Analysis
-
max time kernel
144s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
22/11/2023, 10:03
Behavioral task
behavioral1
Sample
e56e33e0eefa144cdd2f31afa5766b8a68c70bed2555c8e17018bc437dda43af.exe
Resource
win7-20231020-en
General
-
Target
e56e33e0eefa144cdd2f31afa5766b8a68c70bed2555c8e17018bc437dda43af.exe
-
Size
11.2MB
-
MD5
5a23d360e07f385a92a6d1aa8f3989b9
-
SHA1
7cb6ca87324eec165876f23b004ef68130202a69
-
SHA256
e56e33e0eefa144cdd2f31afa5766b8a68c70bed2555c8e17018bc437dda43af
-
SHA512
5e3a87230c50265e168fc66c070a7d5dda94247ae8e7aa5940896b9426726725686837ba613a91da35ab5be8eb208821025dc6207021e60f1c3316a8ac846471
-
SSDEEP
196608:ICUeTvVXpc/9VF2rqY8XBZkh8+7RdpJyXtcznVxKNy/h6C7LYrInfOLldGSqd9I2:SCNpc/zF/xRUV1wcOy/sCbcU9j
Malware Config
Signatures
-
Detect Blackmoon payload 32 IoCs
resource yara_rule behavioral2/memory/4944-1-0x0000000000400000-0x0000000001C5C000-memory.dmp family_blackmoon behavioral2/memory/4944-2-0x0000000000400000-0x0000000001C5C000-memory.dmp family_blackmoon behavioral2/memory/4944-3-0x0000000000400000-0x0000000001C5C000-memory.dmp family_blackmoon behavioral2/memory/4944-10-0x0000000000400000-0x0000000001C5C000-memory.dmp family_blackmoon behavioral2/memory/4944-11-0x0000000000400000-0x0000000001C5C000-memory.dmp family_blackmoon behavioral2/memory/4944-23-0x0000000000400000-0x0000000001C5C000-memory.dmp family_blackmoon behavioral2/memory/3916-24-0x0000000000400000-0x0000000001C5C000-memory.dmp family_blackmoon behavioral2/memory/3916-26-0x0000000000400000-0x0000000001C5C000-memory.dmp family_blackmoon behavioral2/memory/3916-27-0x0000000000400000-0x0000000001C5C000-memory.dmp family_blackmoon behavioral2/files/0x0001000000000031-62.dat family_blackmoon behavioral2/files/0x0001000000000031-63.dat family_blackmoon behavioral2/memory/3916-64-0x0000000000400000-0x0000000001C5C000-memory.dmp family_blackmoon behavioral2/memory/4964-65-0x0000000010000000-0x0000000011709000-memory.dmp family_blackmoon behavioral2/memory/4964-66-0x0000000010000000-0x0000000011709000-memory.dmp family_blackmoon behavioral2/memory/4964-68-0x0000000010000000-0x0000000011709000-memory.dmp family_blackmoon behavioral2/memory/4964-67-0x0000000010000000-0x0000000011709000-memory.dmp family_blackmoon behavioral2/memory/4964-69-0x0000000010000000-0x0000000011709000-memory.dmp family_blackmoon behavioral2/files/0x0001000000000031-76.dat family_blackmoon behavioral2/memory/2084-77-0x0000000010000000-0x0000000011709000-memory.dmp family_blackmoon behavioral2/memory/2084-78-0x0000000010000000-0x0000000011709000-memory.dmp family_blackmoon behavioral2/memory/3916-79-0x0000000000400000-0x0000000001C5C000-memory.dmp family_blackmoon behavioral2/memory/2084-81-0x0000000010000000-0x0000000011709000-memory.dmp family_blackmoon behavioral2/memory/3916-82-0x0000000000400000-0x0000000001C5C000-memory.dmp family_blackmoon behavioral2/memory/2084-94-0x0000000010000000-0x0000000011709000-memory.dmp family_blackmoon behavioral2/memory/2084-95-0x0000000010000000-0x0000000011709000-memory.dmp family_blackmoon behavioral2/memory/2084-96-0x0000000010000000-0x0000000011709000-memory.dmp