Analysis
-
max time kernel
71s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
20-10-2023 03:43
Static task
static1
Behavioral task
behavioral1
Sample
AYReport_EN.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
AYReport_EN.exe
Resource
win10v2004-20230915-en
General
-
Target
AYReport_EN.exe
-
Size
9.6MB
-
MD5
ec333982af0977d8af5a4984792a4385
-
SHA1
d5b7e49c6476766d45a18cdd150d0679a9529a5a
-
SHA256
bde2b977cdd7c086a35825a9ba7f2307341a3917f40cc193ed316dde106a6c74
-
SHA512
1446ecc9ca6f193796cdbaf1b9f291b85a36279659254e6cbf286dba8a0e5f233c889b459b799a0d18462f1210841a61a207f76bc90db4365a43e7d967761cfc
-
SSDEEP
49152:LLLjKXCrX+hMesdq40bf95X9K5NRcSJDg/u/fiGhG6E7/6bp1pBt0zKkevwN/+j:
Malware Config
Signatures
-
BlackGuard
Infostealer first seen in Late 2021.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3027552071-446050021-1254071215-1000\Control Panel\International\Geo\Nation AYReport_EN.exe -
Executes dropped EXE 2 IoCs
pid Process 4392 M7ZBOWC8.exe 3924 SKAKPA5M.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4392 M7ZBOWC8.exe Token: SeDebugPrivilege 3924 SKAKPA5M.exe Token: SeTakeOwnershipPrivilege 3924 SKAKPA5M.exe Token: SeRestorePrivilege 3924 SKAKPA5M.exe Token: SeTcbPrivilege 3924 SKAKPA5M.exe Token: SeBackupPrivilege 3924 SKAKPA5M.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3924 SKAKPA5M.exe 3924 SKAKPA5M.exe 3924 SKAKPA5M.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 4100 wrote to memory of 4392 4100 AYReport_EN.exe 83 PID 4100 wrote to memory of 4392 4100 AYReport_EN.exe 83 PID 4100 wrote to memory of 3924 4100 AYReport_EN.exe 84 PID 4100 wrote to memory of 3924 4100 AYReport_EN.exe 84 PID 4100 wrote to memory of 3924 4100 AYReport_EN.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\AYReport_EN.exe"C:\Users\Admin\AppData\Local\Temp\AYReport_EN.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\M7ZBOWC8.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\M7ZBOWC8.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4392
-
-
C:\ProgramData\ssh\SKAKPA5M.exe"C:\ProgramData\ssh\SKAKPA5M.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3924
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5cdb983e76d6fc15c5eaef54a063f0091
SHA1ff22a165f86cf929727fa12d8e787e69d24bb19c
SHA2560d9e31079d1626252be3d0241e9559e975a0ccf94648d4f41219119136f361f1
SHA512a665a3c222a4fb218dca8af4e10582e493e4aec146e6e5bbf1091d482ea3081528e77fc9b176f892d5ba04fe442991947acc20242b3e4885fd37a614a963f3c6
-
Filesize
1.8MB
MD5cdb983e76d6fc15c5eaef54a063f0091
SHA1ff22a165f86cf929727fa12d8e787e69d24bb19c
SHA2560d9e31079d1626252be3d0241e9559e975a0ccf94648d4f41219119136f361f1
SHA512a665a3c222a4fb218dca8af4e10582e493e4aec146e6e5bbf1091d482ea3081528e77fc9b176f892d5ba04fe442991947acc20242b3e4885fd37a614a963f3c6
-
Filesize
1.8MB
MD5cdb983e76d6fc15c5eaef54a063f0091
SHA1ff22a165f86cf929727fa12d8e787e69d24bb19c
SHA2560d9e31079d1626252be3d0241e9559e975a0ccf94648d4f41219119136f361f1
SHA512a665a3c222a4fb218dca8af4e10582e493e4aec146e6e5bbf1091d482ea3081528e77fc9b176f892d5ba04fe442991947acc20242b3e4885fd37a614a963f3c6
-
C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\M7ZBOWC8.exe
Filesize1.8MB
MD58bbaf95337912b8a1d36594e5bb2f5e6
SHA15db26a00543868b7f7bc88ec6597a17cf0dc71ae
SHA256c50a943a78dc0049438b810fae2973ade0350c6ad76f924348fd56daff9fdf3a
SHA5123665bbbfced55b369c0a3926fbe1682c3dc80e669d33fc523b4e23c2bbbb38f34b50d04bf369d0104d71ff99c73e9cb3d525408f0f137d7e870d7dded4196620
-
C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\M7ZBOWC8.exe
Filesize1.8MB
MD58bbaf95337912b8a1d36594e5bb2f5e6
SHA15db26a00543868b7f7bc88ec6597a17cf0dc71ae
SHA256c50a943a78dc0049438b810fae2973ade0350c6ad76f924348fd56daff9fdf3a
SHA5123665bbbfced55b369c0a3926fbe1682c3dc80e669d33fc523b4e23c2bbbb38f34b50d04bf369d0104d71ff99c73e9cb3d525408f0f137d7e870d7dded4196620
-
C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\M7ZBOWC8.exe
Filesize1.8MB
MD58bbaf95337912b8a1d36594e5bb2f5e6
SHA15db26a00543868b7f7bc88ec6597a17cf0dc71ae
SHA256c50a943a78dc0049438b810fae2973ade0350c6ad76f924348fd56daff9fdf3a
SHA5123665bbbfced55b369c0a3926fbe1682c3dc80e669d33fc523b4e23c2bbbb38f34b50d04bf369d0104d71ff99c73e9cb3d525408f0f137d7e870d7dded4196620