Analysis
-
max time kernel
149s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 19:00
Behavioral task
behavioral1
Sample
fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe
Resource
win7-20240221-en
General
-
Target
fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe
-
Size
4.5MB
-
MD5
625f77ef3de12fc52b00b5515e5fd6b5
-
SHA1
aa311daa84acc4a5f76b08bbbc51563378623ddc
-
SHA256
fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0
-
SHA512
47817ad5df04c85a395d6a4ee2f18db4c55e17fb50663a038a982097ee423b033f02b8621805457ac9e7b47822b3258876e59765dceb2d6be82480d465769a5b
-
SSDEEP
49152:xNIlvFEedDqnroHO8wOZHOlvbuambSIN+6a9AknH:xNIRcnsHtvZHUbmb/+TK
Malware Config
Signatures
-
Detect Blackmoon payload 24 IoCs
Processes:
resource yara_rule behavioral1/memory/2156-0-0x0000000002320000-0x000000000254F000-memory.dmp family_blackmoon behavioral1/memory/2156-1-0x0000000002320000-0x000000000254F000-memory.dmp family_blackmoon behavioral1/memory/2156-21-0x0000000002320000-0x000000000254F000-memory.dmp family_blackmoon behavioral1/memory/2156-20-0x0000000000390000-0x00000000003A1000-memory.dmp family_blackmoon behavioral1/memory/2156-19-0x0000000000390000-0x00000000003A1000-memory.dmp family_blackmoon behavioral1/memory/2156-12-0x00000000002B0000-0x00000000002BF000-memory.dmp family_blackmoon behavioral1/memory/2156-11-0x0000000002320000-0x000000000254F000-memory.dmp family_blackmoon behavioral1/memory/2156-22-0x0000000000390000-0x00000000003A1000-memory.dmp family_blackmoon behavioral1/memory/2156-33-0x0000000002320000-0x000000000254F000-memory.dmp family_blackmoon behavioral1/memory/2156-34-0x0000000000400000-0x0000000000891000-memory.dmp family_blackmoon behavioral1/memory/2156-36-0x0000000002320000-0x000000000254F000-memory.dmp family_blackmoon behavioral1/memory/2156-39-0x0000000002320000-0x000000000254F000-memory.dmp family_blackmoon behavioral1/memory/2156-52-0x0000000002320000-0x000000000254F000-memory.dmp family_blackmoon behavioral1/memory/2156-50-0x0000000000400000-0x0000000000891000-memory.dmp family_blackmoon behavioral1/memory/1868-75-0x00000000020C0000-0x00000000020D1000-memory.dmp family_blackmoon behavioral1/memory/1868-73-0x0000000002210000-0x000000000243F000-memory.dmp family_blackmoon behavioral1/memory/1868-71-0x00000000020C0000-0x00000000020D1000-memory.dmp family_blackmoon behavioral1/memory/1868-70-0x00000000020C0000-0x00000000020D1000-memory.dmp family_blackmoon behavioral1/memory/1868-63-0x00000000008E0000-0x00000000008EF000-memory.dmp family_blackmoon behavioral1/memory/1868-62-0x0000000002210000-0x000000000243F000-memory.dmp family_blackmoon behavioral1/memory/1868-54-0x0000000002210000-0x000000000243F000-memory.dmp family_blackmoon behavioral1/memory/1868-90-0x0000000002210000-0x000000000243F000-memory.dmp family_blackmoon behavioral1/memory/1868-94-0x0000000002210000-0x000000000243F000-memory.dmp family_blackmoon behavioral1/memory/1868-98-0x0000000002210000-0x000000000243F000-memory.dmp family_blackmoon -
Drops file in Drivers directory 2 IoCs
Processes:
fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exefdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exedescription ioc process File opened for modification C:\WINDOWS\system32\drivers\etc\hosts fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe File opened for modification C:\WINDOWS\system32\drivers\etc\hosts fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule \Windows\SysWOW64\msvcp30.dll acprotect -
Loads dropped DLL 2 IoCs
Processes:
fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exefdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exepid process 2156 fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe 1868 fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe -
Processes:
resource yara_rule \Windows\SysWOW64\msvcp30.dll upx behavioral1/memory/2156-20-0x0000000000390000-0x00000000003A1000-memory.dmp upx behavioral1/memory/2156-19-0x0000000000390000-0x00000000003A1000-memory.dmp upx behavioral1/memory/2156-16-0x0000000000390000-0x00000000003A1000-memory.dmp upx behavioral1/memory/2156-22-0x0000000000390000-0x00000000003A1000-memory.dmp upx behavioral1/memory/2156-30-0x00000000751D0000-0x000000007520C000-memory.dmp upx behavioral1/memory/2156-35-0x00000000751D0000-0x000000007520C000-memory.dmp upx behavioral1/memory/1868-75-0x00000000020C0000-0x00000000020D1000-memory.dmp upx behavioral1/memory/1868-87-0x00000000752B0000-0x00000000752EC000-memory.dmp upx behavioral1/memory/1868-71-0x00000000020C0000-0x00000000020D1000-memory.dmp upx behavioral1/memory/1868-70-0x00000000020C0000-0x00000000020D1000-memory.dmp upx behavioral1/memory/1868-67-0x00000000020C0000-0x00000000020D1000-memory.dmp upx behavioral1/memory/2156-53-0x00000000751D0000-0x000000007520C000-memory.dmp upx behavioral1/memory/1868-92-0x00000000752B0000-0x00000000752EC000-memory.dmp upx behavioral1/memory/1868-100-0x00000000752B0000-0x00000000752EC000-memory.dmp upx -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exedescription ioc process File opened (read-only) \??\Z: fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe File opened (read-only) \??\E: fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe File opened (read-only) \??\H: fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe File opened (read-only) \??