Analysis
-
max time kernel
169s -
max time network
172s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
submitted
25-07-2022 08:37
Behavioral task
behavioral1
Sample
e0fac190218ff59d4b641b03f0c397b7.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
e0fac190218ff59d4b641b03f0c397b7.exe
Resource
win10v2004-20220721-en
General
-
Target
e0fac190218ff59d4b641b03f0c397b7.exe
-
Size
1.2MB
-
MD5
e0fac190218ff59d4b641b03f0c397b7
-
SHA1
5720c4c9b93ab5c0236af2120cc4622a2b1a59e3
-
SHA256
0ff713c7e9169e214088a288d29829a9d180baaa144f55da392dcada4c22bc30
-
SHA512
f41126ae590bb69fa8a809ae4877c542d03d66fc23e359ec0e918c292a10077b6d53ebca649205607df1123d282d5ed6ad15a4717b40c66154a1ff641cdafc05
Malware Config
Signatures
-
Detect Blackmoon payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/3660-135-0x0000000000400000-0x0000000000611000-memory.dmp family_blackmoon behavioral2/memory/3660-138-0x0000000000400000-0x0000000000611000-memory.dmp family_blackmoon behavioral2/files/0x000d000000022e80-139.dat family_blackmoon behavioral2/files/0x000d000000022e80-140.dat family_blackmoon behavioral2/memory/3660-142-0x0000000000400000-0x0000000000611000-memory.dmp family_blackmoon -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
Processes:
e0fac190218ff59d4b641b03f0c397b7.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SQL Server Reporting Services (MSSQLSERVSER)\Parameters\ServiceDll = "C:\\ProgramData\\Microsoft\\Windows\\GameExplorer\\Remote.hlp" e0fac190218ff59d4b641b03f0c397b7.exe -
Processes:
resource yara_rule behavioral2/memory/3672-130-0x0000000000400000-0x00000000005CA000-memory.dmp upx behavioral2/memory/3660-132-0x0000000000400000-0x0000000000611000-memory.dmp upx behavioral2/memory/3660-134-0x0000000000400000-0x0000000000611000-memory.dmp upx behavioral2/memory/3660-135-0x0000000000400000-0x0000000000611000-memory.dmp upx behavioral2/memory/3672-136-0x0000000000400000-0x00000000005CA000-memory.dmp upx behavioral2/memory/3660-138-0x0000000000400000-0x0000000000611000-memory.dmp upx behavioral2/memory/3660-142-0x0000000000400000-0x0000000000611000-memory.dmp upx behavioral2/memory/4228-145-0x0000000001440000-0x000000000144B000-memory.dmp upx behavioral2/memory/4228-146-0x0000000001440000-0x000000000144B000-memory.dmp upx -
Loads dropped DLL 1 IoCs
Processes:
svchost.exepid Process 4228 svchost.exe -
Drops file in System32 directory 1 IoCs
Processes:
e0fac190218ff59d4b641b03f0c397b7.exedescription ioc Process File created C:\Windows\SysWOW64\Delete00.bat e0fac190218ff59d4b641b03f0c397b7.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
e0fac190218ff59d4b641b03f0c397b7.exedescription pid Process procid_target PID 3672 set thread context of 3660 3672 e0fac190218ff59d4b641b03f0c397b7.exe 83 -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exepid Process 4308 sc.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
e0fac190218ff59d4b641b03f0c397b7.exesvchost.exepid Process 3660 e0fac190218ff59d4b641b03f0c397b7.exe 3660 e0fac190218ff59d4b641b03f0c397b7.exe 4228 svchost.exe 4228 svchost.exe 4228 svchost.exe 4228 svchost.exe 4228 svchost.exe 4228 svchost.exe 4228 svchost.exe 4228 svchost.exe 4228 svchost.exe 4228 svchost.exe 4228 svchost.exe 4228 svchost.exe 4228 svchost.exe 4228 svchost.exe 4228 svchost.exe 4228 svchost.exe 4228 svchost.exe 4228 svchost.exe 4228 svchost.exe 4228 svchost.exe 4228 svchost.exe 4228 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
