4f13cc3728bcc.exe 87 PID 3472 wrote to memory of 1972 3472 c75e1a5d3149f33efb090d9f1106ed75d09a5570b3f56a0669f4f13cc3728bcc.exe 87 PID 1972 wrote to memory of 3648 1972 50641wB.exe 57 PID 1972 wrote to memory of 3648 1972 50641wB.exe 57 PID 1972 wrote to memory of 4384 1972 50641wB.exe 88 PID 1972 wrote to memory of 4384 1972 50641wB.exe 88 PID 4384 wrote to memory of 4364 4384 cmd.exe 90 PID 4384 wrote to memory of 4364 4384 cmd.exe 90
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3648
-
C:\Users\Admin\AppData\Local\Temp\c75e1a5d3149f33efb090d9f1106ed75d09a5570b3f56a0669f4f13cc3728bcc.exe"C:\Users\Admin\AppData\Local\Temp\c75e1a5d3149f33efb090d9f1106ed75d09a5570b3f56a0669f4f13cc3728bcc.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3472 -
\??\c:\windows\mcxf7\tiDl4gk3.exe"c:\windows\mcxf7\tiDl4gk3.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:220
-
-
\??\c:\windows\mcxf7\Z6Rk.exe"c:\windows\mcxf7\Z6Rk.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:236
-
-
\??\c:\windows\mcxf7\3NS583K0W.exe"c:\windows\mcxf7\3NS583K0W.exe"3⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3272
-
-
\??\c:\windows\mcxf7\50641wB.exe"c:\windows\mcxf7\50641wB.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ls1aaug.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Windows\system32\PING.EXEping -n 2 127.15⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4364
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
259B
MD515d934ad334bdf7a572ae3f42ad26a15
SHA1acd0375c19c80cf83550a3948616135372641332
SHA2569b3cb8ee306a2a0c0c9a69d8ece6bc1a741ac48e3bda8e1c0d363d939545648d
SHA51296664e1599e6e558f4a1cea68d8856076d7db1acff87a90708870a3a8d559ddbd5771ca351ab24180d7477ce7136ee32a64548a5f3f28bd52b778df93679b370
-
Filesize
142KB
MD5dc6cc33dad4b384d48acf2f5481646e0
SHA1d5131a9654e6659b3aae2d20a1ceba307a9e8fb9
SHA2565deb987014348b358c682772d14688587474afd53a62dc322fe469aa8408b913
SHA512160a0797b4b6f5b4aa136fe0b532f9e64c51f41225bf6d1c39265df56d1fe386eb998a4ee456192ba7a29fd5925f6e1fdd181d36e5949946cc5dfc22bb215df3
-
Filesize
268KB
MD5dc654e9dedf0ea917fb0953ea155bbb6
SHA1d64a5830c251dd98aa21b6e72bfd9c829909b735
SHA2562504899f223e49eaa584e7f4af14e694d2bab43272bc0a62c9f34ee7c53dd7e1
SHA51226c55f6987438fbbd4e80f781feda0e588f0835201215971caa8318c83453c915001531f93a34c96bcc94eb6139f3b5a944523c39faa4b1c006f72cf50ffea41
-
Filesize
232KB
MD5ba06d28e7a25f562be83c4002a71fbb9
SHA183ce04bdbdc55e047985ded9907e1431c25abb0d
SHA2564abe302409209a52b23658d51c6521470b8131c53553f42d0d05da87ab5bace3
SHA5124164f1c88fe9cbb35330f0755f155f5d7c7ae67e5eb17b7385a72c44c1493d1ebef50306ce65d0f8db1000774c50b586d248d7e807246e0aad584fc9f046c8a9
-
Filesize
222KB
MD5ee3c611f967fdd8851ee4fc221bdf93e
SHA146510f3c0d6ebd9a0cc9acc7575de48b4d742f5e
SHA25610658ce66569d17333f9906971561baf756782968b668bdde327f843a6fe4d66
SHA512c89b94f9d9c00b4711fe8edf33d7ee1a412f17e6f509f38ce266395c0829483ead7b4f066e09247a623a4859c92addf2a3e9d4ee58beb850523ed7d93cd50992