Analysis
-
max time kernel
153s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2023 19:52
Static task
static1
Behavioral task
behavioral1
Sample
bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe
Resource
win7-20231215-en
General
-
Target
bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe
-
Size
2.1MB
-
MD5
6ae82709d260e411f60120b958e627d3
-
SHA1
ace1d5d6e58b4fcee442d778f818f58ee0fc742f
-
SHA256
bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f
-
SHA512
eb797779373b17b05e03de050e0fcade9d77501f281e8f67b70f8493e9ab3938c4a8701212dbf5086a53594ac0b7c15fba257e2e77478d4736f7fc093fac6b61
-
SSDEEP
24576:ZYFbkIsaPiXSVnC7Yp9zkNmZG8RRlntyzFIQnsJ39LyjbJkQFMhmC+6GD9yl4ge:ZYREXSVMDi3TQnsHyjtk2MYC5GDIOge
Malware Config
Signatures
-
Detect Blackmoon payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/3736-138-0x0000000000400000-0x00000000004AD000-memory.dmp family_blackmoon behavioral2/memory/1836-174-0x0000000000400000-0x00000000004AD000-memory.dmp family_blackmoon behavioral2/memory/1836-175-0x0000000000400000-0x00000000004AD000-memory.dmp family_blackmoon -
Gh0st RAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x0006000000023225-5.dat family_gh0strat -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
Processes:
look2.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\svchcst\Parameters\ServiceDll = "C:\\Windows\\system32\\240615328.bat" look2.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Synaptics.exeHD_bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation HD_bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe -
Executes dropped EXE 6 IoCs
Processes:
look2.exeHD_bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exesvchcst.exe._cache_HD_bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exeSynaptics.exe._cache_Synaptics.exepid Process 2224 look2.exe 4672 HD_bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe 1664 svchcst.exe 3736 ._cache_HD_bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe 2712 Synaptics.exe 1836 ._cache_Synaptics.exe -
Loads dropped DLL 3 IoCs
Processes:
look2.exesvchost.exesvchcst.exepid Process 2224 look2.exe 4752 svchost.exe 1664 svchcst.exe -
Processes:
resource yara_rule behavioral2/files/0x000600000002322b-35.dat upx behavioral2/memory/3736-72-0x0000000000400000-0x00000000004AD000-memory.dmp upx behavioral2/memory/3736-138-0x0000000000400000-0x00000000004AD000-memory.dmp upx behavioral2/memory/1836-174-0x0000000000400000-0x00000000004AD000-memory.dmp upx behavioral2/memory/1836-175-0x0000000000400000-0x00000000004AD000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
HD_bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" HD_bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe -
Drops file in System32 directory 4 IoCs
Processes:
look2.exesvchost.exedescription ioc Process File created C:\Windows\SysWOW64\240615328.bat look2.exe File opened for modification C:\Windows\SysWOW64\ini.ini look2.exe File created C:\Windows\SysWOW64\svchcst.exe svchost.exe File opened for modification C:\Windows\SysWOW64\svchcst.exe svchost.exe -
Drops file in Program Files directory 1 IoCs
Processes:
bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exedescription ioc Process File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe -
Drops file in Windows directory 1 IoCs
Processes:
._cache_HD_bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exedescription ioc Process File created C:\Windows\gzip.dll ._cache_HD_bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
Processes:
HD_bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exeSynaptics.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ HD_bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exepid Process 932 bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe 932 bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
._cache_HD_bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe._cache_Synaptics.exedescription pid Process Token: SeDebugPrivilege 3736 ._cache_HD_bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe Token: SeDebugPrivilege 3736 ._cache_HD_bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe Token: SeDebugPrivilege 1836 ._cache_Synaptics.exe Token: SeDebugPrivilege 1836 ._cache_Synaptics.