family_blackmoon behavioral2/memory/2084-97-0x0000000010000000-0x0000000011709000-memory.dmp family_blackmoon behavioral2/memory/2084-98-0x0000000010000000-0x0000000011709000-memory.dmp family_blackmoon behavioral2/memory/2084-99-0x0000000010000000-0x0000000011709000-memory.dmp family_blackmoon behavioral2/memory/2084-101-0x0000000010000000-0x0000000011709000-memory.dmp family_blackmoon behavioral2/memory/2084-102-0x0000000010000000-0x0000000011709000-memory.dmp family_blackmoon behavioral2/memory/2084-103-0x0000000010000000-0x0000000011709000-memory.dmp family_blackmoon -
resource yara_rule behavioral2/files/0x000100000000002d-21.dat aspack_v212_v242 behavioral2/files/0x000100000000002d-22.dat aspack_v212_v242 behavioral2/files/0x0001000000000031-62.dat aspack_v212_v242 behavioral2/files/0x0001000000000031-63.dat aspack_v212_v242 behavioral2/files/0x0001000000000031-76.dat aspack_v212_v242 behavioral2/files/0x000100000000002d-88.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1114462139-3090196418-29517368-1000\Control Panel\International\Geo\Nation e56e33e0eefa144cdd2f31afa5766b8a68c70bed2555c8e17018bc437dda43af.exe -
Executes dropped EXE 1 IoCs
pid Process 3916 ZE2m7N1bHc.exe -
Loads dropped DLL 2 IoCs
pid Process 4964 rasdial.exe 2084 mobsync.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: e56e33e0eefa144cdd2f31afa5766b8a68c70bed2555c8e17018bc437dda43af.exe File opened (read-only) \??\F: mobsync.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3916 set thread context of 4964 3916 ZE2m7N1bHc.exe 108 PID 3916 set thread context of 2084 3916 ZE2m7N1bHc.exe 110 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{F935DC20-1CF0-11D0-ADB9-00C04FD58A0B}\1.0\HELPDIR mobsync.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib mobsync.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{F935DC20-1CF0-11D0-ADB9-00C04FD58A0B} mobsync.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{F935DC20-1CF0-11D0-ADB9-00C04FD58A0B}\1.0 mobsync.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 4944 e56e33e0eefa144cdd2f31afa5766b8a68c70bed2555c8e17018bc437dda43af.exe 4944 e56e33e0eefa144cdd2f31afa5766b8a68c70bed2555c8e17018bc437dda43af.exe 3916 ZE2m7N1bHc.exe 3916 ZE2m7N1bHc.exe 3916 ZE2m7N1bHc.exe 3916 ZE2m7N1bHc.exe 2084 mobsync.exe 2084 mobsync.exe 2084 mobsync.exe 2084 mobsync.exe 2084 mobsync.exe 2084 mobsync.exe 2084 mobsync.exe 2084 mobsync.exe 2084 mobsync.exe 2084 mobsync.exe 2084 mobsync.exe 2084 mobsync.exe 2084 mobsync.exe 2084 mobsync.exe 2084 mobsync.exe 2084 mobsync.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeIncBasePriorityPrivilege 4944 e56e33e0eefa144cdd2f31afa5766b8a68c70bed2555c8e17018bc437dda43af.exe Token: SeIncreaseQuotaPrivilege 4948 WMIC.exe Token: SeSecurityPrivilege 4948 WMIC.exe Token: SeTakeOwnershipPrivilege 4948 WMIC.exe Token: SeLoadDriverPrivilege 4948 WMIC.exe Token: SeSystemProfilePrivilege 4948 WMIC.exe Token: SeSystemtimePrivilege 4948 WMIC.exe Token: SeProfSingleProcessPrivilege 4948 WMIC.exe Token: SeIncBasePriorityPrivilege 4948 WMIC.exe Token: SeCreatePagefilePrivilege 4948 WMIC.exe Token: SeBackupPrivilege 4948 