Analysis
-
max time kernel
146s -
max time network
83s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
13-05-2023 02:59
Behavioral task
behavioral1
Sample
94fe4b29ccc16d73ebea55a83e742e5b0a7231a5fc62f5ab33bc7dad3413f363.exe
Resource
win7-20230220-en
General
-
Target
94fe4b29ccc16d73ebea55a83e742e5b0a7231a5fc62f5ab33bc7dad3413f363.exe
-
Size
3.1MB
-
MD5
1145fc073c26ca9ab6a78d9c7c1faf2c
-
SHA1
7cc1eef3a73566d1f134bb270f1bfbe8f9b588c8
-
SHA256
94fe4b29ccc16d73ebea55a83e742e5b0a7231a5fc62f5ab33bc7dad3413f363
-
SHA512
b4bcc89b362571c59071dc5ed177aa87c7248a57b2acb3b8311e4c47001ba57084c2c419de4ca26b1e4eefabf22a438a342bd0273c29e521e6f5124ef8930ec5
-
SSDEEP
49152:3VQkN2zF9+d+j/wNEI31HCOohiId4/VmyUMlPw6rEDCEfihhmDT+E2Wt6ym++:lwCa/wNdFH/ogI6/VV3lYUUi6DT+68
Malware Config
Signatures
-
Detect Blackmoon payload 11 IoCs
Processes:
resource yara_rule behavioral1/memory/1264-55-0x0000000000260000-0x000000000029F000-memory.dmp family_blackmoon behavioral1/memory/988-81-0x0000000000260000-0x000000000029F000-memory.dmp family_blackmoon behavioral1/memory/1264-82-0x0000000000400000-0x0000000000456000-memory.dmp family_blackmoon behavioral1/memory/1264-83-0x0000000000260000-0x000000000029F000-memory.dmp family_blackmoon behavioral1/memory/988-85-0x0000000000400000-0x0000000000456000-memory.dmp family_blackmoon behavioral1/memory/988-86-0x0000000000260000-0x000000000029F000-memory.dmp family_blackmoon behavioral1/memory/988-99-0x0000000000400000-0x0000000000456000-memory.dmp family_blackmoon behavioral1/memory/1264-103-0x0000000000260000-0x000000000029F000-memory.dmp family_blackmoon behavioral1/memory/1264-104-0x0000000000260000-0x000000000029F000-memory.dmp family_blackmoon behavioral1/memory/1264-107-0x0000000000260000-0x000000000029F000-memory.dmp family_blackmoon behavioral1/memory/1264-119-0x0000000000260000-0x000000000029F000-memory.dmp family_blackmoon -
Stops running service(s) 3 TTPs
-
Executes dropped EXE 5 IoCs
Processes:
UninstallToolPortable.exeUninstallTool_x64.datUninstallToolHelper.exeRar.exepid process 1352 UninstallToolPortable.exe 1056 UninstallTool_x64.dat 584 UninstallToolHelper.exe 1268 1204 Rar.exe -
Loads dropped DLL 3 IoCs
Processes:
cmd.exeUninstallToolPortable.execmd.exepid process 560 cmd.exe 1352 UninstallToolPortable.exe 1700 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral1/memory/1264-82-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral1/memory/988-85-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral1/memory/988-99-0x0000000000400000-0x0000000000456000-memory.dmp upx -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Windows directory 2 IoCs
Processes:
UninstallTool_x64.datdescription ioc process File opened for modification C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-A90000000001}\SC_Reader.exe UninstallTool_x64.dat File opened for modification C:\Windows\Installer\{90140000-002A-0000-1000-0000000FF1CE}\ShellUI.MST UninstallTool_x64.dat -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exepid process 1996 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
UninstallTool_x64.datpid process 1056 UninstallTool_x64.dat -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
UninstallTool_x64.datdescription pid process Token: SeDebugPrivilege 1056 UninstallTool_x64.dat -
Suspicious use of SetWindowsHookEx 9 IoCs
Processes:
UninstallTool_x64.datpid process 1056 UninstallTool_x64.dat 1056 UninstallTool_x64.dat 1056 UninstallTool_x64.dat 1056 UninstallTool_x64.dat 1056 UninstallTool_x64.dat 1056 UninstallTool_x64.dat 1056 UninstallTool_x64.dat 1056 UninstallTool_x64.dat 1056 UninstallTool_x64.dat -
Suspicious use of WriteProcessMemory 57 IoCs
Processes:
94fe4b29ccc16d73ebea55a83e742e5b0a7231a5fc62f5ab33bc7dad3413f363.exe94fe4b29ccc16d73ebea55a83e742e5b0a7231a5fc62f5ab33bc7dad3413f363.execmd.exeUninstallToolPortable.exenet.exeUninstallTool_x64.datcmd.exedescription pid process target process PID 1264 wrote to memory of 988 1264 94fe4b29ccc16d73ebea55a83e742e5b0a7231a5fc62f5ab33bc7dad3413f363.exe 94fe4b29ccc16d73ebea55a83e742e5b0a7231a5fc62f5ab33bc7dad3413f363.exe PID 1264 wrote to memory of 988 1264 94fe4b29ccc16d73ebea55a83e742e5b0a7231a5fc62f5ab33bc7dad3413f363.exe 94fe4b29ccc16d73ebea55a83e742e5b0a7231a5fc62f5ab33bc7dad3413f363.exe PID 1264 wrote to memory of 988 1264 94fe4b29ccc16d73ebea55a83e742e5b0a7231a5fc62f5ab33bc7dad3413f363.exe 94fe4b29ccc16d73ebea55a83e742e5b0a7231a5fc62f5ab33bc7dad3413f363.exe PID 1264 wrote to memory of 988 1264 94fe4b29ccc16d73ebea55a83e742e5b0a7231a5fc62f5ab33bc7dad3413f363.exe 94fe4b29ccc16d73ebea55a83e742e5b0a7231a5fc62f5ab33bc7dad3413f363.exe PID 1264 wrote to memory of 988 1264 94fe4b29ccc16d73ebea55a83e742e5b0a7231a5fc62f5ab33bc7dad3413f363.exe 94fe4b29ccc16d73ebea55a83e742e5b0a7231a5fc62f5ab33bc7dad3413f363.exe PID 1264 wrote to memory of 988 1264 94fe4b29ccc16d73ebea55a83e742e5b0a7231a5fc62f5ab33bc7dad3413f363.exe 94fe4b29ccc16d73ebea55a83e742e5b0a7231a5fc62f5ab33bc7dad3413f363.exe PID 1264 wrote to memory of 988 1264 94fe4b29ccc16d73ebea55a83e742e5b0a7231a5fc62f5ab33bc7dad3413f363.exe 94fe4b29ccc16d73ebea55a83e742e5b0a7231a5fc62f5ab33bc7dad3413f363.exe PID 988 wrote to memory of 560 988 94fe4b29ccc16d73ebea55a83e742e5b0a7231a5fc62f5ab33bc7dad3413f363.exe cmd.exe PID 988 wrote to memory of 560 988 94fe4b29ccc16d73ebea55a83e742e5b0a7231a5fc62f5ab33bc7dad3413f363.exe cmd.exe PID 988 wrote to memory of 560 988 94fe4b29ccc16d73ebea55a83e742e5b0a7231a5fc62f5ab33bc7dad3413f363.exe cmd.exe PID 988 wrote to memory of 560 988 94fe4b29ccc16d73ebea55a83e742e5b0a7231a5fc62f5ab33bc7dad3413f363.exe cmd.exe PID 560 wrote to memory of 1352 560 