Analysis
-
max time kernel
151s -
max time network
173s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
07/11/2022, 17:04
General
-
Target
7b26fe68df2dc9d696d8ee18e20557f7fbcdac24d3df23a04802cf30bbf8e267.exe
-
Size
78KB
-
MD5
071189617168638e8466d57caca9fa8c
-
SHA1
7310789d4063bd26719e16f9acc0cdd93347675d
-
SHA256
7b26fe68df2dc9d696d8ee18e20557f7fbcdac24d3df23a04802cf30bbf8e267
-
SHA512
1b15cd5989539a8440c6121d9ee271abfd20ac5292d4bed1f37ccd648dd60042423587ab04909ef7f3f419c9edf9eee4a8cae44e206cf930b35cc72f45db3123
-
SSDEEP
1536:mZye8psDhdvoYIflDvf+RBe50UE8Feu6JsuDTpU0WyT:+vdvYlDvWRBeiUDTBwVU0H
Malware Config
Signatures
-
Detect Blackmoon payload 2 IoCs
resource yara_rule behavioral1/memory/2252-132-0x0000000000400000-0x0000000000454000-memory.dmp family_blackmoon behavioral1/memory/2252-136-0x0000000000400000-0x0000000000454000-memory.dmp family_blackmoon -
Downloads MZ/PE file
-
Executes dropped EXE 6 IoCs
pid Process 2880 msvcp.exe 2840 libsl.exe 3352 libssl.exe 4124 svchost.exe 1712 xwizard.exe 2392 dllhst3g.exe -
resource yara_rule behavioral1/memory/2252-132-0x0000000000400000-0x0000000000454000-memory.dmp upx behavioral1/files/0x0008000000022e17-134.dat upx behavioral1/files/0x0008000000022e17-135.dat upx behavioral1/memory/2252-136-0x0000000000400000-0x0000000000454000-memory.dmp upx behavioral1/files/0x0007000000022e18-139.dat upx behavioral1/files/0x0007000000022e18-138.dat upx behavioral1/files/0x0007000000022e19-142.dat upx behavioral1/memory/2880-144-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/files/0x0007000000022e19-143.dat upx behavioral1/memory/2840-145-0x00007FF782A10000-0x00007FF782AEB000-memory.dmp upx behavioral1/memory/3352-147-0x0000000000400000-0x00000000004F6000-memory.dmp upx behavioral1/files/0x0007000000022e1b-149.dat upx behavioral1/files/0x0007000000022e1b-150.dat upx behavioral1/memory/3352-151-0x0000000000400000-0x00000000004F6000-memory.dmp upx behavioral1/memory/4124-152-0x0000000000400000-0x00000000004F6000-memory.dmp upx behavioral1/memory/2840-153-0x00007FF782A10000-0x00007FF782AEB000-memory.dmp upx behavioral1/memory/4124-155-0x0000000000400000-0x00000000004F6000-memory.dmp upx behavioral1/memory/2840-158-0x00007FF782A10000-0x00007FF782AEB000-memory.dmp upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation libssl.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation libsl.exe -
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 223.5.5.5 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\msvcp.exe 7b26fe68df2dc9d696d8ee18e20557f7fbcdac24d3df23a04802cf30bbf8e267.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 dllhst3g.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 dllhst3g.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName dllhst3g.