Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    29-12-2024 10:41

General

  • Target

    6e01f2b48cf4cb48038a053bbb4640c81197652f923ead3b0ae56257b07a777e.dll

  • Size

    430KB

  • MD5

    ca9a5392b0660815f6fa7a76a3f41292

  • SHA1

    fe64b8d27abbab65190010444b8d6f7c2edc3d32

  • SHA256

    6e01f2b48cf4cb48038a053bbb4640c81197652f923ead3b0ae56257b07a777e

  • SHA512

    08e68c77e8d793b39bec0e1d62ba414d24e7cac8a348be21053cdb632b4aea5b0d662f7337231350318ea049723f8e39dd8c8b9fe44912d3c194a3b695f5fee5

  • SSDEEP

    12288:q9j8pWxJdNxnSJwu416c9y0wiL7s1T37AVu68VnogfN7oSa:q9I+dGwu13UVb+n3fNU

Malware Config

Signatures

  • Blackmoon family
  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 1 IoCs
  • Detect PurpleFox Rootkit 5 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 5 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Purplefox family
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6e01f2b48cf4cb48038a053bbb4640c81197652f923ead3b0ae56257b07a777e.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6e01f2b48cf4cb48038a053bbb4640c81197652f923ead3b0ae56257b07a777e.dll,#1
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2204
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe fagahawhawhgawccc
        3⤵
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:556
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Windows\SysWOW64\svchost.exe > nul
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Suspicious use of WriteProcessMemory
          PID:2808
          • C:\Windows\SysWOW64\PING.EXE
            ping -n 2 127.0.0.1
            5⤵
            • System Location Discovery: System Language Discovery
            • System Network Configuration Discovery: Internet Connection Discovery
            • Runs ping.exe
            PID:2876
  • C:\Program Files (x86)\NetMeeting\svchost.exe
    "C:\Program Files (x86)\NetMeeting\svchost.exe" -auto
    1⤵
    • Executes dropped EXE
    PID:2740

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\NetMeeting\svchost.exe

    Filesize

    20KB

    MD5

    54a47f6b5e09a77e61649109c6a08866

    SHA1

    4af001b3c3816b860660cf2de2c0fd3c1dfb4878

    SHA256

    121118a0f5e0e8c933efd28c9901e54e42792619a8a3a6d11e1f0025a7324bc2

    SHA512

    88ee0ef5af1b0b38c19ab4c307636352fc403ea74f3bfb17e246f7fd815ac042183086133cd9fe805bd47e15854776871bb7d384e419862c91503eeb82bfb419

  • memory/556-18-0x0000000000400000-0x0000000000543000-memory.dmp

    Filesize

    1.3MB

  • memory/556-3-0x0000000000400000-0x0000000000543000-memory.dmp

    Filesize

    1.3MB

  • memory/556-17-0x0000000000400000-0x0000000000543000-memory.dmp

    Filesize

    1.3MB

  • memory/556-15-0x0000000000400000-0x0000000000543000-memory.dmp

    Filesize

    1.3MB

  • memory/556-16-0x0000000000400000-0x0000000000543000-memory.dmp

    Filesize

    1.3MB

  • memory/556-19-0x0000000000400000-0x0000000000543000-memory.dmp

    Filesize

    1.3MB

  • memory/556-9-0x0000000000400000-0x0000000000543000-memory.dmp

    Filesize

    1.3MB

  • memory/556-14-0x0000000000400000-0x0000000000543000-memory.dmp

    Filesize

    1.3MB

  • memory/556-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/556-2-0x0000000000400000-0x0000000000543000-memory.dmp

    Filesize

    1.3MB

  • memory/556-32-0x0000000000400000-0x0000000000543000-memory.dmp

    Filesize

    1.3MB

  • memory/556-25-0x0000000010000000-0x00000000101A0000-memory.dmp

    Filesize

    1.6MB

  • memory/556-5-0x0000000000400000-0x0000000000543000-memory.dmp

    Filesize

    1.3MB

  • memory/556-22-0x0000000000400000-0x0000000000543000-memory.dmp

    Filesize

    1.3MB

  • memory/556-21-0x0000000000400000-0x0000000000543000-memory.dmp

    Filesize

    1.3MB

  • memory/556-20-0x0000000010000000-0x00000000101A0000-memory.dmp

    Filesize

    1.6MB

  • memory/556-23-0x00000000765BE000-0x00000000765BF000-memory.dmp

    Filesize

    4KB

  • memory/2204-8-0x0000000010000000-0x00000000100FE000-memory.dmp

    Filesize

    1016KB

  • memory/2204-1-0x0000000010000000-0x00000000100FE000-memory.dmp

    Filesize

    1016KB

  • memory/2204-0-0x0000000010000000-0x00000000100FE000-memory.dmp

    Filesize

    1016KB

  • memory/2204-33-0x0000000010000000-0x00000000100FE000-memory.dmp

    Filesize

    1016KB