cmd.exe UninstallToolPortable.exe PID 560 wrote to memory of 1352 560 cmd.exe UninstallToolPortable.exe PID 560 wrote to memory of 1352 560 cmd.exe UninstallToolPortable.exe PID 560 wrote to memory of 1352 560 cmd.exe UninstallToolPortable.exe PID 560 wrote to memory of 1352 560 cmd.exe UninstallToolPortable.exe PID 560 wrote to memory of 1352 560 cmd.exe UninstallToolPortable.exe PID 560 wrote to memory of 1352 560 cmd.exe UninstallToolPortable.exe PID 1352 wrote to memory of 1056 1352 UninstallToolPortable.exe UninstallTool_x64.dat PID 1352 wrote to memory of 1056 1352 UninstallToolPortable.exe UninstallTool_x64.dat PID 1352 wrote to memory of 1056 1352 UninstallToolPortable.exe UninstallTool_x64.dat PID 1352 wrote to memory of 1056 1352 UninstallToolPortable.exe UninstallTool_x64.dat PID 560 wrote to memory of 1688 560 cmd.exe net.exe PID 560 wrote to memory of 1688 560 cmd.exe net.exe PID 560 wrote to memory of 1688 560 cmd.exe net.exe PID 560 wrote to memory of 1688 560 cmd.exe net.exe PID 1688 wrote to memory of 756 1688 net.exe net1.exe PID 1688 wrote to memory of 756 1688 net.exe net1.exe PID 1688 wrote to memory of 756 1688 net.exe net1.exe PID 1688 wrote to memory of 756 1688 net.exe net1.exe PID 1056 wrote to memory of 584 1056 UninstallTool_x64.dat UninstallToolHelper.exe PID 1056 wrote to memory of 584 1056 UninstallTool_x64.dat UninstallToolHelper.exe PID 1056 wrote to memory of 584 1056 UninstallTool_x64.dat UninstallToolHelper.exe PID 1056 wrote to memory of 584 1056 UninstallTool_x64.dat UninstallToolHelper.exe PID 1056 wrote to memory of 584 1056 UninstallTool_x64.dat UninstallToolHelper.exe PID 1056 wrote to memory of 584 1056 UninstallTool_x64.dat UninstallToolHelper.exe PID 1056 wrote to memory of 584 1056 UninstallTool_x64.dat UninstallToolHelper.exe PID 560 wrote to memory of 1996 560 cmd.exe sc.exe PID 560 wrote to memory of 1996 560 cmd.exe sc.exe PID 560 wrote to memory of 1996 560 cmd.exe sc.exe PID 560 wrote to memory of 1996 560 cmd.exe sc.exe PID 560 wrote to memory of 940 560 cmd.exe reg.exe PID 560 wrote to memory of 940 560 cmd.exe reg.exe PID 560 wrote to memory of 940 560 cmd.exe reg.exe PID 560 wrote to memory of 940 560 cmd.exe reg.exe PID 560 wrote to memory of 944 560 cmd.exe reg.exe PID 560 wrote to memory of 944 560 cmd.exe reg.exe PID 560 wrote to memory of 944 560 cmd.exe reg.exe PID 560 wrote to memory of 944 560 cmd.exe reg.exe PID 1264 wrote to memory of 1700 1264 94fe4b29ccc16d73ebea55a83e742e5b0a7231a5fc62f5ab33bc7dad3413f363.exe cmd.exe PID 1264 wrote to memory of 1700 1264 94fe4b29ccc16d73ebea55a83e742e5b0a7231a5fc62f5ab33bc7dad3413f363.exe cmd.exe PID 1264 wrote to memory of 1700 1264 94fe4b29ccc16d73ebea55a83e742e5b0a7231a5fc62f5ab33bc7dad3413f363.exe cmd.exe PID 1264 wrote to memory of 1700 1264 94fe4b29ccc16d73ebea55a83e742e5b0a7231a5fc62f5ab33bc7dad3413f363.exe cmd.exe PID 1700 wrote to memory of 1204 1700 cmd.exe Rar.exe PID 1700 wrote to memory of 1204 1700 cmd.exe Rar.exe PID 1700 wrote to memory of 1204 1700 cmd.exe Rar.exe PID 1700 wrote to memory of 1204 1700 cmd.exe Rar.