Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 20:54
Behavioral task
behavioral1
Sample
a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe
Resource
win7-20240221-en
General
-
Target
a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe
-
Size
4.5MB
-
MD5
112d8926f8370de5d41f7316534999ad
-
SHA1
c369afdaf96801350aede761b3f88bafb7579ef4
-
SHA256
a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72
-
SHA512
0ace433fe3ec146f543603c8e4a26388d37c47520e71d0e0a1f362845c1336fff7a5a730ff1915bf74cda91475281871f45f6e617755162e591c69052fa84b9b
-
SSDEEP
49152:xNIlnFEedDqnroHO8wOZHOlvbuambSIN+6a9AknH:xNIBcnsHtvZHUbmb/+TK
Malware Config
Signatures
-
Detect Blackmoon payload 32 IoCs
Processes:
resource yara_rule behavioral2/memory/2104-0-0x0000000002790000-0x00000000029BF000-memory.dmp family_blackmoon behavioral2/memory/2104-6-0x0000000002790000-0x00000000029BF000-memory.dmp family_blackmoon behavioral2/memory/2104-2-0x0000000002790000-0x00000000029BF000-memory.dmp family_blackmoon behavioral2/memory/2104-20-0x0000000002700000-0x0000000002711000-memory.dmp family_blackmoon behavioral2/memory/2104-21-0x0000000002700000-0x0000000002711000-memory.dmp family_blackmoon behavioral2/memory/2104-11-0x00000000025E0000-0x00000000025EF000-memory.dmp family_blackmoon behavioral2/memory/2104-30-0x0000000002790000-0x00000000029BF000-memory.dmp family_blackmoon behavioral2/memory/2104-29-0x0000000002790000-0x00000000029BF000-memory.dmp family_blackmoon behavioral2/memory/2104-35-0x0000000000400000-0x0000000000891000-memory.dmp family_blackmoon behavioral2/memory/2104-39-0x0000000002790000-0x00000000029BF000-memory.dmp family_blackmoon behavioral2/memory/2104-40-0x0000000002700000-0x0000000002711000-memory.dmp family_blackmoon behavioral2/memory/2104-41-0x0000000002790000-0x00000000029BF000-memory.dmp family_blackmoon behavioral2/memory/2104-42-0x0000000002790000-0x00000000029BF000-memory.dmp family_blackmoon behavioral2/memory/2104-48-0x0000000000400000-0x0000000000891000-memory.dmp family_blackmoon behavioral2/memory/1580-50-0x0000000002670000-0x000000000289F000-memory.dmp family_blackmoon behavioral2/memory/1580-52-0x0000000002670000-0x000000000289F000-memory.dmp family_blackmoon behavioral2/memory/1580-80-0x0000000002670000-0x000000000289F000-memory.dmp family_blackmoon behavioral2/memory/2104-89-0x0000000002790000-0x00000000029BF000-memory.dmp family_blackmoon behavioral2/memory/1580-74-0x0000000002670000-0x000000000289F000-memory.dmp family_blackmoon behavioral2/memory/1580-81-0x0000000002B70000-0x0000000002B81000-memory.dmp family_blackmoon behavioral2/memory/1580-67-0x0000000002B70000-0x0000000002B81000-memory.dmp family_blackmoon behavioral2/memory/1580-66-0x0000000002B70000-0x0000000002B81000-memory.dmp family_blackmoon behavioral2/memory/1580-59-0x0000000002B60000-0x0000000002B6F000-memory.dmp family_blackmoon behavioral2/memory/2104-87-0x0000000000400000-0x0000000000891000-memory.dmp family_blackmoon behavioral2/memory/1580-90-0x0000000000400000-0x0000000000891000-memory.dmp family_blackmoon behavioral2/memory/1580-92-0x0000000002670000-0x000000000289F000-memory.dmp family_blackmoon behavioral2/memory/1580-93-0x0000000002670000-0x000000000289F000-memory.dmp family_blackmoon behavioral2/memory/1580-96-0x0000000002670000-0x000000000289F000-memory.dmp family_blackmoon behavioral2/memory/1580-102-0x0000000000400000-0x0000000000891000-memory.dmp family_blackmoon behavioral2/memory/1580-104-0x0000000002670000-0x000000000289F000-memory.dmp family_blackmoon behavioral2/memory/1580-105-0x0000000002670000-0x000000000289F000-memory.dmp family_blackmoon behavioral2/memory/1580-106-0x0000000000400000-0x0000000000891000-memory.dmp family_blackmoon -
Drops file in Drivers directory 2 IoCs
Processes:
a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exea1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exedescription ioc process File opened for modification C:\WINDOWS\system32\drivers\etc\hosts a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe File opened for modification C:\WINDOWS\system32\drivers\etc\hosts a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule C:\Windows\SysWOW64\msvcp30.dll acprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe -
Loads dropped DLL 2 IoCs
Processes:
a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exea1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exepid process 2104 a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe 1580 a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral2/memory/2104-20-0x0000000002700000-0x0000000002711000-memory.dmp upx behavioral2/memory/2104-21-0x0000000002700000-0x0000000002711000-memory.dmp upx behavioral2/memory/2104-16-0x0000000002700000-0x0000000002711000-memory.dmp upx C:\Windows\SysWOW64\msvcp30.dll upx behavioral2/memory/2104-31-0x00000000743E0000-0x000000007441C000-memory.dmp upx behavioral2/memory/2104-36-0x00000000743E0000-0x000000007441C000-memory.dmp upx behavioral2/memory/2104-40-0x0000000002700000-0x0000000002711000-memory.dmp upx behavioral2/memory/2104-49-0x00000000743E0000-0x000000007441C000-memory.dmp upx behavioral2/memory/1580-82-0x00000000743E0000-0x000000007441C000-memory.dmp upx behavioral2/memory/2104-88-0x00000000743E0000-0x000000007441C000-memory.dmp upx behavioral2/memory/1580-81-0x0000000002B70000-0x0000000002B81000-memory.dmp upx behavioral2/memory/1580-67-0x0000000002B70000-0x0000000002B81000-memory.dmp upx behavioral2/memory/1580-66-0x0000000002B70000-0x0000000002B81000-memory.dmp upx behavioral2/memory/1580-63-0x0000000002B70000-0x0000000002B81000-memory.dmp upx behavioral2/memory/1580-91-0x00000000743E0000-0x000000007441C000-memory.dmp upx behavioral2/memory/1580-103-0x00000000743E0000-0x000000007441C000-memory.dmp upx behavioral2/memory/1580-107-0x00000000743E0000-0x000000007441C000-memory.dmp upx -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exedescription ioc process File opened (read-only) \??\N: a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe File opened (read-only) \??