Analysis

  • max time kernel
    149s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-02-2023 07:58

General

  • Target

    0742e1fa7a28f6e01b762d6bea8cdcd69f7df76e3c9b7cbee2f0ec597df96537.exe

  • Size

    79KB

  • MD5

    125dcf998b3001997c02c5fe3f046160

  • SHA1

    cb533b20cbf7cc196e0f52a3ba05a8b51b0bde14

  • SHA256

    0742e1fa7a28f6e01b762d6bea8cdcd69f7df76e3c9b7cbee2f0ec597df96537

  • SHA512

    bcf4237327d259a2e788fd2b6c8a71713c7397a96e09199fd0214ecd60826e490bb67920d3189c671f09c6a6bf91297396f1b36317b1298831ef504bfeac79f3

  • SSDEEP

    1536:2CTjSdlEGKu/2OnbhTuuNfX9VrAu6niNDK5BvrXFGh2iIiWAh:2CTmrk9OnlCuNfbrL6iNDK5hXFQTI+

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 10 IoCs
  • Gh0st RAT payload 3 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0742e1fa7a28f6e01b762d6bea8cdcd69f7df76e3c9b7cbee2f0ec597df96537.exe
    "C:\Users\Admin\AppData\Local\Temp\0742e1fa7a28f6e01b762d6bea8cdcd69f7df76e3c9b7cbee2f0ec597df96537.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4560
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\0742e1fa7a28f6e01b762d6bea8cdcd69f7df76e3c9b7cbee2f0ec597df96537.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:4208
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4560 -s 2144
      2⤵
      • Program crash
      PID:4692
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4560 -ip 4560
    1⤵
      PID:1692

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\0742e1fa7a28f6e01b762d6bea8cdcd69f7df76e3c9b7cbee2f0ec597df96537.txt
      Filesize

      120KB

      MD5

      3aea5b78bac5359a799c2714fecccd1a

      SHA1

      5d3203b328ecfc7a55c0ded1032d209e9f273367

      SHA256

      c05e763cab67cf9daf5be7a6a6cff2650223987a9693eaa119f69b2bbb6df6c3

      SHA512

      9513cc84a7ed3dd709d4affb03f6e286dcd43e82f33441c00a9d74d2b45449f2ee20baa8db46218d7a59d9e62fb7f95050ea305166e70f3e71dde39ccf07b6d3

    • C:\Users\Public\Documents\sjsw.log
      Filesize

      198B

      MD5

      4a6875c79f2241044d72ad894a7787b3

      SHA1

      ab74032fecdfc6ab35c15df466e960e922ef3448

      SHA256

      b9c59d66fe3669f434d8f0a31ff7f993a6f33da0901f4671104b55a224c30dca

      SHA512

      18a3afe9131173f6a70e931c658c66eb17edf29f3b6f89d89c23dbfd4fc4da752b41293f51b154c1afa72d2921f1275b4871706159258817dbe8045f1be0b050

    • C:\Users\Public\Documents\sttr.dll
      Filesize

      2KB

      MD5

      7943effe67a4647e06def2348949020e

      SHA1

      eabd561f0639a975de259633f63896d82c3f878d

      SHA256

      3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

      SHA512

      c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

    • memory/4560-171-0x0000000003D40000-0x0000000003E2C000-memory.dmp
      Filesize

      944KB

    • memory/4560-173-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/4560-142-0x0000000002B50000-0x0000000002BB6000-memory.dmp
      Filesize

      408KB

    • memory/4560-141-0x0000000002B50000-0x0000000002BB6000-memory.dmp
      Filesize

      408KB

    • memory/4560-144-0x0000000002B50000-0x0000000002BB6000-memory.dmp
      Filesize

      408KB

    • memory/4560-145-0x0000000002260000-0x0000000002263000-memory.dmp
      Filesize

      12KB

    • memory/4560-135-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/4560-134-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/4560-170-0x0000000003D40000-0x0000000003E2C000-memory.dmp
      Filesize

      944KB

    • memory/4560-133-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/4560-172-0x0000000003D40000-0x0000000003E2C000-memory.dmp
      Filesize

      944KB

    • memory/4560-136-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/4560-174-0x0000000003D40000-0x0000000003E2C000-memory.dmp
      Filesize

      944KB

    • memory/4560-175-0x0000000010001000-0x000000001000F000-memory.dmp
      Filesize

      56KB

    • memory/4560-176-0x0000000010000000-0x0000000010017000-memory.dmp
      Filesize

      92KB

    • memory/4560-178-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/4560-187-0x0000000002B50000-0x0000000002BB6000-memory.dmp
      Filesize

      408KB

    • memory/4560-189-0x0000000002B50000-0x0000000002BB6000-memory.dmp
      Filesize

      408KB

    • memory/4560-191-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/4560-195-0x0000000002B50000-0x0000000002BB6000-memory.dmp
      Filesize

      408KB

    • memory/4560-197-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB