Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-12-2024 06:51
Behavioral task
behavioral1
Sample
31e96cb3a3221248a5366e77dd7875881d87a1fa8e1d600e7391e4b29c7a143b.exe
Resource
win7-20240903-en
General
-
Target
31e96cb3a3221248a5366e77dd7875881d87a1fa8e1d600e7391e4b29c7a143b.exe
-
Size
74KB
-
MD5
b7271bf228819caeb7bfe8cabd5c2144
-
SHA1
638bd82882c9a1c7b4a87887bd8422cbabc7b165
-
SHA256
31e96cb3a3221248a5366e77dd7875881d87a1fa8e1d600e7391e4b29c7a143b
-
SHA512
05f22cf747c31b16fde1223e4dba607d6e00af27cdc77d56ff1da3c10d6c4c99e711c7e7e6f312d79c69be3a90d3fc97a9582a9df0b60b8e2b488ec784b67c38
-
SSDEEP
1536:01ZFv0c58/n70fFQQxaAGLiVIzNhXDr8oQD0+SAvkSXYcClG6DR9hCoQZuj5oLr:0FvhqPeLeeqzNhXfnQA+BJczzCoQZq5D
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 4 IoCs
resource yara_rule behavioral2/memory/2208-1-0x0000000000400000-0x0000000000447000-memory.dmp family_blackmoon behavioral2/memory/2208-2-0x0000000000400000-0x0000000000447000-memory.dmp family_blackmoon behavioral2/memory/2208-13-0x0000000000400000-0x0000000000447000-memory.dmp family_blackmoon behavioral2/memory/2208-37-0x0000000000400000-0x0000000000447000-memory.dmp family_blackmoon -
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatalrat family
-
Fatal Rat payload 1 IoCs
resource yara_rule behavioral2/memory/4860-32-0x0000000010000000-0x000000001002D000-memory.dmp fatalrat -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 1788 spower.exe 4860 svchost.exe -
resource yara_rule behavioral2/files/0x0007000000023cb0-16.dat vmprotect behavioral2/memory/1788-26-0x00007FF659420000-0x00007FF6599CC000-memory.dmp vmprotect behavioral2/memory/1788-23-0x00007FF659420000-0x00007FF6599CC000-memory.dmp vmprotect -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 31e96cb3a3221248a5366e77dd7875881d87a1fa8e1d600e7391e4b29c7a143b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SCHTASKS.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5036 SCHTASKS.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2208 31e96cb3a3221248a5366e77dd7875881d87a1fa8e1d600e7391e4b29c7a143b.exe 2208 31e96cb3a3221248a5366e77dd7875881d87a1fa8e1d600e7391e4b29c7a143b.exe 2208 31e96cb3a3221248a5366e77dd7875881d87a1fa8e1d600e7391e4b29c7a143b.exe 2208 31e96cb3a3221248a5366e77dd7875881d87a1fa8e1d600e7391e4b29c7a143b.exe 2208 31e96cb3a3221248a5366e77dd7875881d87a1fa8e1d600e7391e4b29c7a143b.exe 2208 31e96cb3a3221248a5366e77dd7875881d87a1fa8e1d600e7391e4b29c7a143b.exe 1788 spower.exe 1788 spower.exe 1788 spower.exe 1788 spower.exe 2208 31e96cb3a3221248a5366e77dd7875881d87a1fa8e1d600e7391e4b29c7a143b.exe 2208 31e96cb3a3221248a5366e77dd7875881d87a1fa8e1d600e7391e4b29c7a143b.exe 2208 31e96cb3a3221248a5366e77dd7875881d87a1fa8e1d600e7391e4b29c7a143b.exe 2208 31e96cb3a3221248a5366e77dd7875881d87a1fa8e1d600e7391e4b29c7a143b.exe 2208 31e96cb3a3221248a5366e77dd7875881d87a1fa8e1d600e7391e4b29c7a143b.exe 2208 31e96cb3a3221248a5366e77dd7875881d87a1fa8e1d600e7391e4b29c7a143b.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1788 spower.exe Token: SeDebugPrivilege 4860 svchost.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2208 wrote to memory of 1788 2208 31e96cb3a3221248a5366e77dd7875881d87a1fa8e1d600e7391e4b29c7a143b.exe 87 PID 2208 wrote to memory of 1788 2208 31e96cb3a3221248a5366e77dd7875881d87a1fa8e1d600e7391e4b29c7a143b.exe 87 PID 1788 wrote to memory of 784 1788 spower.exe 10 PID 1788 wrote to memory of 784 1788 spower.exe 10 PID 1788 wrote to memory of 784 1788 spower.exe 10 PID 2208 wrote to memory of 4860 2208 31e96cb3a3221248a5366e77dd7875881d87a1fa8e1d600e7391e4b29c7a143b.exe 90 PID 2208 wrote to memory of 4860 2208 31e96cb3a3221248a5366e77dd7875881d87a1fa8e1d600e7391e4b29c7a143b.exe 90 PID 2208 wrote to memory of 4860 2208 31e96cb3a3221248a5366e77dd7875881d87a1fa8e1d600e7391e4b29c7a143b.exe 90 PID 2208 wrote to memory of 5036 2208 31e96cb3a3221248a5366e77dd7875881d87a1fa8e1d600e7391e4b29c7a143b.exe 91 PID 2208 wrote to memory of 5036 2208 31e96cb3a3221248a5366e77dd7875881d87a1fa8e1d600e7391e4b29c7a143b.exe 91 PID 2208 wrote to memory of 5036 2208 31e96cb3a3221248a5366e77dd7875881d87a1fa8e1d600e7391e4b29c7a143b.exe 91
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:784
-
C:\Users\Admin\AppData\Local\Temp\31e96cb3a3221248a5366e77dd7875881d87a1fa8e1d600e7391e4b29c7a143b.exe"C:\Users\Admin\AppData\Local\Temp\31e96cb3a3221248a5366e77dd7875881d87a1fa8e1d600e7391e4b29c7a143b.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Users\Admin\AppData\Local\Temp\rovlom3gubb6oph\spower.exeC:\Users\Admin\AppData\Local\Temp\rovlom3gubb6oph\spower.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1788
-
-
C:\ProgramData\NVIDIARV\svchost.exeC:\ProgramData\NVIDIARV\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4860
-
-
C:\Windows\SysWOW64\SCHTASKS.exeSCHTASKS /Create /SC ONLOGON /TN WindowsUpdata /F /RL HIGHEST /TR C:\Users\Public\Picturesrovlom3g\CCCef3Render.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5036
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.4MB
MD5c42379ca208a33e2496ea4f5da6c9f24
SHA1f0dc893080344a1873f84ee7221d5aa08a480e4a
SHA2563106d03a8d2451396f2d799001e87d4f5393d58028f142c763356e20be9fbaf4
SHA51273e5beb73a3ee9ca82cbe740d9ed84c7a03d3f0fb3b707273f7e93c22a09e1a0ac6ff9e353651c906dd608faff09c0c395eda4c7a213a15d164f1024b4580186
-
Filesize
2.7MB
MD5ac30909929056007eaf0fbcf53c3a21f
SHA17046d48c84748b246ebaa1c0153e8f81d3b0acc1
SHA256f11baf3657a9bbfeb5d140a37d456573f589212447446a1519033ad010b9f58f
SHA51271a40652f3cdfbd33cfc539855d6cbb1fba601e83bbd4b3e4f5e397144b3abfed5d148b486aec4eec17136e063609f93beae72a5e78d12d876dd79ccd3c9c849