WMIC.exe Token: SeRestorePrivilege 4948 WMIC.exe Token: SeShutdownPrivilege 4948 WMIC.exe Token: SeDebugPrivilege 4948 WMIC.exe Token: SeSystemEnvironmentPrivilege 4948 WMIC.exe Token: SeRemoteShutdownPrivilege 4948 WMIC.exe Token: SeUndockPrivilege 4948 WMIC.exe Token: SeManageVolumePrivilege 4948 WMIC.exe Token: 33 4948 WMIC.exe Token: 34 4948 WMIC.exe Token: 35 4948 WMIC.exe Token: 36 4948 WMIC.exe Token: SeIncreaseQuotaPrivilege 4948 WMIC.exe Token: SeSecurityPrivilege 4948 WMIC.exe Token: SeTakeOwnershipPrivilege 4948 WMIC.exe Token: SeLoadDriverPrivilege 4948 WMIC.exe Token: SeSystemProfilePrivilege 4948 WMIC.exe Token: SeSystemtimePrivilege 4948 WMIC.exe Token: SeProfSingleProcessPrivilege 4948 WMIC.exe Token: SeIncBasePriorityPrivilege 4948 WMIC.exe Token: SeCreatePagefilePrivilege 4948 WMIC.exe Token: SeBackupPrivilege 4948 WMIC.exe Token: SeRestorePrivilege 4948 WMIC.exe Token: SeShutdownPrivilege 4948 WMIC.exe Token: SeDebugPrivilege 4948 WMIC.exe Token: SeSystemEnvironmentPrivilege 4948 WMIC.exe Token: SeRemoteShutdownPrivilege 4948 WMIC.exe Token: SeUndockPrivilege 4948 WMIC.exe Token: SeManageVolumePrivilege 4948 WMIC.exe Token: 33 4948 WMIC.exe Token: 34 4948 WMIC.exe Token: 35 4948 WMIC.exe Token: 36 4948 WMIC.exe Token: SeDebugPrivilege 4964 rasdial.exe Token: SeDebugPrivilege 2084 mobsync.exe -
Suspicious use of FindShellTrayWindow 12 IoCs
pid Process 3916 ZE2m7N1bHc.exe 3916 ZE2m7N1bHc.exe 3916 ZE2m7N1bHc.exe 3916 ZE2m7N1bHc.exe 3916 ZE2m7N1bHc.exe 3916 ZE2m7N1bHc.exe 2084 mobsync.exe 2084 mobsync.exe 2084 mobsync.exe 2084 mobsync.exe 2084 mobsync.exe 2084 mobsync.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 3916 ZE2m7N1bHc.exe 3916 ZE2m7N1bHc.exe 3916 ZE2m7N1bHc.exe 3916 ZE2m7N1bHc.exe 3916 ZE2m7N1bHc.exe 3916 ZE2m7N1bHc.exe 2084 mobsync.exe 2084 mobsync.exe 2084 mobsync.exe 2084 mobsync.exe 2084 mobsync.exe 2084 mobsync.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 4944 e56e33e0eefa144cdd2f31afa5766b8a68c70bed2555c8e17018bc437dda43af.exe 4944 e56e33e0eefa144cdd2f31afa5766b8a68c70bed2555c8e17018bc437dda43af.exe 3916 ZE2m7N1bHc.exe 3916 ZE2m7N1bHc.exe 4964 rasdial.exe 4964 rasdial.exe 2084 mobsync.exe 2084 mobsync.exe 2084 mobsync.exe 2084 mobsync.exe 2084 mobsync.exe 2084 mobsync.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 4944 wrote to memory of 3916 4944 e56e33e0eefa144cdd2f31afa5766b8a68c70bed2555c8e17018bc437dda43af.exe 101 PID 4944 wrote to memory of 3916 4944 e56e33e0eefa144cdd2f31afa5766b8a68c70bed2555c8e17018bc437dda43af.exe 101 PID 4944 wrote to memory of 3916 4944 e56e33e0eefa144cdd2f31afa5766b8a68c70bed2555c8e17018bc437dda43af.exe 101 PID 4944 wrote to memory of 208 4944 e56e33e0eefa144cdd2f31afa5766b8a68c70bed2555c8e17018bc437dda43af.exe 103 PID 4944 wrote to memory of 208 4944 e56e33e0eefa144cdd2f31afa5766b8a68c70bed2555c8e17018bc437dda43af.exe 103 PID 4944 wrote to memory of 208 4944 e56e33e0eefa144cdd2f31afa5766b8a68c70bed2555c8e17018bc437dda43af.exe 103 PID 3916 wrote to memory of 4888 3916 ZE2m7N1bHc.exe 105 PID 3916 wrote to memory of 4888 3916 ZE2m7N1bHc.exe 105 PID 3916 wrote to memory of 4888 3916 ZE2m7N1bHc.exe 