Analysis
-
max time kernel
147s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19/11/2024, 11:02
Static task
static1
Behavioral task
behavioral1
Sample
b968d3e0114df07d141407588b765d5a8ee45a45ddfeb009e9b227ffd4dc9912.exe
Resource
win7-20240903-en
General
-
Target
b968d3e0114df07d141407588b765d5a8ee45a45ddfeb009e9b227ffd4dc9912.exe
-
Size
3.0MB
-
MD5
3ef441b09d3e745fd2f7d28754bed1e8
-
SHA1
3fb29d3f78b63b640582e5f7a69189bc7485efab
-
SHA256
b968d3e0114df07d141407588b765d5a8ee45a45ddfeb009e9b227ffd4dc9912
-
SHA512
af92f959bcba3f4dbe0058f769b86ef5b77b2e3ec60192ac8610133b512792cfd6521152f32bbc3bcfede77a9f444d742e5f65a1ebbe78726d1672025101fa00
-
SSDEEP
49152:3eaAsvs9gpQrwlMOJdoR5KfYrhAQklXM74svVnomdrUGhUvgCjOwZH6fwQRorRO:3nqCwauR53h6lXMkUnosZhUnjvZH6oQZ
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 4 IoCs
resource yara_rule behavioral2/memory/1424-3-0x00000000083F0000-0x0000000008431000-memory.dmp family_blackmoon behavioral2/memory/3516-11-0x0000000008230000-0x0000000008271000-memory.dmp family_blackmoon behavioral2/memory/1424-15-0x00000000083F0000-0x0000000008431000-memory.dmp family_blackmoon behavioral2/memory/3516-51-0x0000000008230000-0x0000000008271000-memory.dmp family_blackmoon -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" GAKXghwBwme.exe -
Deletes itself 1 IoCs
pid Process 3516 GAKXghwBwme.exe -
Executes dropped EXE 1 IoCs
pid Process 3516 GAKXghwBwme.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" GAKXghwBwme.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 17 IoCs
pid Process 1424 b968d3e0114df07d141407588b765d5a8ee45a45ddfeb009e9b227ffd4dc9912.exe 3516 GAKXghwBwme.exe 3516 GAKXghwBwme.exe 3516 GAKXghwBwme.exe 3516 GAKXghwBwme.exe 3516 GAKXghwBwme.exe 3516 GAKXghwBwme.exe 3516 GAKXghwBwme.exe 3516 GAKXghwBwme.exe 3516 GAKXghwBwme.exe 3516 GAKXghwBwme.exe 3516 GAKXghwBwme.exe 3516 GAKXghwBwme.exe 3516 GAKXghwBwme.exe 3516 GAKXghwBwme.exe 3516 GAKXghwBwme.exe 3516 GAKXghwBwme.exe -
resource yara_rule behavioral2/memory/1424-4-0x0000000008440000-0x000000000844B000-memory.dmp upx behavioral2/memory/1424-2-0x0000000008440000-0x000000000844B000-memory.dmp upx behavioral2/memory/3516-10-0x0000000003680000-0x000000000368B000-memory.dmp upx behavioral2/memory/3516-12-0x0000000003680000-0x000000000368B000-memory.dmp upx behavioral2/memory/3516-18-0x000000000B410000-0x000000000B41B000-memory.dmp upx behavioral2/memory/3516-46-0x000000000B410000-0x000000000B41B000-memory.dmp upx behavioral2/memory/3516-52-0x0000000003680000-0x000000000368B000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GAKXghwBwme.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b968d3e0114df07d141407588b765d5a8ee45a45ddfeb009e9b227ffd4dc9912.exe -
Modifies registry class 7 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.QGyD\ = "TZOCeB LUyAu" GAKXghwBwme.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TZOCeB LUyAu\Shell\Open\Command GAKXghwBwme.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TZOCeB LUyAu GAKXghwBwme.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TZOCeB LUyAu\Shell GAKXghwBwme.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TZOCeB LUyAu\Shell\Open GAKXghwBwme.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TZOCeB LUyAu\Shell\Open\Command\ = "\"C:\\Users\\Public\\Downloads\\GAKXghwBwme.exe\"GBvxYQvF TemmgBSa DZJeyXkZ" GAKXghwBwme.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.QGyD GAKXghwBwme.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1424 b968d3e0114df07d141407588b765d5a8ee45a45ddfeb009e9b227ffd4dc9912.exe 1424 b968d3e0114df07d141407588b765d5a8ee45a45ddfeb009e9b227ffd4dc9912.exe 3516 GAKXghwBwme.exe 3516 GAKXghwBwme.exe 3516 GAKXghwBwme.exe 3516 GAKXghwBwme.exe 3516 GAKXghwBwme.exe 3516 GAKXghwBwme.exe 3516 GAKXghwBwme.exe 3516 GAKXghwBwme.exe 3516 GAKXghwBwme.exe 3516 GAKXghwBwme.exe 3516 GAKXghwBwme.exe 3516 GAKXghwBwme.exe 3516 GAKXghwBwme.exe 3516 GAKXghwBwme.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3516 GAKXghwBwme.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1424 b968d3e0114df07d141407588b765d5a8ee45a45ddfeb009e9b227ffd4dc9912.exe 1424 b968d3e0114df07d141407588b765d5a8ee45a45ddfeb009e9b227ffd4dc9912.exe 1424 b968d3e0114df07d141407588b765d5a8ee45a45ddfeb009e9b227ffd4dc9912.exe 3516 GAKXghwBwme.exe 3516 GAKXghwBwme.exe 3516 GAKXghwBwme.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1424 wrote to memory of 3516 1424 b968d3e0114df07d141407588b765d5a8ee45a45ddfeb009e9b227ffd4dc9912.exe 86 PID 1424 wrote to memory of 3516 1424 b968d3e0114df07d141407588b765d5a8ee45a45ddfeb009e9b227ffd4dc9912.exe 86 PID 1424 wrote to memory of 3516 1424 b968d3e0114df07d141407588b765d5a8ee45a45ddfeb009e9b227ffd4dc9912.exe 86 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" GAKXghwBwme.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b968d3e0114df07d141407588b765d5a8ee45a45ddfeb009e9b227ffd4dc9912.exe"C:\Users\Admin\AppData\Local\Temp\b968d3e0114df07d141407588b765d5a8ee45a45ddfeb009e9b227ffd4dc9912.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Users\Public\Downloads\GAKXghwBwme.exewCupPSHpLHsoKzZO2⤵
- UAC bypass
- Deletes itself
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:3516
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD53ef441b09d3e745fd2f7d28754bed1e8
SHA13fb29d3f78b63b640582e5f7a69189bc7485efab
SHA256b968d3e0114df07d141407588b765d5a8ee45a45ddfeb009e9b227ffd4dc9912
SHA512af92f959bcba3f4dbe0058f769b86ef5b77b2e3ec60192ac8610133b512792cfd6521152f32bbc3bcfede77a9f444d742e5f65a1ebbe78726d1672025101fa00