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\94fe4b29ccc16d73ebea55a83e742e5b0a7231a5fc62f5ab33bc7dad3413f363.exe"C:\Users\Admin\AppData\Local\Temp\94fe4b29ccc16d73ebea55a83e742e5b0a7231a5fc62f5ab33bc7dad3413f363.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Users\Admin\AppData\Local\Temp\94fe4b29ccc16d73ebea55a83e742e5b0a7231a5fc62f5ab33bc7dad3413f363.exe"C:\Users\Admin\AppData\Local\Temp\94fe4b29ccc16d73ebea55a83e742e5b0a7231a5fc62f5ab33bc7dad3413f363.exe" -sfxwaitall:1 "RemoveService.cmd"2⤵
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RemoveService.cmd" "3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\UninstallToolPortable.exeUninstallToolPortable.exe ""4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\UninstallTool_x64.datC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\UninstallTool_x64.dat5⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\UninstallToolHelper.exeUninstallToolHelper.exe6⤵
- Executes dropped EXE
PID:584 -
C:\Windows\SysWOW64\net.exenet stop CisUtMonitor4⤵
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop CisUtMonitor5⤵PID:756
-
C:\Windows\SysWOW64\sc.exesc delete CisUtMonitor4⤵
- Launches sc.exe
PID:1996 -
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\CisUtMonitor" /f4⤵PID:940
-
C:\Windows\SysWOW64\reg.exereg delete "HKCU\Software\CrystalIdea Software" /f4⤵PID:944
-
C:\Windows\SysWOW64\cmd.execmd.exe /c C:\Users\Admin\AppData\Local\Temp\Rar.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Users\Admin\AppData\Local\Temp\Rar.exeC:\Users\Admin\AppData\Local\Temp\Rar.exe3⤵
- Executes dropped EXE
PID:1204
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
434B
MD5d162503927fa035790a8a721fc0d0bd3
SHA18bba568b36418ff069019a4872de79cddb8ce449
SHA256e8ddc2ce37405cf0cefea4071a1dc745baeba0819e9b638837ee146dcd312663
SHA51263f6f593c68a8c451f26cd533301954632b5e6be3d035d640d1cd1d91b5c67abf15cc7f0e37c8453f746599fad5dc4ae2f9fd5d4cd56c1b9d85222741a379270
-
Filesize
463KB
MD5d82e0a3786dba17f88929d11d6b00b96
SHA1098f9b676677dc3a30530ad5254b7fb41e1391d9
SHA256ba8d7b5662f85aa901fd6bcf86fc5989013577b18c81a91bffc1211fec31d6c8
SHA5124df64c5f421103fabf156342d41ff2cece82ce6b7015c454ac78680611d4ab64788c7ed50b0505edcd4cc704fdbe3c118370464c476f8047bd0e022ddbc3424d
-
Filesize
463KB
MD5d82e0a3786dba17f88929d11d6b00b96
SHA1098f9b676677dc3a30530ad5254b7fb41e1391d9
SHA256ba8d7b5662f85aa901fd6bcf86fc5989013577b18c81a91bffc1211fec31d6c8
SHA5124df64c5f421103fabf156342d41ff2cece82ce6b7015c454ac78680611d4ab64788c7ed50b0505edcd4cc704fdbe3c118370464c476f8047bd0e022ddbc3424d