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 3528 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2840 libsl.exe 2840 libsl.exe 3884 icsunattend.exe 3884 icsunattend.exe 3884 icsunattend.exe 3884 icsunattend.exe 1712 xwizard.exe 1712 xwizard.exe 1712 xwizard.exe 1712 xwizard.exe 1100 svchost.exe 1100 svchost.exe 1712 xwizard.exe 1712 xwizard.exe 2392 dllhst3g.exe 2392 dllhst3g.exe 2392 dllhst3g.exe 2392 dllhst3g.exe 2376 Explorer.EXE 2376 Explorer.EXE 2376 Explorer.EXE 2376 Explorer.EXE 2392 dllhst3g.exe 2392 dllhst3g.exe 2392 dllhst3g.exe 2392 dllhst3g.exe 2376 Explorer.EXE 2376 Explorer.EXE 2376 Explorer.EXE 2376 Explorer.EXE 2392 dllhst3g.exe 2392 dllhst3g.exe 2392 dllhst3g.exe 2392 dllhst3g.exe 2376 Explorer.EXE 2376 Explorer.EXE 2376 Explorer.EXE 2376 Explorer.EXE 2392 dllhst3g.exe 2392 dllhst3g.exe 2392 dllhst3g.exe 2392 dllhst3g.exe 2376 Explorer.EXE 2376 Explorer.EXE 2376 Explorer.EXE 2376 Explorer.EXE 2392 dllhst3g.exe 2392 dllhst3g.exe 2392 dllhst3g.exe 2392 dllhst3g.exe 2376 Explorer.EXE 2376 Explorer.EXE 2376 Explorer.EXE 2376 Explorer.EXE 2392 dllhst3g.exe 2392 dllhst3g.exe 2392 dllhst3g.exe 2392 dllhst3g.exe 2376 Explorer.EXE 2376 Explorer.EXE 2376 Explorer.EXE 2376 Explorer.EXE 2392 dllhst3g.exe 2392 dllhst3g.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2392 dllhst3g.exe 2376 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2840 libsl.exe Token: SeTcbPrivilege 2840 libsl.exe Token: SeDebugPrivilege 2840 libsl.exe Token: SeIncBasePriorityPrivilege 2840 libsl.exe Token: SeDebugPrivilege 3884 icsunattend.exe Token: SeTcbPrivilege 3884 icsunattend.exe Token: SeCreateTokenPrivilege 3884 icsunattend.exe Token: SeAssignPrimaryTokenPrivilege 3884 icsunattend.exe Token: SeLockMemoryPrivilege 3884 icsunattend.exe Token: SeIncreaseQuotaPrivilege 3884 icsunattend.exe Token: SeMachineAccountPrivilege 3884 icsunattend.exe Token: SeTcbPrivilege 3884 icsunattend.exe Token: SeSecurityPrivilege 3884 icsunattend.exe Token: SeTakeOwnershipPrivilege 3884 icsunattend.exe Token: SeLoadDriverPrivilege 3884 icsunattend.exe Token: SeSystemProfilePrivilege 3884 icsunattend.exe Token: SeSystemtimePrivilege 3884 icsunattend.exe Token: SeProfSingleProcessPrivilege 3884 icsunattend.exe Token: SeIncBasePriorityPrivilege 3884 icsunattend.exe Token: SeCreatePagefilePrivilege 3884 icsunattend.exe Token: SeCreatePermanentPrivilege 3884 icsunattend.exe Token: SeBackupPrivilege 3884 icsunattend.exe Token: SeRestorePrivilege 3884 icsunattend.exe Token: SeShutdownPrivilege 3884 icsunattend.exe Token: SeDebugPrivilege 3884 icsunattend.exe Token: SeAuditPrivilege 3884 icsunattend.exe Token: SeSystemEnvironmentPrivilege 3884 icsunattend.exe Token: SeChangeNotifyPrivilege 3884 icsunattend.exe Token: SeRemoteShutdownPrivilege 3884 icsunattend.exe Token: SeUndockPrivilege 3884 icsunattend.exe Token: SeSyncAgentPrivilege 3884 icsunattend.exe Token: SeEnableDelegationPrivilege 3884 icsunattend.exe Token: SeManageVolumePrivilege 3884 icsunattend.exe Token: SeImpersonatePrivilege 3884 icsunattend.exe Token: SeCreateGlobalPrivilege 3884 icsunattend.exe Token: 31 3884 