Analysis

  • max time kernel
    135s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    14-06-2023 08:49

General

  • Target

    a95737adb2cd7b1af2291d143200a82d8d32a868c64fb4acc542608f56a0aeda.exe

  • Size

    146KB

  • MD5

    0558b31bd9e3e8233ca74837754882d7

  • SHA1

    a4bcad094372c9348bce850034a028460d19b0a6

  • SHA256

    a95737adb2cd7b1af2291d143200a82d8d32a868c64fb4acc542608f56a0aeda

  • SHA512

    4e8cb6bcd0b74b5508ee211fb2d7796fc5177d3b10fdc3283614ae872bd4cfa32d80648e35c79b2b2b3fa867eadcce4e706301f6e716e46fddefca08eeb1fb04

  • SSDEEP

    3072:GB1Q3LeTWmL359vd0OmS7ok57ORL2G4kOqOcPxab/gp2pFuuxE6l/:E1WeTWmLp9vd0Om6B57ORaG4Rqh51p2q

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • Gh0st RAT payload 7 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Registers new Print Monitor 2 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a95737adb2cd7b1af2291d143200a82d8d32a868c64fb4acc542608f56a0aeda.exe
    "C:\Users\Admin\AppData\Local\Temp\a95737adb2cd7b1af2291d143200a82d8d32a868c64fb4acc542608f56a0aeda.exe"
    1⤵
    • Registers new Print Monitor
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Windows\SysWOW64\netsh.exe
      netsh ipsec static add policy name=Block
      2⤵
        PID:1268
      • C:\Windows\SysWOW64\netsh.exe
        netsh ipsec static add filterlist name=Filter1
        2⤵
          PID:1508
        • C:\Windows\SysWOW64\netsh.exe
          netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=135 protocol=TCP
          2⤵
            PID:1648
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=135 protocol=UDP
            2⤵
              PID:696
            • C:\Windows\SysWOW64\netsh.exe
              netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=139 protocol=TCP
              2⤵
                PID:1516
              • C:\Windows\SysWOW64\netsh.exe
                netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                2⤵
                  PID:896
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                  2⤵
                    PID:1116
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                    2⤵
                      PID:608
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh ipsec static add filteraction name=FilteraAtion1 action=block
                      2⤵
                        PID:1528
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh ipsec static add rule name=Rule1 policy=Block filterlist=Filter1 filteraction=FilteraAtion1
                        2⤵
                          PID:980
                        • C:\Windows\SysWOW64\netsh.exe
                          netsh ipsec static set policy name=Block assign=y
                          2⤵
                            PID:1784
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Start-Sleep -s 2;del "C:\Users\Admin\AppData\Local\Temp\a95737adb2cd7b1af2291d143200a82d8d32a868c64fb4acc542608f56a0aeda.exe"
                            2⤵
                            • Deletes itself
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1820
                        • C:\Windows\SysWOW64\svchost.exe
                          "C:\Windows\SysWOW64\svchost.exe"
                          1⤵
                          • Drops file in System32 directory
                          • Modifies data under HKEY_USERS
                          PID:1744

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Persistence

                        Registry Run Keys / Startup Folder

                        1
                        T1060

                        Defense Evasion

                        Modify Registry

                        1
                        T1112

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • \Windows\Logs\RunDllExe.dll
                          Filesize

                          169KB

                          MD5

                          a80fe16634130aaf166357487b919c4e

                          SHA1

                          b3a54e44d1bc8033e221a91432cc05a49ba014dd

                          SHA256

                          0cdee9d791f2e9bc98f3e053127a72267f5b90f1f9075db1aa00e26a04a2fd6e

                          SHA512

                          f3329ca4351c6bd406ade372af2a926ef4bede851da30621314e1893dc964c42ebb934cea712e72975f68e4e2f6dd063580811caaf9683ed92854eddcefebec8

                        • memory/1256-58-0x0000000000400000-0x0000000000481000-memory.dmp
                          Filesize

                          516KB

                        • memory/1256-59-0x0000000000400000-0x0000000000481000-memory.dmp
                          Filesize

                          516KB

                        • memory/1744-56-0x0000000000400000-0x000000000040B000-memory.dmp
                          Filesize

                          44KB

                        • memory/1744-57-0x0000000000400000-0x000000000040B000-memory.dmp
                          Filesize

                          44KB

                        • memory/1820-62-0x00000000023F0000-0x0000000002430000-memory.dmp
                          Filesize

                          256KB

                        • memory/1820-63-0x00000000023F0000-0x0000000002430000-memory.dmp
                          Filesize

                          256KB

                        • memory/1820-64-0x00000000023F0000-0x0000000002430000-memory.dmp
                          Filesize

                          256KB