105 PID 4888 wrote to memory of 4948 4888 cmd.exe 107 PID 4888 wrote to memory of 4948 4888 cmd.exe 107 PID 4888 wrote to memory of 4948 4888 cmd.exe 107 PID 3916 wrote to memory of 4964 3916 ZE2m7N1bHc.exe 108 PID 3916 wrote to memory of 4964 3916 ZE2m7N1bHc.exe 108 PID 3916 wrote to memory of 4964 3916 ZE2m7N1bHc.exe 108 PID 3916 wrote to memory of 4964 3916 ZE2m7N1bHc.exe 108 PID 3916 wrote to memory of 4964 3916 ZE2m7N1bHc.exe 108 PID 3916 wrote to memory of 4964 3916 ZE2m7N1bHc.exe 108 PID 3916 wrote to memory of 4964 3916 ZE2m7N1bHc.exe 108 PID 3916 wrote to memory of 4964 3916 ZE2m7N1bHc.exe 108 PID 3916 wrote to memory of 4964 3916 ZE2m7N1bHc.exe 108 PID 3916 wrote to memory of 2084 3916 ZE2m7N1bHc.exe 110 PID 3916 wrote to memory of 2084 3916 ZE2m7N1bHc.exe 110 PID 3916 wrote to memory of 2084 3916 ZE2m7N1bHc.exe 110 PID 3916 wrote to memory of 2084 3916 ZE2m7N1bHc.exe 110 PID 3916 wrote to memory of 2084 3916 ZE2m7N1bHc.exe 110 PID 3916 wrote to memory of 2084 3916 ZE2m7N1bHc.exe 110 PID 3916 wrote to memory of 2084 3916 ZE2m7N1bHc.exe 110 PID 3916 wrote to memory of 2084 3916 ZE2m7N1bHc.exe 110 PID 3916 wrote to memory of 2084 3916 ZE2m7N1bHc.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\e56e33e0eefa144cdd2f31afa5766b8a68c70bed2555c8e17018bc437dda43af.exe"C:\Users\Admin\AppData\Local\Temp\e56e33e0eefa144cdd2f31afa5766b8a68c70bed2555c8e17018bc437dda43af.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4944 -
F:\yoiATUZrEG_d3\8DkQrE6UN\iDVk3CQOy\ZE2m7N1bHc.exeF:\yoiATUZrEG_d3\8DkQrE6UN\iDVk3CQOy\ZE2m7N1bHc.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\Windows\SysWOW64\cmd.execmd /c wmic OS Get DataExecutionPrevention_SupportPolicy>"C:\cmd_dep.txt"3⤵
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic OS Get DataExecutionPrevention_SupportPolicy4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4948
-
-
-
C:\Windows\SysWOW64\rasdial.exeC:\Windows\SysWOW64\rasdial.exe3⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4964
-
-
C:\Windows\SysWOW64\mobsync.exeC:\Windows\SysWOW64\mobsync.exe3⤵
- Loads dropped DLL
- Enumerates connected drives
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2084
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\E56E33~1.EXE > nul2⤵PID:208
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
155B
MD52816adcdcd1839f8df6d0c1d96fbc6ed
SHA179d1a0b695e06597b2c2c695c134dc8aecb59e45
SHA2561963bda1191eb6036bbb80bbce785dc5a01f8706cfe65a3b651962af7c2885d8
SHA512623bd610fdbb1776de558a67b10ce67e9775a3faf875205a8fbe60e92b01bfb4ef0e772bcb4f8be1c7578c8a20f8cc91b8773cdca61e84ca8ae5cc04ad230968
-
Filesize
155B
MD52816adcdcd1839f8df6d0c1d96fbc6ed
SHA179d1a0b695e06597b2c2c695c134dc8aecb59e45
SHA2561963bda1191eb6036bbb80bbce785dc5a01f8706cfe65a3b651962af7c2885d8
SHA512623bd610fdbb1776de558a67b10ce67e9775a3faf875205a8fbe60e92b01bfb4ef0e772bcb4f8be1c7578c8a20f8cc91b8773cdca61e84ca8ae5cc04ad230968
-
Filesize
314B
MD5a166d0d06c209d916894af7497020800
SHA1161bac8781b0771fedc4c3d461c2900d78f06fb0
SHA256792bd2450b694291a6fd2387b97d46c89c9ade6641897ee69e39078469eaf32b
