Resubmissions
29-03-2022 22:33
220329-2ghzjsgchj 10Analysis
-
max time kernel
152s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220310-en -
submitted
29-03-2022 22:33
Static task
static1
Behavioral task
behavioral1
Sample
b16bb8ce89c42e0f48deb5ba2a8b5c7495c8702c7c2c5c0af7d38739f6281ebb.exe
Resource
win7-20220311-en
Behavioral task
behavioral2
Sample
b16bb8ce89c42e0f48deb5ba2a8b5c7495c8702c7c2c5c0af7d38739f6281ebb.exe
Resource
win10v2004-20220310-en
General
-
Target
b16bb8ce89c42e0f48deb5ba2a8b5c7495c8702c7c2c5c0af7d38739f6281ebb.exe
-
Size
989KB
-
MD5
118886bd493a37257b963fe26805f516
-
SHA1
2f61fcbebaca2ffe7b41a63adefad83ec04fb94b
-
SHA256
b16bb8ce89c42e0f48deb5ba2a8b5c7495c8702c7c2c5c0af7d38739f6281ebb
-
SHA512
c3753e98a9e2a70fec6d9573c74c70af665e82b5234bfb4ba7fa9a4160b255c3fa2a1328e41ec3d7569bdbd02e078e84181007d4b8f7818c6acf9c67c1157628
Malware Config
Signatures
-
BlackGuard
Infostealer first seen in Late 2021.
-
Executes dropped EXE 2 IoCs
pid Process 1788 AnimeSoftware.exe 1280 Natasha.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2403053463-4052593947-3703345493-1000\Control Panel\International\Geo\Nation b16bb8ce89c42e0f48deb5ba2a8b5c7495c8702c7c2c5c0af7d38739f6281ebb.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2403053463-4052593947-3703345493-1000\Software\Microsoft\Windows\CurrentVersion\Run msedge.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 29 freegeoip.app 30 freegeoip.app -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20220331094807.pma setup.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\cc0e1cba-8b46-4b7b-883a-9bb3263ea955.tmp setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1944 1280 WerFault.exe 85 -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1280 Natasha.exe 1280 Natasha.exe 1280 Natasha.exe 1788 AnimeSoftware.exe 1788 AnimeSoftware.exe 3668 msedge.exe 3668 msedge.exe 3708 msedge.exe 3708 msedge.exe 2004 identity_helper.exe 2004 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 3708 msedge.exe 3708 msedge.exe 3708 msedge.exe 3708 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1280 Natasha.exe Token: SeDebugPrivilege 1788 AnimeSoftware.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3708 msedge.exe 3708 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4524 wrote to memory of 1788 4524 b16bb8ce89c42e0f48deb5ba2a8b5c7495c8702c7c2c5c0af7d38739f6281ebb.exe 83 PID 4524 wrote to memory of 1788 4524 b16bb8ce89c42e0f48deb5ba2a8b5c7495c8702c7c2c5c0af7d38739f6281ebb.exe 83 PID 4524 wrote to memory of 1788 4524 b16bb8ce89c42e0f48deb5ba2a8b5c7495c8702c7c2c5c0af7d38739f6281ebb.exe 83 PID 4524 wrote to memory of 1280 4524 b16bb8ce89c42e0f48deb5ba2a8b5c7495c8702c7c2c5c0af7d38739f6281ebb.exe 85 PID 4524 wrote to memory of 1280 4524 b16bb8ce89c42e0f48deb5ba2a8b5c7495c8702c7c2c5c0af7d38739f6281ebb.exe 85 PID 1788 wrote to memory of 3708 1788 AnimeSoftware.exe 103 PID 1788 wrote to memory of 3708 1788 AnimeSoftware.exe 103 PID 3708 wrote to memory of 4456 3708 msedge.exe 104 PID 3708 wrote to memory of 4456 3708 msedge.exe 104 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 768 3708 msedge.exe 108 PID 3708 wrote to memory of 3668 3708 msedge.exe 109 PID 3708 wrote to memory of 3668 3708 msedge.exe 109 PID 3708 wrote to memory of 224 3708 msedge.exe 111 PID 3708 wrote to memory of 224 3708 msedge.exe 111 PID 3708 wrote to memory of 224 3708 msedge.exe 111 PID 3708 wrote to memory of 224 3708 msedge.exe 111 PID 3708 wrote to memory of 224 3708 msedge.exe 111 PID 3708 wrote to memory of 224 3708 msedge.exe 111 PID 3708 wrote to memory of 224 3708 msedge.exe 111 PID 3708 wrote to memory of 224 3708 msedge.exe 111 PID 3708 wrote to memory of 224 3708 msedge.exe 111 PID 3708 wrote to memory of 224 3708 msedge.exe 111 PID 3708 wrote to memory of 224 3708 msedge.exe 111 PID 3708 wrote to memory of 224 3708 msedge.exe 111 PID 3708 wrote to memory of 224 3708 msedge.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\b16bb8ce89c42e0f48deb5ba2a8b5c7495c8702c7c2c5c0af7d38739f6281ebb.exe"C:\Users\Admin\AppData\Local\Temp\b16bb8ce89c42e0f48deb5ba2a8b5c7495c8702c7c2c5c0af7d38739f6281ebb.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Users\Admin\AppData\Roaming\NTDYxmw5zzLIBxcMt\AnimeSoftware.exe"C:\Users\Admin\AppData\Roaming\NTDYxmw5zzLIBxcMt\AnimeSoftware.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/sagirilover/AnimeSoftware3⤵
