Analysis

  • max time kernel
    137s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-06-2023 08:45

General

  • Target

    a95737adb2cd7b1af2291d143200a82d8d32a868c64fb4acc542608f56a0aeda.exe

  • Size

    146KB

  • MD5

    0558b31bd9e3e8233ca74837754882d7

  • SHA1

    a4bcad094372c9348bce850034a028460d19b0a6

  • SHA256

    a95737adb2cd7b1af2291d143200a82d8d32a868c64fb4acc542608f56a0aeda

  • SHA512

    4e8cb6bcd0b74b5508ee211fb2d7796fc5177d3b10fdc3283614ae872bd4cfa32d80648e35c79b2b2b3fa867eadcce4e706301f6e716e46fddefca08eeb1fb04

  • SSDEEP

    3072:GB1Q3LeTWmL359vd0OmS7ok57ORL2G4kOqOcPxab/gp2pFuuxE6l/:E1WeTWmLp9vd0Om6B57ORaG4Rqh51p2q

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • Gh0st RAT payload 5 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Registers new Print Monitor 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies data under HKEY_USERS 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a95737adb2cd7b1af2291d143200a82d8d32a868c64fb4acc542608f56a0aeda.exe
    "C:\Users\Admin\AppData\Local\Temp\a95737adb2cd7b1af2291d143200a82d8d32a868c64fb4acc542608f56a0aeda.exe"
    1⤵
    • Registers new Print Monitor
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4896
    • C:\Windows\SysWOW64\netsh.exe
      netsh ipsec static add policy name=Block
      2⤵
        PID:1636
      • C:\Windows\SysWOW64\netsh.exe
        netsh ipsec static add filterlist name=Filter1
        2⤵
          PID:3696
        • C:\Windows\SysWOW64\netsh.exe
          netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=135 protocol=TCP
          2⤵
            PID:1248
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=135 protocol=UDP
            2⤵
              PID:2944
            • C:\Windows\SysWOW64\netsh.exe
              netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=139 protocol=TCP
              2⤵
                PID:208
              • C:\Windows\SysWOW64\netsh.exe
                netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                2⤵
                  PID:1536
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                  2⤵
                    PID:3100
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                    2⤵
                      PID:1652
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh ipsec static add filteraction name=FilteraAtion1 action=block
                      2⤵
                        PID:3944
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh ipsec static add rule name=Rule1 policy=Block filterlist=Filter1 filteraction=FilteraAtion1
                        2⤵
                          PID:2064
                        • C:\Windows\SysWOW64\netsh.exe
                          netsh ipsec static set policy name=Block assign=y
                          2⤵
                            PID:4844
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Start-Sleep -s 2;del "C:\Users\Admin\AppData\Local\Temp\a95737adb2cd7b1af2291d143200a82d8d32a868c64fb4acc542608f56a0aeda.exe"
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3820
                        • C:\Windows\SysWOW64\svchost.exe
                          "C:\Windows\SysWOW64\svchost.exe"
                          1⤵
                          • Drops file in System32 directory
                          • Modifies data under HKEY_USERS
                          PID:4992
                        • C:\Windows\SysWOW64\svchost.exe
                          "C:\Windows\SysWOW64\svchost.exe"
                          1⤵
                            PID:4784

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Persistence

                          Registry Run Keys / Startup Folder

                          1
                          T1060

                          Defense Evasion

                          Modify Registry

                          1
                          T1112

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hdgi0mk5.1g3.ps1
                            Filesize

                            60B

                            MD5

                            d17fe0a3f47be24a6453e9ef58c94641

                            SHA1

                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                            SHA256

                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                            SHA512

                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                          • C:\Windows\Logs\RunDllExe.dll
                            Filesize

                            157KB

                            MD5

                            b1eb5988fa4071e853f6c2047a3d8ece

                            SHA1

                            0d9e3e4a0b22a2226fe2406fbc70cbf9fd51351b

                            SHA256

                            f1a3a0b05a302b689776ce49c504daa28afb459aa18f07274a29b201d49be9d2

                            SHA512

                            a2ab0ce4f8796ec724fd69194c4d155099897cc362f240d9408eaa91c0f3d7630a33d7f0bfcfbfb2e83f2b7d8d2d00ae620a916e0625158eac136d65fdf2c59f

                          • memory/3820-148-0x0000000005B60000-0x0000000005BC6000-memory.dmp
                            Filesize

                            408KB

                          • memory/3820-161-0x0000000007920000-0x0000000007F9A000-memory.dmp
                            Filesize

                            6.5MB

                          • memory/3820-165-0x0000000008550000-0x0000000008AF4000-memory.dmp
                            Filesize

                            5.6MB

                          • memory/3820-143-0x0000000004D90000-0x0000000004DC6000-memory.dmp
                            Filesize

                            216KB

                          • memory/3820-144-0x0000000005400000-0x0000000005A28000-memory.dmp
                            Filesize

                            6.2MB

                          • memory/3820-145-0x0000000002D60000-0x0000000002D70000-memory.dmp
                            Filesize

                            64KB

                          • memory/3820-146-0x0000000002D60000-0x0000000002D70000-memory.dmp
                            Filesize

                            64KB

                          • memory/3820-147-0x0000000005370000-0x0000000005392000-memory.dmp
                            Filesize

                            136KB

                          • memory/3820-164-0x0000000007380000-0x00000000073A2000-memory.dmp
                            Filesize

                            136KB

                          • memory/3820-163-0x0000000007420000-0x00000000074B6000-memory.dmp
                            Filesize

                            600KB

                          • memory/3820-154-0x0000000005C00000-0x0000000005C66000-memory.dmp
                            Filesize

                            408KB

                          • memory/3820-159-0x0000000006210000-0x000000000622E000-memory.dmp
                            Filesize

                            120KB

                          • memory/3820-160-0x0000000002D60000-0x0000000002D70000-memory.dmp
                            Filesize

                            64KB

                          • memory/3820-162-0x00000000072C0000-0x00000000072DA000-memory.dmp
                            Filesize

                            104KB

                          • memory/4896-138-0x0000000000400000-0x0000000000481000-memory.dmp
                            Filesize

                            516KB

                          • memory/4896-140-0x0000000000400000-0x0000000000481000-memory.dmp
                            Filesize

                            516KB

                          • memory/4992-135-0x0000000000400000-0x000000000040B000-memory.dmp
                            Filesize

                            44KB

                          • memory/4992-137-0x0000000000400000-0x000000000040B000-memory.dmp
                            Filesize

                            44KB