icsunattend.exe Token: 32 3884 icsunattend.exe Token: 33 3884 icsunattend.exe Token: 34 3884 icsunattend.exe Token: 35 3884 icsunattend.exe Token: SeDebugPrivilege 3884 icsunattend.exe Token: SeDebugPrivilege 1712 xwizard.exe Token: SeTcbPrivilege 1712 xwizard.exe Token: SeCreateTokenPrivilege 1712 xwizard.exe Token: SeAssignPrimaryTokenPrivilege 1712 xwizard.exe Token: SeLockMemoryPrivilege 1712 xwizard.exe Token: SeIncreaseQuotaPrivilege 1712 xwizard.exe Token: SeMachineAccountPrivilege 1712 xwizard.exe Token: SeTcbPrivilege 1712 xwizard.exe Token: SeSecurityPrivilege 1712 xwizard.exe Token: SeTakeOwnershipPrivilege 1712 xwizard.exe Token: SeLoadDriverPrivilege 1712 xwizard.exe Token: SeSystemProfilePrivilege 1712 xwizard.exe Token: SeSystemtimePrivilege 1712 xwizard.exe Token: SeProfSingleProcessPrivilege 1712 xwizard.exe Token: SeIncBasePriorityPrivilege 1712 xwizard.exe Token: SeCreatePagefilePrivilege 1712 xwizard.exe Token: SeCreatePermanentPrivilege 1712 xwizard.exe Token: SeBackupPrivilege 1712 xwizard.exe Token: SeRestorePrivilege 1712 xwizard.exe Token: SeShutdownPrivilege 1712 xwizard.exe Token: SeDebugPrivilege 1712 xwizard.exe Token: SeAuditPrivilege 1712 xwizard.exe Token: SeSystemEnvironmentPrivilege 1712 xwizard.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2252 7b26fe68df2dc9d696d8ee18e20557f7fbcdac24d3df23a04802cf30bbf8e267.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 2252 wrote to memory of 2880 2252 7b26fe68df2dc9d696d8ee18e20557f7fbcdac24d3df23a04802cf30bbf8e267.exe 79 PID 2252 wrote to memory of 2880 2252 7b26fe68df2dc9d696d8ee18e20557f7fbcdac24d3df23a04802cf30bbf8e267.exe 79 PID 2252 wrote to memory of 2880 2252 7b26fe68df2dc9d696d8ee18e20557f7fbcdac24d3df23a04802cf30bbf8e267.exe 79 PID 2880 wrote to memory of 2840 2880 msvcp.exe 80 PID 2880 wrote to memory of 2840 2880 msvcp.exe 80 PID 2880 wrote to memory of 3352 2880 msvcp.exe 81 PID 2880 wrote to memory of 3352 2880 msvcp.exe 81 PID 2880 wrote to memory of 3352 2880 msvcp.exe 81 PID 3352 wrote to memory of 4124 3352 libssl.exe 82 PID 3352 wrote to memory of 4124 3352 libssl.exe 82 PID 3352 wrote to memory of 4124 3352 libssl.exe 82 PID 2840 wrote to memory of 3884 2840 libsl.exe 85 PID 2840 wrote to memory of 3884 2840 libsl.exe 85 PID 2840 wrote to memory of 3884 2840 libsl.exe 85 PID 2840 wrote to memory of 3884 2840 libsl.exe 85 PID 2840 wrote to memory of 3884 2840 libsl.exe 85 PID 2840 wrote to memory of 3884 2840 libsl.exe 85 PID 2840 wrote to memory of 3884 2840 libsl.exe 85 PID 2840 wrote to memory of 4496 2840 libsl.exe 87 PID 2840 wrote to memory of 4496 2840 libsl.exe 87 PID 3884 wrote to memory of 1712 3884 icsunattend.exe 89 PID 3884 wrote to memory of 1712 3884 icsunattend.exe 89 PID 3884 wrote to memory of 1712 3884 icsunattend.exe 89 PID 3884 wrote to memory of 1712 3884 icsunattend.exe 89 PID 3884 wrote to memory of 1712 3884 icsunattend.exe 89 PID 3884 wrote to memory of 1712 3884 