Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 08:07
Static task
static1
Behavioral task
behavioral1
Sample
a25a7ea81fe613939c111e833e3f6335406f788c2c73220d893d65b8919e61bb.exe
Resource
win7-20240903-en
General
-
Target
a25a7ea81fe613939c111e833e3f6335406f788c2c73220d893d65b8919e61bb.exe
-
Size
3.3MB
-
MD5
9864f180fe6ba36961d20acb9f61ea62
-
SHA1
dae87fe5dac27c7340be6ee9928720af8c22b9df
-
SHA256
a25a7ea81fe613939c111e833e3f6335406f788c2c73220d893d65b8919e61bb
-
SHA512
c053c61035231752a409dffe4da1a9af2b0f8ceb0fcf265be685d7949f5c16f2424704b49a08e8d0e62d2355d1bbacd5fe92ebe7bc4cf894fcd5f8697f8dcac4
-
SSDEEP
98304:7S5ZkBnLE4okpzJOGESh8v67fPY6bGo1xElDiVZr0TDpP:S+LE4okpzJESOv6zYSGtDiVI
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/2588-3-0x0000000004140000-0x0000000004181000-memory.dmp family_blackmoon behavioral2/memory/3648-12-0x0000000003E90000-0x0000000003ED1000-memory.dmp family_blackmoon behavioral2/memory/2588-16-0x0000000004140000-0x0000000004181000-memory.dmp family_blackmoon behavioral2/memory/3648-50-0x0000000003E90000-0x0000000003ED1000-memory.dmp family_blackmoon -
Processes:
TGazUb.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TGazUb.exe -
Deletes itself 1 IoCs
Processes:
TGazUb.exepid process 3648 TGazUb.exe -
Executes dropped EXE 1 IoCs
Processes:
TGazUb.exepid process 3648 TGazUb.exe -
Processes:
TGazUb.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TGazUb.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 17 IoCs
Processes:
a25a7ea81fe613939c111e833e3f6335406f788c2c73220d893d65b8919e61bb.exeTGazUb.exepid process 2588 a25a7ea81fe613939c111e833e3f6335406f788c2c73220d893d65b8919e61bb.exe 3648 TGazUb.exe 3648 TGazUb.exe 3648 TGazUb.exe 3648 TGazUb.exe 3648 TGazUb.exe 3648 TGazUb.exe 3648 TGazUb.exe 3648 TGazUb.exe 3648 TGazUb.exe 3648 TGazUb.exe 3648 TGazUb.exe 3648 TGazUb.exe 3648 TGazUb.exe 3648 TGazUb.exe 3648 TGazUb.exe 3648 TGazUb.exe -
Processes:
resource yara_rule behavioral2/memory/2588-4-0x00000000038C0000-0x00000000038CB000-memory.dmp upx behavioral2/memory/2588-2-0x00000000038C0000-0x00000000038CB000-memory.dmp upx behavioral2/memory/3648-13-0x0000000003610000-0x000000000361B000-memory.dmp upx behavioral2/memory/3648-11-0x0000000003610000-0x000000000361B000-memory.dmp upx behavioral2/memory/3648-20-0x0000000003620000-0x000000000362B000-memory.dmp upx behavioral2/memory/3648-19-0x0000000003620000-0x000000000362B000-memory.dmp upx behavioral2/memory/3648-51-0x0000000003610000-0x000000000361B000-memory.dmp upx behavioral2/memory/3648-53-0x0000000003620000-0x000000000362B000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
a25a7ea81fe613939c111e833e3f6335406f788c2c73220d893d65b8919e61bb.exeTGazUb.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a25a7ea81fe613939c111e833e3f6335406f788c2c73220d893d65b8919e61bb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TGazUb.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
TGazUb.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TGazUb.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz TGazUb.exe -
Modifies registry class 7 IoCs
Processes:
TGazUb.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.GTtx TGazUb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.GTtx\ = "RgCnXL Nqmgg" TGazUb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\RgCnXL Nqmgg\Shell\Open\Command TGazUb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\RgCnXL Nqmgg TGazUb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\RgCnXL Nqmgg\Shell TGazUb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\RgCnXL Nqmgg\Shell\Open TGazUb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\RgCnXL Nqmgg\Shell\Open\Command\ = "\"C:\\Users\\Public\\Downloads\\TGazUb.exe\"qSwsoWeH MzrcNnZS wIfYyZkW" TGazUb.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
a25a7ea81fe613939c111e833e3f6335406f788c2c73220d893d65b8919e61bb.exeTGazUb.exepid process 2588 a25a7ea81fe613939c111e833e3f6335406f788c2c73220d893d65b8919e61bb.exe 2588 a25a7ea81fe613939c111e833e3f6335406f788c2c73220d893d65b8919e61bb.exe 3648 TGazUb.exe 3648 TGazUb.exe 3648 TGazUb.exe 3648 TGazUb.exe 3648 TGazUb.exe 3648 TGazUb.exe 3648 TGazUb.exe 3648 TGazUb.exe 3648 TGazUb.exe 3648 TGazUb.exe 3648 TGazUb.exe 3648 TGazUb.exe 3648 TGazUb.exe 3648 TGazUb.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
TGazUb.exedescription pid process Token: SeDebugPrivilege 3648 TGazUb.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
a25a7ea81fe613939c111e833e3f6335406f788c2c73220d893d65b8919e61bb.exeTGazUb.exepid process 2588 a25a7ea81fe613939c111e833e3f6335406f788c2c73220d893d65b8919e61bb.exe 2588 a25a7ea81fe613939c111e833e3f6335406f788c2c73220d893d65b8919e61bb.exe 2588 a25a7ea81fe613939c111e833e3f6335406f788c2c73220d893d65b8919e61bb.exe 3648 TGazUb.exe 3648 TGazUb.exe 3648 TGazUb.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
a25a7ea81fe613939c111e833e3f6335406f788c2c73220d893d65b8919e61bb.exedescription pid process target process PID 2588 wrote to memory of 3648 2588 a25a7ea81fe613939c111e833e3f6335406f788c2c73220d893d65b8919e61bb.exe TGazUb.exe PID 2588 wrote to memory of 3648 2588 a25a7ea81fe613939c111e833e3f6335406f788c2c73220d893d65b8919e61bb.exe TGazUb.exe PID 2588 wrote to memory of 3648 2588 a25a7ea81fe613939c111e833e3f6335406f788c2c73220d893d65b8919e61bb.exe TGazUb.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
TGazUb.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TGazUb.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a25a7ea81fe613939c111e833e3f6335406f788c2c73220d893d65b8919e61bb.exe"C:\Users\Admin\AppData\Local\Temp\a25a7ea81fe613939c111e833e3f6335406f788c2c73220d893d65b8919e61bb.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Users\Public\Downloads\TGazUb.exeqLjLobexEOUyWsCi2⤵
- UAC bypass
- Deletes itself
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:3648
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.3MB
MD59864f180fe6ba36961d20acb9f61ea62
SHA1dae87fe5dac27c7340be6ee9928720af8c22b9df
SHA256a25a7ea81fe613939c111e833e3f6335406f788c2c73220d893d65b8919e61bb
SHA512c053c61035231752a409dffe4da1a9af2b0f8ceb0fcf265be685d7949f5c16f2424704b49a08e8d0e62d2355d1bbacd5fe92ebe7bc4cf894fcd5f8697f8dcac4