\K: fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe File opened (read-only) \??\R: fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe File opened (read-only) \??\W: fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe File opened (read-only) \??\X: fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe File opened (read-only) \??\L: fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe File opened (read-only) \??\Q: fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe File opened (read-only) \??\S: fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe File opened (read-only) \??\T: fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe File opened (read-only) \??\N: fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe File opened (read-only) \??\U: fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe File opened (read-only) \??\V: fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe File opened (read-only) \??\A: fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe File opened (read-only) \??\B: fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe File opened (read-only) \??\G: fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe File opened (read-only) \??\I: fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe File opened (read-only) \??\Y: fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe File opened (read-only) \??\J: fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe File opened (read-only) \??\M: fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe File opened (read-only) \??\O: fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe File opened (read-only) \??\P: fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe -
Drops file in System32 directory 4 IoCs
Processes:
fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exefdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exedescription ioc process File opened for modification C:\Windows\SysWOW64\msvcp30.ini fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe File created C:\Windows\SysWOW64\msvcp30.dll fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe File opened for modification C:\Windows\SysWOW64\msvcp30.ini fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe File opened for modification C:\Windows\SysWOW64\msvcp30.dll fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe -
Drops file in Windows directory 6 IoCs
Processes:
fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exefdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exedescription ioc process File opened for modification C:\Windows\msvcp30.ini fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe File created C:\Windows\msvcp30.dll fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe File opened for modification C:\Windows\msvcp30.ico fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe File opened for modification C:\Windows\msvcp30.ini fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe File opened for modification C:\Windows\msvcp30.dll fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe File created C:\Windows\msvcp30.ico fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
pid process 480 480 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exefdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exedescription pid process Token: SeDebugPrivilege 2156 fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe Token: SeDebugPrivilege 1868 fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exefdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exepid process 2156 fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe 1868 fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exedescription pid process target process PID 2156 wrote to memory of 1868 2156 fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe PID 2156 wrote to memory of 1868 2156 fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe PID 2156 wrote to memory of 1868 2156 fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe PID 2156 wrote to memory of 1868 2156 fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe"C:\Users\Admin\AppData\Local\Temp\fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Users\Admin\AppData\Local\Temp\fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe"C:\Users\Admin\AppData\Local\Temp\fdffa664e6f26438f777ccbbf537c6c1de3d23c06e59c44d4e558bc0f2dcc1b0.exe" Master2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1868
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
120B
MD55c8c7c3ce78aa0a9d56f96ab77676682
SHA11a591e2d34152149274f46d754174aa7a7bb2694
SHA25640a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806
SHA5128ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77
-
Filesize
18B
MD52cd7883782c594d2e2654f8fe988fcbe
SHA1042bcb87c29e901d70c0ad0f8fa53e0338c569fc
SHA256aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037
SHA51288413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360
-
Filesize
264KB
MD5bdccf3c42497089ae7001328305906ed
SHA1cf6f28e09d98ebe516b408e6b15f03f5891fdc79
SHA2565f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2
SHA512d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d
-
Filesize
93KB
MD5a6c4f055c797a43def0a92e5a85923a7
SHA1efaa9c3a065aff6a64066f76e7c77ffcaaf779b2
SHA25673bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9
SHA512d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957