icsunattend.exe 89 PID 3884 wrote to memory of 1712 3884 icsunattend.exe 89 PID 3884 wrote to memory of 1712 3884 icsunattend.exe 89 PID 1712 wrote to memory of 1100 1712 xwizard.exe 20 PID 1712 wrote to memory of 1100 1712 xwizard.exe 20 PID 1712 wrote to memory of 1100 1712 xwizard.exe 20 PID 1712 wrote to memory of 1100 1712 xwizard.exe 20 PID 1712 wrote to memory of 1100 1712 xwizard.exe 20 PID 1712 wrote to memory of 1100 1712 xwizard.exe 20 PID 1712 wrote to memory of 2392 1712 xwizard.exe 90 PID 1712 wrote to memory of 2392 1712 xwizard.exe 90 PID 1712 wrote to memory of 1100 1712 xwizard.exe 20 PID 1712 wrote to memory of 2392 1712 xwizard.exe 90 PID 1712 wrote to memory of 2392 1712 xwizard.exe 90 PID 1712 wrote to memory of 2392 1712 xwizard.exe 90 PID 1712 wrote to memory of 2392 1712 xwizard.exe 90 PID 1712 wrote to memory of 2392 1712 xwizard.exe 90 PID 2392 wrote to memory of 3528 2392 dllhst3g.exe 91 PID 2392 wrote to memory of 3528 2392 dllhst3g.exe 91 PID 2392 wrote to memory of 2376 2392 dllhst3g.exe 54 PID 2392 wrote to memory of 2376 2392 dllhst3g.exe 54 PID 2392 wrote to memory of 2376 2392 dllhst3g.exe 54 PID 2392 wrote to memory of 2376 2392 dllhst3g.exe 54 PID 2392 wrote to memory of 2376 2392 dllhst3g.exe 54 PID 2392 wrote to memory of 2376 2392 dllhst3g.exe 54
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Suspicious behavior: EnumeratesProcesses
PID:1100
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
PID:2376 -
C:\Users\Admin\AppData\Local\Temp\7b26fe68df2dc9d696d8ee18e20557f7fbcdac24d3df23a04802cf30bbf8e267.exe"C:\Users\Admin\AppData\Local\Temp\7b26fe68df2dc9d696d8ee18e20557f7fbcdac24d3df23a04802cf30bbf8e267.exe"2⤵
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\msvcp.exeC:\Windows\\msvcp.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Users\Admin\AppData\Local\Temp\libsl.exeC:\Users\Admin\AppData\Local\Temp\\libsl.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\system32\icsunattend.exe"C:\Windows\system32\icsunattend.exe"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Users\Admin\AppData\Local\Temp\xwizard.exeC:\Users\Admin\AppData\Local\Temp\\xwizard.exe6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Users\Admin\AppData\Local\Temp\y5zc18\dllhst3g.exe"C:\Users\Admin\AppData\Local\Temp\\y5zc18\dllhst3g.exe"7⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\windows\system32\ipconfig.exe/flushdns8⤵
- Gathers network information
PID:3528
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c del /Q /F "C:\Users\Admin\AppData\Local\Temp\libsl.exe"5⤵PID:4496
-
-
-
C:\Users\Admin\AppData\Local\Temp\libssl.exeC:\Users\Admin\AppData\Local\Temp\\libssl.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe" -p C:\Users\Admin\AppData\Local\Temp\libssl.exe5⤵
- Executes dropped EXE
PID:4124
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
222KB
MD5fda6409e19a40a1b6dc73568199331f7
SHA1a61f7250bd1f776c3dc63eaf12770690a399f25d