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exepid Process 932 bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe 932 bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exesvchost.exeHD_bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exeSynaptics.exedescription pid Process procid_target PID 932 wrote to memory of 2224 932 bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe 91 PID 932 wrote to memory of 2224 932 bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe 91 PID 932 wrote to memory of 2224 932 bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe 91 PID 932 wrote to memory of 4672 932 bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe 94 PID 932 wrote to memory of 4672 932 bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe 94 PID 932 wrote to memory of 4672 932 bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe 94 PID 4752 wrote to memory of 1664 4752 svchost.exe 95 PID 4752 wrote to memory of 1664 4752 svchost.exe 95 PID 4752 wrote to memory of 1664 4752 svchost.exe 95 PID 4672 wrote to memory of 3736 4672 HD_bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe 96 PID 4672 wrote to memory of 3736 4672 HD_bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe 96 PID 4672 wrote to memory of 3736 4672 HD_bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe 96 PID 4672 wrote to memory of 2712 4672 HD_bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe 97 PID 4672 wrote to memory of 2712 4672 HD_bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe 97 PID 4672 wrote to memory of 2712 4672 HD_bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe 97 PID 2712 wrote to memory of 1836 2712 Synaptics.exe 98 PID 2712 wrote to memory of 1836 2712 Synaptics.exe 98 PID 2712 wrote to memory of 1836 2712 Synaptics.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe"C:\Users\Admin\AppData\Local\Temp\bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Users\Admin\AppData\Local\Temp\look2.exeC:\Users\Admin\AppData\Local\Temp\\look2.exe2⤵
- Sets DLL path for service in the registry
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
PID:2224
-
-
C:\Users\Admin\AppData\Local\Temp\HD_bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exeC:\Users\Admin\AppData\Local\Temp\HD_bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Users\Admin\AppData\Local\Temp\._cache_HD_bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe"C:\Users\Admin\AppData\Local\Temp\._cache_HD_bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe"3⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3736
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1836
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k "svchcst"1⤵PID:2472
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k "svchcst"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\SysWOW64\svchcst.exeC:\Windows\system32\svchcst.exe "c:\windows\system32\240615328.bat",MainThread2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1664
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192KB
MD5135e5a2e29404f1664d548f2a4d11a2c
SHA1e4d2605dfe7483be90e46b860bd72b252afcb397
SHA2568d219615eda44d3847c794d93299d42c36ab0b6e16de6d2088fde0072f139111
SHA51242140356bf52f02fbafeb285950c9c9d03eb3a12de978133e4b7462d54283eca19c329af8f246dadcb88d3c03dab0ff144f7321c887029f65822c8f5e5f48381
-
Filesize
64KB
MD5144ac44b53ed643da8d59f503dc6a300
SHA1f90f89da66b2d2bc70be63df0881e6fc5a09bc93
SHA256c0e5854b68553cc3548f4f8afe10f3249386c972032de15bcef0cbff2c61821b
SHA5122a224f3ea68e9e618b7d547df69bad3748e59097ea1031b6e739145e214697beba7628428880b658887f974377c5ea9e71f6c14c4d9ea280b4394bc63f930d3e
-
C:\Users\Admin\AppData\Local\Temp\._cache_HD_bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe
Filesize163KB
MD54bc56ded809159a6f2b1474d210b8b3e
SHA1756557828c0530d07aa6bc67a94fc0252210ac43
SHA2564aa550f49e4ee285bf02ad4edbc3eaf3929284f7bf23b904b35f1c80d06a3408
SHA51280f0a5616e62b6613cd7de75a9b5bf92c1611963efd74baddc49faa8dbb3f0defa60a61250e98f3c510ebf527cca5048b7dff96c9b6f00d2e7f4e8fde3a8ce60
-
Filesize
1.2MB
MD56594d28676705443d5acae1e0c95b4cd
SHA135a23ca1a5ed2ee1fa5b26cd17440b4c09b09944
SHA256c7895551d086055203a9c2ba5bafe5cc56c794015e20ab8ba7da76fa9d115a16
SHA512d09fa38e9ea90b35541f6f206508b0866400356ef68893959112b38e76fad9738da7201e17fa76064903d555b8f4101ca310581dda0e29315ef3ca604a265bfa
-
C:\Users\Admin\AppData\Local\Temp\HD_bb6ee781765dbac84cf0ee6b5f0482cb3d9a3ff4ebde867eda01480e06dbca4f.exe
Filesize916KB
MD5f9ca881b043fd7fb6efe1a8b16544d4e
SHA1044b407df348dff814a0498461d80a2dee0f5160
SHA256158564b0146e9126d35327aff83924db0c2954de05df28dc43ab48279f91ffdb
SHA5126c59c33639eb2bdd94ed5c1cd0ca10ec8804cc0948bd8edf519a1b507fd27b9098318dd0621530a263b91b58a80141123b34fc4a75b3667f4c981377cdd7489d
-
Filesize
337KB
MD52f3b6f16e33e28ad75f3fdaef2567807
SHA185e907340faf1edfc9210db85a04abd43d21b741
SHA25686492ebf2d6f471a5ee92977318d099b3ea86175b5b7ae522237ae01d07a4857
SHA512db17e99e2df918cfc9ccbe934adfe73f0777ce1ce9f28b57a4b24ecd821efe2e0b976a634853247b77b16627d2bb3af4ba20306059d1d25ef38ffada7da3e3a4
-
Filesize
51KB
MD5549fd0c94c5480a726b98401e5f75302
SHA17570cd2d24989aa2cfc2f24b19bb9f7a9940ec70
SHA25678f72c957c87aa5e4eddd204bf8b072f4dcf32d11a7a50d1d9db4484cd2814fe
SHA51282c27757167bf37724a1c102df32da219f6775667fa949a9f94d1132fd6fa0ed94a4a8021e7d96aa18826e81a373bf3a243748df2313f34925a468544fdab8e7
-
Filesize
60KB
MD5889b99c52a60dd49227c5e485a016679
SHA18fa889e456aa646a4d0a4349977430ce5fa5e2d7
SHA2566cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910
SHA51208933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641