Analysis
-
max time kernel
115s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
11-06-2023 15:21
Behavioral task
behavioral1
Sample
bc10d00fc534b932fd0b55738b7321afedae953b05e736f1313f3580d40c95e1.exe
Resource
win7-20230220-en
General
-
Target
bc10d00fc534b932fd0b55738b7321afedae953b05e736f1313f3580d40c95e1.exe
-
Size
548KB
-
MD5
19e21764ec17f691bb10fd9f52ff8279
-
SHA1
19309de824ebaa6cb73e6baf8ede91f092bb87e6
-
SHA256
bc10d00fc534b932fd0b55738b7321afedae953b05e736f1313f3580d40c95e1
-
SHA512
4a13c8de0f0f05ce0962b1704357d8042eb204e5b1401c8549149807aca8c905435c44b01a29815a9df55e374a4a7b935037abfd89e14b3b14408519ddfb94da
-
SSDEEP
6144:H7qW7+p/0TjfVo4Gd6MgZtpy9Jbv3JQDfJXnIZR:HuW7+pcTJZGdvUgbhQDiv
Malware Config
Signatures
-
Detect Blackmoon payload 5 IoCs
Processes:
resource yara_rule C:\Windows\SysWOW64\SHRpJJP.exe family_blackmoon C:\Windows\SysWOW64\SHRpJJP.exe family_blackmoon C:\Windows\SysWOW64\SHRpJJP.exe family_blackmoon C:\Windows\SysWOW64\SHRpJJP.exe family_blackmoon C:\Windows\SysWOW64\SHRpJJP.exe family_blackmoon -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
bc10d00fc534b932fd0b55738b7321afedae953b05e736f1313f3580d40c95e1.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\Control Panel\International\Geo\Nation bc10d00fc534b932fd0b55738b7321afedae953b05e736f1313f3580d40c95e1.exe -
Executes dropped EXE 3 IoCs
Processes:
SHRpJJP.exeSHRpJJP.exeSHRpJJP.exepid process 1668 SHRpJJP.exe 2500 SHRpJJP.exe 1468 SHRpJJP.exe -
Processes:
resource yara_rule behavioral2/memory/1468-146-0x0000000002020000-0x000000000202B000-memory.dmp upx behavioral2/memory/1468-147-0x0000000002020000-0x000000000202B000-memory.dmp upx behavioral2/memory/1468-148-0x0000000011020000-0x000000001102B000-memory.dmp upx behavioral2/memory/1468-172-0x0000000011020000-0x000000001102B000-memory.dmp upx -
Drops file in System32 directory 2 IoCs
Processes:
bc10d00fc534b932fd0b55738b7321afedae953b05e736f1313f3580d40c95e1.exedescription ioc process File created C:\Windows\SysWOW64\SHRpJJP.exe bc10d00fc534b932fd0b55738b7321afedae953b05e736f1313f3580d40c95e1.exe File opened for modification C:\Windows\SysWOW64\SHRpJJP.exe bc10d00fc534b932fd0b55738b7321afedae953b05e736f1313f3580d40c95e1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
SHRpJJP.exepid process 1468 SHRpJJP.exe 1468 SHRpJJP.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
bc10d00fc534b932fd0b55738b7321afedae953b05e736f1313f3580d40c95e1.exeSHRpJJP.exedescription pid process Token: SeIncBasePriorityPrivilege 1908 bc10d00fc534b932fd0b55738b7321afedae953b05e736f1313f3580d40c95e1.exe Token: SeDebugPrivilege 1468 SHRpJJP.exe Token: SeDebugPrivilege 1468 SHRpJJP.exe Token: SeDebugPrivilege 1468 SHRpJJP.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
bc10d00fc534b932fd0b55738b7321afedae953b05e736f1313f3580d40c95e1.exeSHRpJJP.exeSHRpJJP.exeSHRpJJP.exepid process 1908 bc10d00fc534b932fd0b55738b7321afedae953b05e736f1313f3580d40c95e1.exe 1668 SHRpJJP.exe 2500 SHRpJJP.exe 1468 SHRpJJP.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