SHA256b4937c04c982c68bacaeb575765d01aa5cdcacc8d42bfd7d62a51e19a1b4e0e5
SHA512e33c360527cd6af875b60bce8ad95ded315a310975c62e122895b8957c3ebbd16ed984a8834e7c83bf690a0f92bdec773fb9c7ddb3a56ff10705c5520b0e0e84
-
Filesize
222KB
MD5fda6409e19a40a1b6dc73568199331f7
SHA1a61f7250bd1f776c3dc63eaf12770690a399f25d
SHA256b4937c04c982c68bacaeb575765d01aa5cdcacc8d42bfd7d62a51e19a1b4e0e5
SHA512e33c360527cd6af875b60bce8ad95ded315a310975c62e122895b8957c3ebbd16ed984a8834e7c83bf690a0f92bdec773fb9c7ddb3a56ff10705c5520b0e0e84
-
Filesize
388KB
MD5abefa84914063eefadb4385db44ebb82
SHA1f5ccbf861703b86b16e083fa25245816d517f136
SHA25672a5ba430d274e7f5c62be710924541bd557721eb66fe2870e439d5b614602b6
SHA512760e72754f10629b820944db4a59b47d439c8919c9392985adc5c0fb9e873ad1f7a6ea9670fa642a1f733da34fa41e128c12d54eb33b8537cb7ecee56329abc8
-
Filesize
388KB
MD5abefa84914063eefadb4385db44ebb82
SHA1f5ccbf861703b86b16e083fa25245816d517f136
SHA25672a5ba430d274e7f5c62be710924541bd557721eb66fe2870e439d5b614602b6
SHA512760e72754f10629b820944db4a59b47d439c8919c9392985adc5c0fb9e873ad1f7a6ea9670fa642a1f733da34fa41e128c12d54eb33b8537cb7ecee56329abc8
-
Filesize
134KB
MD5f8eef8d74af47e91b27585f69fa32ecf
SHA1946a1a1004d70d4085b480ab2a574f2614dfa09e
SHA256aae6db852b70a4e92784c7e7b6dc27e7a0640b1849a780e759d228799eea3282
SHA5122a90611c9e1b1214e07d05b6db17f9687eda74c8efd2429efad9e4e847704a9955c8f6d03b55da7d931582b0cd983ca0b65ffa993b26614445416d29b067f5c2
-
Filesize
12KB
MD5e4208aca399ec8c0ad48b05960f7fa9d
SHA1bc85dbad1a7bef476aa5d41bc9884515506c53a6
SHA256360e11757029f102bf9defaf60b24f96a8c4b6726c0b9ec9ece4bbae89f3af7b
SHA5124796606d6d61a93894e033bbe23fa9f6c05d72f433b4522f3e10a0d71a7ae7beebfb8cb00f78daa9a6f6881be58ee82b5336b82c98dd6a3c11bdbc90cfe3b019
-
Filesize
388KB
MD5abefa84914063eefadb4385db44ebb82
SHA1f5ccbf861703b86b16e083fa25245816d517f136
SHA25672a5ba430d274e7f5c62be710924541bd557721eb66fe2870e439d5b614602b6
SHA512760e72754f10629b820944db4a59b47d439c8919c9392985adc5c0fb9e873ad1f7a6ea9670fa642a1f733da34fa41e128c12d54eb33b8537cb7ecee56329abc8
-
Filesize
388KB
MD5abefa84914063eefadb4385db44ebb82
SHA1f5ccbf861703b86b16e083fa25245816d517f136
SHA25672a5ba430d274e7f5c62be710924541bd557721eb66fe2870e439d5b614602b6
SHA512760e72754f10629b820944db4a59b47d439c8919c9392985adc5c0fb9e873ad1f7a6ea9670fa642a1f733da34fa41e128c12d54eb33b8537cb7ecee56329abc8
-
Filesize
638KB
MD5916d8fbc4b39450e47c9be254fb8b3c1
SHA150c883f2563d0bd09b54f9c3033ec87fe03158f5
SHA256c5b6ecf97f0306d4ae04c21298594fed338a12d560994ec4f521472c09d4f4c5
SHA512e803430fd573970ec066efd51dc98955bcad10dead23b5276a4f2be146bb61075ab8ea9eaf90b36549ca4df2adcdcf235679749a027eb2dac660eb09333bdc3a
-
Filesize
638KB
MD5916d8fbc4b39450e47c9be254fb8b3c1
SHA150c883f2563d0bd09b54f9c3033ec87fe03158f5
SHA256c5b6ecf97f0306d4ae04c21298594fed338a12d560994ec4f521472c09d4f4c5
SHA512e803430fd573970ec066efd51dc98955bcad10dead23b5276a4f2be146bb61075ab8ea9eaf90b36549ca4df2adcdcf235679749a027eb2dac660eb09333bdc3a