SHA5120f6e956c60072f1d7e2e020afb7951b04ddd066cfcfaa7321d97002927cec393e7c65d63a37f082a36664c674758395b8a0d73a775207ad36dd0d90e2efc0b22
-
Filesize
589B
MD56cc10bacea39d1afe5b8adea4c510aa7
SHA1b9138263cf340704d01901e20f734d0e6478be07
SHA256f71230c92865109ea1cdaf0faff54dbf1c80ebb65018f33d90b8db94d96d2796
SHA5122e87a80bd654f0eea4ebfaafa245769feddeb2daa81f3e33c3192ca5010ecd6fbe302739136e6d49ab5991d4272314e33d827ddcaa404560764862634edfd0ef
-
Filesize
129B
MD578d89536fa344a82364f1dda81d78f3a
SHA1e866b4f7713f3b6718c2b4b836937c8b35ff7c31
SHA25632c064c7c56cae4ea4ee32cf8ee2f110f2f715ed064c28c1a5e5b4b384439fa5
SHA5122a04d9ea26e8617c60f5af189f2fce74baf151bb414390aa617adf140bce277d492764dc7a34671d0a09c61edebbd0b9f8d3ce591a2d6d54f66495f53cce6d58
-
Filesize
789B
MD55e688ad36912edc521ef49eccc19fd85
SHA1546eda8fa32adfde6ffca062008cc7598c3170df
SHA2568db5af7dc3f8aff0fee594d32de2e0f4fa9a465685c4a79c51dd2b30f39af48d
SHA51259209edee13b6ebdbadf69670a7168308e668ac05541cc89ae41ba62ee0ee7db22bb370f6b0b37488f343d612035a09d2a8a93b1b30d01cb2f72e4c7b0d3656f
-
Filesize
166B
MD52986710bef827476b9eb344a98c1ef75
SHA1be0fa9c426a07af85a7c3e471af5f6a9c1f020da
SHA2565a1bb571dc286002b186cc2139ff0eddfbfbaad4fcaea3b8c987544d8f577768
SHA512d7ab88def47721d4e50c096f85297945cc010cad295bb6fcc1613e500a19cccfdd7b04c502f27c7f70dd2ef7093239f5bbbaa28e55817001d0e0f9c0e213300c
-
Filesize
19.2MB
MD5b66dd11428177206ee0fe5839c8182d0
SHA17197189a46c06195052284d9edc9b2f938191d78
SHA25651891baaec70db01d526cc6db0905496a0fde34943c9c09612f46f638e3b7cd1
SHA51254d3fd450f06f4be6a962b6010c6e861105c7345077dcd77e9b2a2d523255896bae4077f034efd4352bb9cd63154d78e88733732777dcea6bad63308d38c661a
-
Filesize
19.2MB
MD5b66dd11428177206ee0fe5839c8182d0
SHA17197189a46c06195052284d9edc9b2f938191d78
SHA25651891baaec70db01d526cc6db0905496a0fde34943c9c09612f46f638e3b7cd1
SHA51254d3fd450f06f4be6a962b6010c6e861105c7345077dcd77e9b2a2d523255896bae4077f034efd4352bb9cd63154d78e88733732777dcea6bad63308d38c661a
-
Filesize
19.2MB
MD5b66dd11428177206ee0fe5839c8182d0
SHA17197189a46c06195052284d9edc9b2f938191d78
SHA25651891baaec70db01d526cc6db0905496a0fde34943c9c09612f46f638e3b7cd1
SHA51254d3fd450f06f4be6a962b6010c6e861105c7345077dcd77e9b2a2d523255896bae4077f034efd4352bb9cd63154d78e88733732777dcea6bad63308d38c661a
-
Filesize
11.2MB
MD5f0cf893d3c05e02ba1745214443b6759
SHA1d427411df042d703dd194c33a4e5a0d034eb72ca
SHA2565154eed2b6825667db6fad3e2511eafc37aa49b8e3a7782e4829ec3b1e511af8
SHA512f2e7535a397903994ec4f14a17f026bd8b16f44d1512d30a45cbf3295365ab5d0e9cb7394ea3e7b50f924aadc3a7a13dba339d1212c76e039f7a364da8e464d9
-
Filesize
11.2MB
MD55a23d360e07f385a92a6d1aa8f3989b9
SHA17cb6ca87324eec165876f23b004ef68130202a69
SHA256e56e33e0eefa144cdd2f31afa5766b8a68c70bed2555c8e17018bc437dda43af
SHA5125e3a87230c50265e168fc66c070a7d5dda94247ae8e7aa5940896b9426726725686837ba613a91da35ab5be8eb208821025dc6207021e60f1c3316a8ac846471
-
Filesize
11.2MB
MD55a23d360e07f385a92a6d1aa8f3989b9
SHA17cb6ca87324eec165876f23b004ef68130202a69
SHA256e56e33e0eefa144cdd2f31afa5766b8a68c70bed2555c8e17018bc437dda43af
SHA5125e3a87230c50265e168fc66c070a7d5dda94247ae8e7aa5940896b9426726725686837ba613a91da35ab5be8eb208821025dc6207021e60f1c3316a8ac846471