Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-06-2023 08:49

General

  • Target

    a95737adb2cd7b1af2291d143200a82d8d32a868c64fb4acc542608f56a0aeda.exe

  • Size

    146KB

  • MD5

    0558b31bd9e3e8233ca74837754882d7

  • SHA1

    a4bcad094372c9348bce850034a028460d19b0a6

  • SHA256

    a95737adb2cd7b1af2291d143200a82d8d32a868c64fb4acc542608f56a0aeda

  • SHA512

    4e8cb6bcd0b74b5508ee211fb2d7796fc5177d3b10fdc3283614ae872bd4cfa32d80648e35c79b2b2b3fa867eadcce4e706301f6e716e46fddefca08eeb1fb04

  • SSDEEP

    3072:GB1Q3LeTWmL359vd0OmS7ok57ORL2G4kOqOcPxab/gp2pFuuxE6l/:E1WeTWmLp9vd0Om6B57ORaG4Rqh51p2q

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • Gh0st RAT payload 5 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Registers new Print Monitor 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies data under HKEY_USERS 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a95737adb2cd7b1af2291d143200a82d8d32a868c64fb4acc542608f56a0aeda.exe
    "C:\Users\Admin\AppData\Local\Temp\a95737adb2cd7b1af2291d143200a82d8d32a868c64fb4acc542608f56a0aeda.exe"
    1⤵
    • Registers new Print Monitor
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:5012
    • C:\Windows\SysWOW64\netsh.exe
      netsh ipsec static add policy name=Block
      2⤵
        PID:2304
      • C:\Windows\SysWOW64\netsh.exe
        netsh ipsec static add filterlist name=Filter1
        2⤵
          PID:3908
        • C:\Windows\SysWOW64\netsh.exe
          netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=135 protocol=TCP
          2⤵
            PID:4972
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=135 protocol=UDP
            2⤵
              PID:3668
            • C:\Windows\SysWOW64\netsh.exe
              netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=139 protocol=TCP
              2⤵
                PID:312
              • C:\Windows\SysWOW64\netsh.exe
                netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                2⤵
                  PID:4824
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                  2⤵
                    PID:4052
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                    2⤵
                      PID:4264
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh ipsec static add filteraction name=FilteraAtion1 action=block
                      2⤵
                        PID:3816
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh ipsec static add rule name=Rule1 policy=Block filterlist=Filter1 filteraction=FilteraAtion1
                        2⤵
                          PID:1064
                        • C:\Windows\SysWOW64\netsh.exe
                          netsh ipsec static set policy name=Block assign=y
                          2⤵
                            PID:900
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Start-Sleep -s 2;del "C:\Users\Admin\AppData\Local\Temp\a95737adb2cd7b1af2291d143200a82d8d32a868c64fb4acc542608f56a0aeda.exe"
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4716
                        • C:\Windows\SysWOW64\svchost.exe
                          "C:\Windows\SysWOW64\svchost.exe"
                          1⤵
                          • Drops file in System32 directory
                          • Modifies data under HKEY_USERS
                          PID:4388

                        Network

                        MITRE ATT&CK Enterprise v6

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fxityqds.ys0.ps1

                          Filesize

                          60B

                          MD5

                          d17fe0a3f47be24a6453e9ef58c94641

                          SHA1

                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                          SHA256

                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                          SHA512

                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                        • C:\Windows\Logs\RunDllExe.dll

                          Filesize

                          166KB

                          MD5

                          99676a44d0afdb7395df29086a41f524

                          SHA1

                          dd8047343fbdbbca631b040b31f3ebb0929a3a5f

                          SHA256

                          693ec58b7265dcc07399b7760021318b88839398d1f1fa0939eca080c5ac8dd1

                          SHA512

                          209a04af7237903e57feca4a46fadcd79be7443c0bdce58c6fa02e84ac0033bba61dcd49d9438981009cf70059efb35fceca6fd40fb2c75a16c621e1b81bbd6b

                        • memory/4388-136-0x0000000000400000-0x000000000040B000-memory.dmp

                          Filesize

                          44KB

                        • memory/4388-137-0x0000000000400000-0x000000000040B000-memory.dmp

                          Filesize

                          44KB

                        • memory/4716-159-0x00000000078B0000-0x0000000007F2A000-memory.dmp

                          Filesize

                          6.5MB

                        • memory/4716-153-0x0000000005B70000-0x0000000005BD6000-memory.dmp

                          Filesize

                          408KB

                        • memory/4716-142-0x0000000004D30000-0x0000000004D66000-memory.dmp

                          Filesize

                          216KB

                        • memory/4716-143-0x00000000053A0000-0x00000000059C8000-memory.dmp

                          Filesize

                          6.2MB

                        • memory/4716-144-0x0000000004CE0000-0x0000000004CF0000-memory.dmp

                          Filesize

                          64KB

                        • memory/4716-145-0x0000000004CE0000-0x0000000004CF0000-memory.dmp

                          Filesize

                          64KB

                        • memory/4716-146-0x0000000005300000-0x0000000005322000-memory.dmp

                          Filesize

                          136KB

                        • memory/4716-147-0x00000000059D0000-0x0000000005A36000-memory.dmp

                          Filesize

                          408KB

                        • memory/4716-164-0x00000000084E0000-0x0000000008A84000-memory.dmp

                          Filesize

                          5.6MB

                        • memory/4716-163-0x0000000007320000-0x0000000007342000-memory.dmp

                          Filesize

                          136KB

                        • memory/4716-158-0x00000000061C0000-0x00000000061DE000-memory.dmp

                          Filesize

                          120KB

                        • memory/4716-162-0x0000000007390000-0x0000000007426000-memory.dmp

                          Filesize

                          600KB

                        • memory/4716-160-0x0000000007260000-0x000000000727A000-memory.dmp

                          Filesize

                          104KB

                        • memory/4716-161-0x0000000004CE0000-0x0000000004CF0000-memory.dmp

                          Filesize

                          64KB

                        • memory/5012-133-0x0000000000400000-0x0000000000481000-memory.dmp

                          Filesize

                          516KB

                        • memory/5012-139-0x0000000000400000-0x0000000000481000-memory.dmp

                          Filesize

                          516KB

                        • memory/5012-138-0x0000000000400000-0x0000000000481000-memory.dmp

                          Filesize

                          516KB