bc10d00fc534b932fd0b55738b7321afedae953b05e736f1313f3580d40c95e1.exeSHRpJJP.exedescription pid process target process PID 1908 wrote to memory of 1668 1908 bc10d00fc534b932fd0b55738b7321afedae953b05e736f1313f3580d40c95e1.exe SHRpJJP.exe PID 1908 wrote to memory of 1668 1908 bc10d00fc534b932fd0b55738b7321afedae953b05e736f1313f3580d40c95e1.exe SHRpJJP.exe PID 1908 wrote to memory of 1668 1908 bc10d00fc534b932fd0b55738b7321afedae953b05e736f1313f3580d40c95e1.exe SHRpJJP.exe PID 1908 wrote to memory of 1496 1908 bc10d00fc534b932fd0b55738b7321afedae953b05e736f1313f3580d40c95e1.exe cmd.exe PID 1908 wrote to memory of 1496 1908 bc10d00fc534b932fd0b55738b7321afedae953b05e736f1313f3580d40c95e1.exe cmd.exe PID 1908 wrote to memory of 1496 1908 bc10d00fc534b932fd0b55738b7321afedae953b05e736f1313f3580d40c95e1.exe cmd.exe PID 2500 wrote to memory of 1468 2500 SHRpJJP.exe SHRpJJP.exe PID 2500 wrote to memory of 1468 2500 SHRpJJP.exe SHRpJJP.exe PID 2500 wrote to memory of 1468 2500 SHRpJJP.exe SHRpJJP.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bc10d00fc534b932fd0b55738b7321afedae953b05e736f1313f3580d40c95e1.exe"C:\Users\Admin\AppData\Local\Temp\bc10d00fc534b932fd0b55738b7321afedae953b05e736f1313f3580d40c95e1.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\SysWOW64\SHRpJJP.exe"C:\Windows\system32\SHRpJJP.exe" -auto2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1668 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\BC10D0~1.EXE > nul2⤵PID:1496
-
C:\Windows\SysWOW64\SHRpJJP.exeC:\Windows\SysWOW64\SHRpJJP.exe Service 11⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\SysWOW64\SHRpJJP.exe-ojbk2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1468
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
548KB
MD519e21764ec17f691bb10fd9f52ff8279
SHA119309de824ebaa6cb73e6baf8ede91f092bb87e6
SHA256bc10d00fc534b932fd0b55738b7321afedae953b05e736f1313f3580d40c95e1
SHA5124a13c8de0f0f05ce0962b1704357d8042eb204e5b1401c8549149807aca8c905435c44b01a29815a9df55e374a4a7b935037abfd89e14b3b14408519ddfb94da
-
Filesize
548KB
MD519e21764ec17f691bb10fd9f52ff8279
SHA119309de824ebaa6cb73e6baf8ede91f092bb87e6
SHA256bc10d00fc534b932fd0b55738b7321afedae953b05e736f1313f3580d40c95e1
SHA5124a13c8de0f0f05ce0962b1704357d8042eb204e5b1401c8549149807aca8c905435c44b01a29815a9df55e374a4a7b935037abfd89e14b3b14408519ddfb94da
-
Filesize
548KB
MD519e21764ec17f691bb10fd9f52ff8279
SHA119309de824ebaa6cb73e6baf8ede91f092bb87e6
SHA256bc10d00fc534b932fd0b55738b7321afedae953b05e736f1313f3580d40c95e1
SHA5124a13c8de0f0f05ce0962b1704357d8042eb204e5b1401c8549149807aca8c905435c44b01a29815a9df55e374a4a7b935037abfd89e14b3b14408519ddfb94da
-
Filesize
548KB
MD519e21764ec17f691bb10fd9f52ff8279
SHA119309de824ebaa6cb73e6baf8ede91f092bb87e6
SHA256bc10d00fc534b932fd0b55738b7321afedae953b05e736f1313f3580d40c95e1
SHA5124a13c8de0f0f05ce0962b1704357d8042eb204e5b1401c8549149807aca8c905435c44b01a29815a9df55e374a4a7b935037abfd89e14b3b14408519ddfb94da
-
Filesize
548KB
MD519e21764ec17f691bb10fd9f52ff8279
SHA119309de824ebaa6cb73e6baf8ede91f092bb87e6
SHA256bc10d00fc534b932fd0b55738b7321afedae953b05e736f1313f3580d40c95e1
SHA5124a13c8de0f0f05ce0962b1704357d8042eb204e5b1401c8549149807aca8c905435c44b01a29815a9df55e374a4a7b935037abfd89e14b3b14408519ddfb94da