Analysis
-
max time kernel
202s -
max time network
207s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
06-05-2023 21:11
Behavioral task
behavioral1
Sample
2f3a3e776bcdeb21ef0e530be052231ffb2c0cc541c7083c646a4c24b9befe5a.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
2f3a3e776bcdeb21ef0e530be052231ffb2c0cc541c7083c646a4c24b9befe5a.exe
Resource
win10v2004-20230220-en
General
-
Target
2f3a3e776bcdeb21ef0e530be052231ffb2c0cc541c7083c646a4c24b9befe5a.exe
-
Size
4.3MB
-
MD5
ea3e9d19106196e24b10b15d2ae9210d
-
SHA1
0194afbf5ccd49db5e168815b31b19871b8fdb7f
-
SHA256
2f3a3e776bcdeb21ef0e530be052231ffb2c0cc541c7083c646a4c24b9befe5a
-
SHA512
8472297798911213ef8eec4a943898978463756e89a3295f3a4ad12d6a26669cfb9c0c18bfc176d549f99e7b3b0e15a6b06803cbf2040c9aa79d5691f00b55a5
-
SSDEEP
98304:XqlBDmLNAlORoPZ6YCSEvDAKOHG2eSgw41WSqBgZT4kxL4tbezpJ:XqvtkiR6YCSEvKm4IqiZ3YeNJ
Malware Config
Signatures
-
Detect Blackmoon payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2300-133-0x00000000024C0000-0x0000000002A19000-memory.dmp family_blackmoon behavioral2/memory/2300-134-0x0000000010000000-0x0000000010575000-memory.dmp family_blackmoon -
Sets service image path in registry 2 TTPs 11 IoCs
Processes:
3577c2b7a4fd452e.execttunesvr.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\ATSZIO\ImagePath = "\\??\\C:\\Windows\\SYSWOW64\\ATSZIO.sys" 3577c2b7a4fd452e.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\MsIo64\ImagePath = "\\??\\C:\\Windows\\SYSWOW64\\MsIo64.sys" 3577c2b7a4fd452e.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\EneIo64\ImagePath = "\\??\\C:\\Windows\\SYSWOW64\\EneIo64.sys" 3577c2b7a4fd452e.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\EneTechIo64\ImagePath = "\\??\\C:\\Windows\\SYSWOW64\\EneTechIo64.sys" 3577c2b7a4fd452e.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\101b20fbe8e\IMAGEPATH = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\101b20fbe8e.bin" cttunesvr.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\1023e408b41\IMAGEPATH = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\1023e408b41.bin" cttunesvr.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\1039e1f031a\IMAGEPATH = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\1039e1f031a.bin" cttunesvr.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NalDrv\ImagePath = "\\??\\C:\\Windows\\SYSWOW64\\NalDrv.sys" 3577c2b7a4fd452e.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\RTCore64\ImagePath = "\\??\\C:\\Windows\\SYSWOW64\\RTCore64.sys" 3577c2b7a4fd452e.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Gdrv\ImagePath = "\\??\\C:\\Windows\\SYSWOW64\\Gdrv.sys" 3577c2b7a4fd452e.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\GLCKIo2\ImagePath = "\\??\\C:\\Windows\\SYSWOW64\\GLCKIo2.sys" 3577c2b7a4fd452e.exe -
Executes dropped EXE 1 IoCs
Processes:
3577c2b7a4fd452e.exepid process 2540 3577c2b7a4fd452e.exe -
Loads dropped DLL 1 IoCs
Processes:
cttunesvr.exepid process 2300 cttunesvr.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
cttunesvr.exedescription ioc process File opened for modification \??\PhysicalDrive0 cttunesvr.exe -
Drops file in System32 directory 8 IoCs
Processes:
3577c2b7a4fd452e.exedescription ioc process File created C:\Windows\SYSWOW64\ATSZIO.sys 3577c2b7a4fd452e.exe File created C:\Windows\SYSWOW64\MsIo64.sys 3577c2b7a4fd452e.exe File created C:\Windows\SYSWOW64\GLCKIo2.sys 3577c2b7a4fd452e.exe File created C:\Windows\SYSWOW64\EneIo64.sys 3577c2b7a4fd452e.exe File created C:\Windows\SYSWOW64\EneTechIo64.sys 3577c2b7a4fd452e.exe File created C:\Windows\SYSWOW64\NalDrv.sys 3577c2b7a4fd452e.exe File created C:\Windows\SYSWOW64\RTCore64.sys 3577c2b7a4fd452e.exe File created C:\Windows\SYSWOW64\Gdrv.sys 3577c2b7a4fd452e.exe -
Drops file in Windows directory 1 IoCs
Processes:
cttunesvr.exedescription ioc process File opened for modification C:\Windows\Konfig.ini cttunesvr.exe -
Suspicious behavior: LoadsDriver 12 IoCs
Processes:
cttunesvr.exe3577c2b7a4fd452e.exepid process 2300 cttunesvr.exe 2300 cttunesvr.exe 2300 cttunesvr.exe 2540 3577c2b7a4fd452e.exe 2540 3577c2b7a4fd452e.exe 2540 3577c2b7a4fd452e.exe 2540 3577c2b7a4fd452e.exe 2540 3577c2b7a4fd452e.exe 2540 3577c2b7a4fd452e.exe 2540 3577c2b7a4fd452e.exe 2540 3577c2b7a4fd452e.exe 2540 3577c2b7a4fd452e.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
2f3a3e776bcdeb21ef0e530be052231ffb2c0cc541c7083c646a4c24b9befe5a.exepid process 1388 2f3a3e776bcdeb21ef0e530be052231ffb2c0cc541c7083c646a4c24b9befe5a.exe -
Suspicious use of AdjustPrivilegeToken 62 IoCs
Processes:
wmic.execttunesvr.exe3577c2b7a4fd452e.exedescription pid process Token: SeIncreaseQuotaPrivilege 820 wmic.exe Token: SeSecurityPrivilege 820 wmic.exe Token: SeTakeOwnershipPrivilege 820 wmic.exe Token: SeLoadDriverPrivilege 820 wmic.exe Token: SeSystemProfilePrivilege 820 wmic.exe Token: SeSystemtimePrivilege 820 wmic.exe Token: SeProfSingleProcessPrivilege 820 wmic.exe Token: SeIncBasePriorityPrivilege 820 wmic.exe Token: SeCreatePagefilePrivilege 820 wmic.exe Token: SeBackupPrivilege 820 wmic.exe Token: SeRestorePrivilege 820 wmic.exe Token: SeShutdownPrivilege 820 wmic.exe Token: SeDebugPrivilege 820 wmic.exe Token: SeSystemEnvironmentPrivilege 820 wmic.exe Token: SeRemoteShutdownPrivilege 820 wmic.exe Token: SeUndockPrivilege 820 wmic.exe Token: SeManageVolumePrivilege 820 wmic.exe Token: 33 820 wmic.exe Token: 34 820 wmic.exe Token: 35 820 wmic.exe Token: 36 820 wmic.exe Token: SeIncreaseQuotaPrivilege 820 wmic.exe Token: SeSecurityPrivilege 820 wmic.exe Token: SeTakeOwnershipPrivilege 820 wmic.exe Token: SeLoadDriverPrivilege 820 wmic.exe Token: SeSystemProfilePrivilege 820 wmic.exe Token: SeSystemtimePrivilege 820 wmic.exe Token: SeProfSingleProcessPrivilege 820 wmic.exe Token: SeIncBasePriorityPrivilege 820 wmic.exe Token: SeCreatePagefilePrivilege 820 wmic.exe Token: SeBackupPrivilege 820 wmic.exe Token: SeRestorePrivilege 820 wmic.exe Token: SeShutdownPrivilege 820 wmic.exe Token: SeDebugPrivilege 820 wmic.exe Token: SeSystemEnvironmentPrivilege 820 wmic.exe Token: SeRemoteShutdownPrivilege 820 wmic.exe Token: SeUndockPrivilege 820 wmic.exe Token: SeManageVolumePrivilege 820 wmic.exe Token: 33 820 wmic.exe Token: 34 820 wmic.exe Token: 35 820 wmic.exe Token: 36 820 wmic.exe Token: SeLoadDriverPrivilege 2300 cttunesvr.exe Token: SeSystemEnvironmentPrivilege 2540 3577c2b7a4fd452e.exe Token: SeDebugPrivilege 2540 3577c2b7a4fd452e.exe Token: SeLoadDriverPrivilege 2540 3577c2b7a4fd452e.exe Token: SeDebugPrivilege 2540 3577c2b7a4fd452e.exe Token: SeLoadDriverPrivilege 2540 3577c2b7a4fd452e.exe Token: SeDebugPrivilege 2540 3577c2b7a4fd452e.exe