e0fac190218ff59d4b641b03f0c397b7.exesvchost.exedescription pid Process Token: SeDebugPrivilege 3660 e0fac190218ff59d4b641b03f0c397b7.exe Token: SeDebugPrivilege 4228 svchost.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
e0fac190218ff59d4b641b03f0c397b7.exee0fac190218ff59d4b641b03f0c397b7.execmd.exedescription pid Process procid_target PID 3672 wrote to memory of 3660 3672 e0fac190218ff59d4b641b03f0c397b7.exe 83 PID 3672 wrote to memory of 3660 3672 e0fac190218ff59d4b641b03f0c397b7.exe 83 PID 3672 wrote to memory of 3660 3672 e0fac190218ff59d4b641b03f0c397b7.exe 83 PID 3672 wrote to memory of 3660 3672 e0fac190218ff59d4b641b03f0c397b7.exe 83 PID 3672 wrote to memory of 3660 3672 e0fac190218ff59d4b641b03f0c397b7.exe 83 PID 3660 wrote to memory of 4308 3660 e0fac190218ff59d4b641b03f0c397b7.exe 84 PID 3660 wrote to memory of 4308 3660 e0fac190218ff59d4b641b03f0c397b7.exe 84 PID 3660 wrote to memory of 4308 3660 e0fac190218ff59d4b641b03f0c397b7.exe 84 PID 3660 wrote to memory of 8 3660 e0fac190218ff59d4b641b03f0c397b7.exe 87 PID 3660 wrote to memory of 8 3660 e0fac190218ff59d4b641b03f0c397b7.exe 87 PID 3660 wrote to memory of 8 3660 e0fac190218ff59d4b641b03f0c397b7.exe 87 PID 8 wrote to memory of 1620 8 cmd.exe 89 PID 8 wrote to memory of 1620 8 cmd.exe 89 PID 8 wrote to memory of 1620 8 cmd.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\e0fac190218ff59d4b641b03f0c397b7.exe"C:\Users\Admin\AppData\Local\Temp\e0fac190218ff59d4b641b03f0c397b7.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Users\Admin\AppData\Local\Temp\e0fac190218ff59d4b641b03f0c397b7.exe
- Sets DLL path for service in the registry
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Windows\SysWOW64\sc.exesc failure SQL Server Reporting Services (MSSQLSERVSER) reset= 86400 actions= restart/10003⤵
- Launches sc.exe
PID:4308
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\\Delete00.bat3⤵
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- Runs ping.exe
PID:1620
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k netsvcs1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4228
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
936KB
MD52148ed98f723563683990f569d23bf43
SHA125cfad1a06933f65f7d110a81d7adbfa83c19005
SHA256b53132d5c59e5e62e23a9cb65fa9c09aa8403f625d76877c4e8fd60a331be56a
SHA5128ac4b829802e3238fcdf6629b09417dfb48b04d18880a230a387b3673c724a8281c795c83e7a088c12ef676b9fd054b70f90aebca34a1217fc7376aeb9f13dfa
-
Filesize
133B
MD5dc3b149f24124fccaf30e3a09e297fad
SHA14dc288d951d5804c1b2edaef41987971e7e9f1ae
SHA256f216150b744e134c33f1cea79275617d507af57b984b9c637b904976d6b29a3a
SHA512352bf15f0f37b7816d3186c7eae0e67d5c746f2a1fa9e0ca07813bc282e76edef70701a97f97acc3db9185966fe22c265ea5d6dd331e401c527a365ff0c28f34
-
Filesize
936KB
MD52148ed98f723563683990f569d23bf43
SHA125cfad1a06933f65f7d110a81d7adbfa83c19005
SHA256b53132d5c59e5e62e23a9cb65fa9c09aa8403f625d76877c4e8fd60a331be56a
SHA5128ac4b829802e3238fcdf6629b09417dfb48b04d18880a230a387b3673c724a8281c795c83e7a088c12ef676b9fd054b70f90aebca34a1217fc7376aeb9f13dfa