\T: a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe File opened (read-only) \??\W: a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe File opened (read-only) \??\A: a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe File opened (read-only) \??\G: a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe File opened (read-only) \??\H: a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe File opened (read-only) \??\I: a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe File opened (read-only) \??\M: a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe File opened (read-only) \??\Y: a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe File opened (read-only) \??\B: a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe File opened (read-only) \??\K: a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe File opened (read-only) \??\O: a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe File opened (read-only) \??\S: a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe File opened (read-only) \??\V: a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe File opened (read-only) \??\X: a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe File opened (read-only) \??\Z: a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe File opened (read-only) \??\J: a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe File opened (read-only) \??\L: a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe File opened (read-only) \??\P: a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe File opened (read-only) \??\Q: a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe File opened (read-only) \??\U: a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe File opened (read-only) \??\E: a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe File opened (read-only) \??\R: a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe -
Drops file in System32 directory 4 IoCs
Processes:
a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exea1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exedescription ioc process File opened for modification C:\Windows\SysWOW64\msvcp30.ini a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe File created C:\Windows\SysWOW64\msvcp30.dll a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe File opened for modification C:\Windows\SysWOW64\msvcp30.ini a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe File created C:\Windows\SysWOW64\msvcp30.dll a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe -
Drops file in Windows directory 6 IoCs
Processes:
a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exea1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exedescription ioc process File created C:\Windows\msvcp30.ico a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe File opened for modification C:\Windows\msvcp30.ini a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe File created C:\Windows\msvcp30.dll a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe File opened for modification C:\Windows\msvcp30.ico a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe File opened for modification C:\Windows\msvcp30.ini a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe File opened for modification C:\Windows\msvcp30.dll a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exepid process 1580 a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe 1580 a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe 1580 a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe 1580 a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe 1580 a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe 1580 a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
pid process 664 664 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exea1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exedescription pid process Token: SeDebugPrivilege 2104 a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe Token: SeDebugPrivilege 1580 a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exea1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exepid process 2104 a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe 1580 a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exedescription pid process target process PID 2104 wrote to memory of 1580 2104 a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe PID 2104 wrote to memory of 1580 2104 a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe PID 2104 wrote to memory of 1580 2104 a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe"C:\Users\Admin\AppData\Local\Temp\a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Users\Admin\AppData\Local\Temp\a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe"C:\Users\Admin\AppData\Local\Temp\a1e704685c1388c5c58e05fee29a6b217060ed3be9e5d6e6fc31022e37c59b72.exe" Master2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1580
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3724 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:81⤵PID:3984
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
120B
MD55c8c7c3ce78aa0a9d56f96ab77676682
SHA11a591e2d34152149274f46d754174aa7a7bb2694
SHA25640a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806
SHA5128ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77
-
Filesize
93KB
MD5a6c4f055c797a43def0a92e5a85923a7
SHA1efaa9c3a065aff6a64066f76e7c77ffcaaf779b2
SHA25673bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9
SHA512d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957
-
Filesize
18B
MD52cd7883782c594d2e2654f8fe988fcbe
SHA1042bcb87c29e901d70c0ad0f8fa53e0338c569fc
SHA256aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037
SHA51288413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360
-
Filesize
264KB
MD5bdccf3c42497089ae7001328305906ed
SHA1cf6f28e09d98ebe516b408e6b15f03f5891fdc79
SHA2565f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2
SHA512d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d