Token: SeLoadDriverPrivilege 2540 3577c2b7a4fd452e.exe Token: SeDebugPrivilege 2540 3577c2b7a4fd452e.exe Token: SeLoadDriverPrivilege 2540 3577c2b7a4fd452e.exe Token: SeDebugPrivilege 2540 3577c2b7a4fd452e.exe Token: SeLoadDriverPrivilege 2540 3577c2b7a4fd452e.exe Token: SeDebugPrivilege 2540 3577c2b7a4fd452e.exe Token: SeLoadDriverPrivilege 2540 3577c2b7a4fd452e.exe Token: SeDebugPrivilege 2540 3577c2b7a4fd452e.exe Token: SeLoadDriverPrivilege 2540 3577c2b7a4fd452e.exe Token: SeDebugPrivilege 2540 3577c2b7a4fd452e.exe Token: SeLoadDriverPrivilege 2540 3577c2b7a4fd452e.exe Token: SeDebugPrivilege 2540 3577c2b7a4fd452e.exe Token: SeLoadDriverPrivilege 2540 3577c2b7a4fd452e.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
2f3a3e776bcdeb21ef0e530be052231ffb2c0cc541c7083c646a4c24b9befe5a.execttunesvr.exedescription pid process target process PID 1388 wrote to memory of 2300 1388 2f3a3e776bcdeb21ef0e530be052231ffb2c0cc541c7083c646a4c24b9befe5a.exe cttunesvr.exe PID 1388 wrote to memory of 2300 1388 2f3a3e776bcdeb21ef0e530be052231ffb2c0cc541c7083c646a4c24b9befe5a.exe cttunesvr.exe PID 1388 wrote to memory of 2300 1388 2f3a3e776bcdeb21ef0e530be052231ffb2c0cc541c7083c646a4c24b9befe5a.exe cttunesvr.exe PID 2300 wrote to memory of 820 2300 cttunesvr.exe wmic.exe PID 2300 wrote to memory of 820 2300 cttunesvr.exe wmic.exe PID 2300 wrote to memory of 820 2300 cttunesvr.exe wmic.exe PID 2300 wrote to memory of 2540 2300 cttunesvr.exe 3577c2b7a4fd452e.exe PID 2300 wrote to memory of 2540 2300 cttunesvr.exe 3577c2b7a4fd452e.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2f3a3e776bcdeb21ef0e530be052231ffb2c0cc541c7083c646a4c24b9befe5a.exe"C:\Users\Admin\AppData\Local\Temp\2f3a3e776bcdeb21ef0e530be052231ffb2c0cc541c7083c646a4c24b9befe5a.exe"1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\SysWOW64\cttunesvr.exe"C:\Windows\SYSWOW64\cttunesvr.exe"2⤵
- Sets service image path in registry
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Drops file in Windows directory
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic BaseBoard get SerialNumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:820 -
C:\Users\Admin\AppData\Local\Temp\3577c2b7a4fd452e.exe"C:\Users\Admin\AppData\Local\Temp\3577c2b7a4fd452e.exe"3⤵
- Sets service image path in registry
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:2540
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
456KB
MD5b37b7cb0d855149fc56b7d76fa40d54f
SHA1e402a250ec28e5d5c3f30dc706bdd729ac87b922
SHA2562281727177c49d7f6519b62407d4de86911a773e3d2ebf63a2b9d9827ab8bc45
SHA51208089b1e712061522edfa9e317bc44c6f7af474e3cf7adf56390f9131a9bbef14371319f25b613587fd935a1ad42014852b8bdae4a4ea6223783e686efa42357
-
Filesize
456KB
MD5b37b7cb0d855149fc56b7d76fa40d54f
SHA1e402a250ec28e5d5c3f30dc706bdd729ac87b922
SHA2562281727177c49d7f6519b62407d4de86911a773e3d2ebf63a2b9d9827ab8bc45
SHA51208089b1e712061522edfa9e317bc44c6f7af474e3cf7adf56390f9131a9bbef14371319f25b613587fd935a1ad42014852b8bdae4a4ea6223783e686efa42357
-
Filesize
1.7MB
MD56bde7211a233d168d3e1fdec55ed6e0e
SHA1bb97c032c48989bbc10e1e0cff3c8d7c9f45b097
SHA25637eec4edf943a97649b44461365a08ab128cefb12cbe9c92275794e3e9a5c721
SHA512e728e99a1a369c4e8013061510c6e0bd543951cd05d315e7dd3c6a3597b8147462ad4e4c1195dc84763cd198fc2817b91f7702eea90dbfb7ee7d3e01b7d0a7cf