Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 11:11
Static task
static1
Behavioral task
behavioral1
Sample
157.exe
Resource
win7-20240903-en
General
-
Target
157.exe
-
Size
1.9MB
-
MD5
07c24fa99061341f54d447489136484f
-
SHA1
d4f8df213dfd5defdef5e8a74b6d377b4e081da1
-
SHA256
020ec9567c682568aeb929310399e171e71a61f05dd718e940dfbbd3739026ca
-
SHA512
e7a9cee85e81ebc7e7a291b5252b1002a6adf157b6ebbad9b3bd73c7ecfa08d34f3ab2bf1aba43703f864083a957ecf934589da508177bfbcb8fdb0f2c8c6ac9
-
SSDEEP
24576:PogCrOVMhbdWXkvIdPPF8pN0EtGXW3V+sLxdXJTbGTs3l:P4bnWPOb0EoXWddXJTbGk
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/320-1-0x0000000002490000-0x00000000024D1000-memory.dmp family_blackmoon behavioral2/memory/4912-8-0x0000000002320000-0x0000000002361000-memory.dmp family_blackmoon behavioral2/memory/320-10-0x0000000002490000-0x00000000024D1000-memory.dmp family_blackmoon behavioral2/memory/4912-13-0x0000000002320000-0x0000000002361000-memory.dmp family_blackmoon -
Processes:
BbHufzfykft.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" BbHufzfykft.exe -
Deletes itself 1 IoCs
Processes:
BbHufzfykft.exepid process 4912 BbHufzfykft.exe -
Executes dropped EXE 1 IoCs
Processes:
BbHufzfykft.exepid process 4912 BbHufzfykft.exe -
Processes:
BbHufzfykft.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" BbHufzfykft.exe -
Processes:
resource yara_rule behavioral2/memory/320-0-0x00000000025E0000-0x00000000025EB000-memory.dmp upx behavioral2/memory/320-2-0x00000000025E0000-0x00000000025EB000-memory.dmp upx behavioral2/memory/4912-9-0x0000000002270000-0x000000000227B000-memory.dmp upx behavioral2/memory/4912-7-0x0000000002270000-0x000000000227B000-memory.dmp upx behavioral2/memory/4912-14-0x0000000002270000-0x000000000227B000-memory.dmp upx behavioral2/memory/4912-16-0x00000000001D0000-0x00000000001DB000-memory.dmp upx behavioral2/memory/4912-44-0x00000000001D0000-0x00000000001DB000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
157.exeBbHufzfykft.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 157.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BbHufzfykft.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
BbHufzfykft.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 BbHufzfykft.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz BbHufzfykft.exe -
Modifies registry class 7 IoCs
Processes:
BbHufzfykft.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\XBMzbU JyQPQ\Shell\Open BbHufzfykft.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\XBMzbU JyQPQ\Shell\Open\Command\ = "\"C:\\Users\\Public\\Downloads\\BbHufzfykft.exe\"wsATZrxO MzrcNnZS HdNYLNbF" BbHufzfykft.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.GTtx BbHufzfykft.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.GTtx\ = "XBMzbU JyQPQ" BbHufzfykft.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\XBMzbU JyQPQ\Shell\Open\Command BbHufzfykft.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\XBMzbU JyQPQ BbHufzfykft.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\XBMzbU JyQPQ\Shell BbHufzfykft.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
157.exeBbHufzfykft.exepid process 320 157.exe 320 157.exe 4912 BbHufzfykft.exe 4912 BbHufzfykft.exe 4912 BbHufzfykft.exe 4912 BbHufzfykft.exe 4912 BbHufzfykft.exe 4912 BbHufzfykft.exe 4912 BbHufzfykft.exe 4912 BbHufzfykft.exe 4912 BbHufzfykft.exe 4912 BbHufzfykft.exe 4912 BbHufzfykft.exe 4912 BbHufzfykft.exe 4912 BbHufzfykft.exe 4912 BbHufzfykft.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
BbHufzfykft.exedescription pid process Token: SeDebugPrivilege 4912 BbHufzfykft.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
157.exeBbHufzfykft.exepid process 320 157.exe 320 157.exe 4912 BbHufzfykft.exe 4912 BbHufzfykft.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
157.exedescription pid process target process PID 320 wrote to memory of 4912 320 157.exe BbHufzfykft.exe PID 320 wrote to memory of 4912 320 157.exe BbHufzfykft.exe PID 320 wrote to memory of 4912 320 157.exe BbHufzfykft.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
BbHufzfykft.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" BbHufzfykft.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\157.exe"C:\Users\Admin\AppData\Local\Temp\157.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Users\Public\Downloads\BbHufzfykft.exeWTnIGTZFAXDJbJeR2⤵
- UAC bypass
- Deletes itself
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:4912
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD507c24fa99061341f54d447489136484f
SHA1d4f8df213dfd5defdef5e8a74b6d377b4e081da1
SHA256020ec9567c682568aeb929310399e171e71a61f05dd718e940dfbbd3739026ca
SHA512e7a9cee85e81ebc7e7a291b5252b1002a6adf157b6ebbad9b3bd73c7ecfa08d34f3ab2bf1aba43703f864083a957ecf934589da508177bfbcb8fdb0f2c8c6ac9