Analysis

  • max time kernel
    129s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    14-03-2023 04:15

General

  • Target

    af831bff9f27dca7c2595819bd77f4b0cdbd477ae0482d7e80517f8e6364086b.exe

  • Size

    422KB

  • MD5

    749e55e9bf42bac10f00077e595fae36

  • SHA1

    006f4dc6c68f57dde5f658df051f36e66d3ad33b

  • SHA256

    af831bff9f27dca7c2595819bd77f4b0cdbd477ae0482d7e80517f8e6364086b

  • SHA512

    5772a0cde2c36ac97fc668d9d3e0612df693c202ccf20cd9c5680052236fe399f1bb8f9789328cee8f2d0b95969bbe2ad2b38b3f3dbbf208f54928a76cdb8adf

  • SSDEEP

    6144:qybCfaIxuvoVaLnHSG2ST97S4D3uRKFE6/47HJeauZ34XBDB:yxuSoSG2wFS4D3xEi4bJFf

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 5 IoCs
  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af831bff9f27dca7c2595819bd77f4b0cdbd477ae0482d7e80517f8e6364086b.exe
    "C:\Users\Admin\AppData\Local\Temp\af831bff9f27dca7c2595819bd77f4b0cdbd477ae0482d7e80517f8e6364086b.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\af831bff9f27dca7c2595819bd77f4b0cdbd477ae0482d7e80517f8e6364086b.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:320

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\af831bff9f27dca7c2595819bd77f4b0cdbd477ae0482d7e80517f8e6364086b.txt
    Filesize

    120KB

    MD5

    3aea5b78bac5359a799c2714fecccd1a

    SHA1

    5d3203b328ecfc7a55c0ded1032d209e9f273367

    SHA256

    c05e763cab67cf9daf5be7a6a6cff2650223987a9693eaa119f69b2bbb6df6c3

    SHA512

    9513cc84a7ed3dd709d4affb03f6e286dcd43e82f33441c00a9d74d2b45449f2ee20baa8db46218d7a59d9e62fb7f95050ea305166e70f3e71dde39ccf07b6d3

  • C:\Users\Public\Documents\sjsw.log
    Filesize

    251B

    MD5

    5702b3821ac40f4d4497d93383a15df5

    SHA1

    67aa8acdd15a2e7033178be590203586229b4e0c

    SHA256

    4965add070c9072ec84626f6b4af1bb4f10612992c5cc1d0946b1d76f61dc5ff

    SHA512

    cb661bc3651e31d112c830a37c6c4d252961adaa6dfcda07ba78139bf47b271051c681e524fab333be1fae89672262b91645d79db1b8d26eb739d1958ec0dac3

  • \Users\Public\Documents\nkkj.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • memory/1720-62-0x0000000002B90000-0x0000000002BF6000-memory.dmp
    Filesize

    408KB

  • memory/1720-85-0x0000000003A10000-0x0000000003B02000-memory.dmp
    Filesize

    968KB

  • memory/1720-61-0x0000000002B90000-0x0000000002BF6000-memory.dmp
    Filesize

    408KB

  • memory/1720-65-0x0000000002B90000-0x0000000002BF6000-memory.dmp
    Filesize

    408KB

  • memory/1720-66-0x0000000000290000-0x0000000000293000-memory.dmp
    Filesize

    12KB

  • memory/1720-55-0x0000000000230000-0x0000000000233000-memory.dmp
    Filesize

    12KB

  • memory/1720-84-0x0000000003A10000-0x0000000003B02000-memory.dmp
    Filesize

    968KB

  • memory/1720-54-0x0000000000400000-0x000000000052D000-memory.dmp
    Filesize

    1.2MB

  • memory/1720-86-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/1720-87-0x0000000003A10000-0x0000000003B02000-memory.dmp
    Filesize

    968KB

  • memory/1720-88-0x0000000010000000-0x0000000010017000-memory.dmp
    Filesize

    92KB

  • memory/1720-91-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/1720-102-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/1720-103-0x0000000002B90000-0x0000000002BF6000-memory.dmp
    Filesize

    408KB

  • memory/1720-101-0x0000000002B90000-0x0000000002BF6000-memory.dmp
    Filesize

    408KB

  • memory/1720-104-0x0000000000400000-0x000000000052D000-memory.dmp
    Filesize

    1.2MB