Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
17-06-2023 15:12
Behavioral task
behavioral1
Sample
brunoHacker.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
brunoHacker.exe
Resource
win10v2004-20230220-en
General
-
Target
brunoHacker.exe
-
Size
408KB
-
MD5
cda724098f73a391b79378ef37177297
-
SHA1
c452c06614d914765eda8c33b7e618bdcddee50e
-
SHA256
6e61574af212af8a984e691c74b9bbd91d52285acd60fb778629e9bf13262b2b
-
SHA512
685f166a531911801fafaef22ddb91b43f040a7fe24a06c02c9bfd0db1b04b3982dbcb907b255fa93174f813aa754483d237a9173cc7788f44f41531ba680e1e
-
SSDEEP
6144:c2GWQGcZTVN+0yB6oJrcR/QRqrGj7LWd1ZDg7HHEqrGjG5vYEA:c2zQGyTVVYJrjqrG7uMHEqrGkvYE
Malware Config
Signatures
-
Gh0st RAT payload 3 IoCs
Processes:
resource yara_rule C:\Windows\Logs\RunDllExe.dll family_gh0strat behavioral2/memory/1256-135-0x0000000000400000-0x000000000040B000-memory.dmp family_gh0strat behavioral2/memory/1256-136-0x0000000000400000-0x000000000040B000-memory.dmp family_gh0strat -
Registers new Print Monitor 2 TTPs 2 IoCs
Processes:
brunoHacker.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\RunDllExe brunoHacker.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\RunDllExe\Driver = "C:\\Windows\\Logs\\RunDllExe.dll" brunoHacker.exe -
Executes dropped EXE 1 IoCs
Processes:
pid process 1696 -
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 203.124.11.111 -
Drops file in System32 directory 5 IoCs
Processes:
svchost.exedescription ioc process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\MpMgSvc[1].dll svchost.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 svchost.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE svchost.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies svchost.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 svchost.exe -
Drops file in Windows directory 1 IoCs
Processes:
brunoHacker.exedescription ioc process File created C:\Windows\Logs\RunDllExe.dll brunoHacker.exe -
Modifies data under HKEY_USERS 8 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" svchost.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
brunoHacker.exepowershell.exepid process 4536 brunoHacker.exe 4536 brunoHacker.exe 4344 powershell.exe 4344 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4344 powershell.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
brunoHacker.exedescription pid process target process PID 4536 wrote to memory of 1788 4536 brunoHacker.exe netsh.exe PID 4536 wrote to memory of 1788 4536 brunoHacker.exe netsh.exe PID 4536 wrote to memory of 1788 4536 brunoHacker.exe netsh.exe PID 4536 wrote to memory of 1156 4536 brunoHacker.exe netsh.exe PID 4536 wrote to memory of 1156 4536 brunoHacker.exe netsh.exe PID 4536 wrote to memory of 1156 4536 brunoHacker.exe netsh.exe PID 4536 wrote to memory of 3684 4536 brunoHacker.exe netsh.exe PID 4536 wrote to memory of 3684 4536 brunoHacker.exe netsh.exe PID 4536 wrote to memory of 3684 4536 brunoHacker.exe netsh.exe PID 4536 wrote to memory of 4904 4536 brunoHacker.exe netsh.exe PID 4536 wrote to memory of 4904 4536 brunoHacker.exe netsh.exe PID 4536 wrote to memory of 4904 4536 brunoHacker.exe netsh.exe PID 4536 wrote to memory of 4616 4536 brunoHacker.exe netsh.exe PID 4536 wrote to memory of 4616 4536 brunoHacker.exe netsh.exe PID 4536 wrote to memory of 4616 4536 brunoHacker.exe netsh.exe PID 4536 wrote to memory of 1084 4536 brunoHacker.exe netsh.exe PID 4536 wrote to memory of 1084 4536 brunoHacker.exe netsh.exe PID 4536 wrote to memory of 1084 4536 brunoHacker.exe netsh.exe PID 4536 wrote to memory of 2340 4536 brunoHacker.exe netsh.exe PID 4536 wrote to memory of 2340 4536 brunoHacker.exe netsh.exe PID 4536 wrote to memory of 2340 4536 brunoHacker.exe netsh.exe PID 4536 wrote to memory of 2244 4536 brunoHacker.exe netsh.exe PID 4536 wrote to memory of 2244 4536 brunoHacker.exe netsh.exe PID 4536 wrote to memory of 2244 4536 brunoHacker.exe netsh.exe PID 4536 wrote to memory of 2616 4536 brunoHacker.exe netsh.exe PID 4536 wrote to memory of 2616 4536 brunoHacker.exe netsh.exe PID 4536 wrote to memory of 2616 4536 brunoHacker.exe netsh.exe PID 4536 wrote to memory of 2992 4536 brunoHacker.exe netsh.exe PID 4536 wrote to memory of 2992 4536 brunoHacker.exe netsh.exe PID 4536 wrote to memory of 2992 4536 brunoHacker.exe netsh.exe PID 4536 wrote to memory of 672 4536 brunoHacker.exe netsh.exe PID 4536 wrote to memory of 672 4536 brunoHacker.exe netsh.exe PID 4536 wrote to memory of 672 4536 brunoHacker.exe netsh.exe PID 4536 wrote to memory of 4344 4536 brunoHacker.exe powershell.exe PID 4536 wrote to memory of 4344 4536 brunoHacker.exe powershell.exe PID 4536 wrote to memory of 4344 4536 brunoHacker.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\brunoHacker.exe"C:\Users\Admin\AppData\Local\Temp\brunoHacker.exe"1⤵
- Registers new Print Monitor
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add policy name=Block2⤵PID:1788
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filterlist name=Filter12⤵PID:1156
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=135 protocol=TCP2⤵PID:3684
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=135 protocol=UDP2⤵PID:4904
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=139 protocol=TCP2⤵PID:4616
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=139 protocol=UDP2⤵PID:1084
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=445 protocol=TCP2⤵PID:2340
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=445 protocol=UDP2⤵PID:2244
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filteraction name=FilteraAtion1 action=block2⤵PID:2616
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Block filterlist=Filter1 filteraction=FilteraAtion12⤵PID:2992
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Block assign=y2⤵PID:672
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Start-Sleep -s 2;del "C:\Users\Admin\AppData\Local\Temp\brunoHacker.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4344
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\SysWOW64\svchost.exe"1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1256
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\SysWOW64\svchost.exe"1⤵PID:1100
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\SysWOW64\svchost.exe"1⤵PID:1792
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
166KB
MD52d2fdaf3a484d432718193436bf6dbd1
SHA1065d5a5963b3c56a56825f27e2f72478787fbecd
SHA25669a12824071f318c6aab30d460efbb8fdaceb6d7c469539a7f19b4390171e372
SHA51286159d6a97ae548e4fea3a1f332d1ef3d9c218fb241449daf7429926a8375f0e1d7fba48c6c5aa9ecf6b0bc1ee566e0480b70a929917d9d40b822188d9e916d0