-
Filesize
327KB
MD556cfdeea82f27be12d1ad1c9bc737d9b
SHA1c1d4d0147b680bf9a6f6dba2e8c174039c075744
SHA256735925446abf2704e4adcafb495c9dd63d03eaf5888a72704e06655df35f35f0
SHA5122f270042f202c978aaad688c54f383bcabd97a0a32be098229fcb846b079d549aee49940a104d3a0a931b32702743419d1a6e2d6679453bcdf54d787ea797064
-
Filesize
327KB
MD556cfdeea82f27be12d1ad1c9bc737d9b
SHA1c1d4d0147b680bf9a6f6dba2e8c174039c075744
SHA256735925446abf2704e4adcafb495c9dd63d03eaf5888a72704e06655df35f35f0
SHA5122f270042f202c978aaad688c54f383bcabd97a0a32be098229fcb846b079d549aee49940a104d3a0a931b32702743419d1a6e2d6679453bcdf54d787ea797064
-
Filesize
4.7MB
MD56e5aaf93c1d697e69073d9752fba952e
SHA15122ae7e228a4929b6c8c94424de320ae8472320
SHA2564db9cf64ea18594a2b9a21c15dcaf8b809a771b315dcc2e758b14459f24dd87f
SHA512181dc0fde5311f0b182130e76df517ea0496eddd06a32a86694c58a7a098da73b65757d218f01b51045e277c6bdc3deb2c173e1beef79a1aae2b5e074bd3eb1b
-
Filesize
39KB
MD554f1488c16b874bf77aa21c843876024
SHA12ac1797382e794d69da42cd0b076d42441552d60
SHA2568079512550ab75f7014cb42fb4a57b92ca645c7a3ad23cd29a6ee9f825ec04a6
SHA5126f0f1527a9cfb670bfc9085b753978d3023a05f872952a729779c2d701457cf5d6449152cc3b7274a5d199b697058e2182e9c78109e40979532135b52ffaf969
-
Filesize
601KB
MD54fdc31997eb40979967fc04d9a9960f3
SHA17f13bd62c13324681913304644489bb6b66f584a
SHA256e9ea78fab020718cb75a116993bfa2a5fe71c163a801995adb9e5abebc7990a2
SHA51215146e24afcfea221616ca1f049d96e8a5f9b1eccefd3a27df150e4699993889fc1ab4952f2ba1ab519b1056baaeeb4490894bc795d0cb4630f663fa08316b9a
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
327KB
MD556cfdeea82f27be12d1ad1c9bc737d9b
SHA1c1d4d0147b680bf9a6f6dba2e8c174039c075744
SHA256735925446abf2704e4adcafb495c9dd63d03eaf5888a72704e06655df35f35f0
SHA5122f270042f202c978aaad688c54f383bcabd97a0a32be098229fcb846b079d549aee49940a104d3a0a931b32702743419d1a6e2d6679453bcdf54d787ea797064
-
Filesize
4.7MB
MD56e5aaf93c1d697e69073d9752fba952e
SHA15122ae7e228a4929b6c8c94424de320ae8472320
SHA2564db9cf64ea18594a2b9a21c15dcaf8b809a771b315dcc2e758b14459f24dd87f
SHA512181dc0fde5311f0b182130e76df517ea0496eddd06a32a86694c58a7a098da73b65757d218f01b51045e277c6bdc3deb2c173e1beef79a1aae2b5e074bd3eb1b
-
Filesize
4.7MB
MD56e5aaf93c1d697e69073d9752fba952e
SHA15122ae7e228a4929b6c8c94424de320ae8472320
SHA2564db9cf64ea18594a2b9a21c15dcaf8b809a771b315dcc2e758b14459f24dd87f
SHA512181dc0fde5311f0b182130e76df517ea0496eddd06a32a86694c58a7a098da73b65757d218f01b51045e277c6bdc3deb2c173e1beef79a1aae2b5e074bd3eb1b
-
Filesize
601KB
MD54fdc31997eb40979967fc04d9a9960f3
SHA17f13bd62c13324681913304644489bb6b66f584a
SHA256e9ea78fab020718cb75a116993bfa2a5fe71c163a801995adb9e5abebc7990a2
SHA51215146e24afcfea221616ca1f049d96e8a5f9b1eccefd3a27df150e4699993889fc1ab4952f2ba1ab519b1056baaeeb4490894bc795d0cb4630f663fa08316b9a