- Adds Run key to start application
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0x114,0x124,0x7ffb684646f8,0x7ffb68464708,0x7ffb684647184⤵PID:4456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2156,7212926722686122132,6193202259096247272,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2180 /prefetch:24⤵PID:768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2156,7212926722686122132,6193202259096247272,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2692 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:3668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2156,7212926722686122132,6193202259096247272,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3180 /prefetch:84⤵PID:224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7212926722686122132,6193202259096247272,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3800 /prefetch:14⤵PID:4552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7212926722686122132,6193202259096247272,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3864 /prefetch:14⤵PID:884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2156,7212926722686122132,6193202259096247272,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5116 /prefetch:84⤵PID:3828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7212926722686122132,6193202259096247272,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5912 /prefetch:14⤵PID:2612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7212926722686122132,6193202259096247272,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5768 /prefetch:14⤵PID:2464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,7212926722686122132,6193202259096247272,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6604 /prefetch:84⤵PID:3196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings4⤵
- Drops file in Program Files directory
PID:4832 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x238,0x23c,0x240,0x214,0x244,0x7ff78b715460,0x7ff78b715470,0x7ff78b7154805⤵PID:460
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,7212926722686122132,6193202259096247272,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6604 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:2004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2156,7212926722686122132,6193202259096247272,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2632 /prefetch:84⤵PID:4680
-
-
-
-
C:\Users\Admin\AppData\Roaming\NTDYxmw5zzLIBxcMt\Natasha.exe"C:\Users\Admin\AppData\Roaming\NTDYxmw5zzLIBxcMt\Natasha.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1280 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1280 -s 14923⤵
- Program crash
PID:1944
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 408 -p 1280 -ip 12801⤵PID:2248
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3976
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
105KB
MD573d4ae6f715e1d7e6d1af01b93881279
SHA11a681c4648407cca81cceca881b58e6a6775170b
SHA2563c23db2f7bb122c448868ef969c976914126a15d35aec9c70aee387a1c17b9c2
SHA512329bdccc08f7aec9165dbdd28b136bb220cf26dc8bb9eaff854e17c9c6f769f25b65ea0b81a3bded4146e8419b12004ac95a9b02eb23a2c496e600cab86a30ec
-
Filesize
105KB
MD573d4ae6f715e1d7e6d1af01b93881279
SHA11a681c4648407cca81cceca881b58e6a6775170b
SHA2563c23db2f7bb122c448868ef969c976914126a15d35aec9c70aee387a1c17b9c2
SHA512329bdccc08f7aec9165dbdd28b136bb220cf26dc8bb9eaff854e17c9c6f769f25b65ea0b81a3bded4146e8419b12004ac95a9b02eb23a2c496e600cab86a30ec
-
Filesize
262KB
MD5f63dd24c0b6a1970436c1456cfd29065
SHA16c4c9ecf07ccabf02b54ccc1abf10554231ee29b
SHA256a0cc5f36b04eae3db5582ec2563ed77e83783765addd3460313377c6fcd1b96d
SHA512847ed9d0d93567bc4dce255b68a733d6e1263d32c293cb1df4eff7ec3b6b5254256b76e5097fc33e3518e99c933a3c0785ba553fdca85a51b91e2d4fabda37ac
-
Filesize
262KB
MD5f63dd24c0b6a1970436c1456cfd29065
SHA16c4c9ecf07ccabf02b54ccc1abf10554231ee29b
SHA256a0cc5f36b04eae3db5582ec2563ed77e83783765addd3460313377c6fcd1b96d
SHA512847ed9d0d93567bc4dce255b68a733d6e1263d32c293cb1df4eff7ec3b6b5254256b76e5097fc33e3518e99c933a3c0785ba553fdca85a51b91e2d4fabda37ac