Analysis

  • max time kernel
    30s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    16-03-2023 10:21

General

  • Target

    6618187617678646e77d4e9859138a73ec33623b4728ba7a5de408c51e4315ff.exe

  • Size

    421KB

  • MD5

    6ad7891db85a7aaed99fb139e9bb862d

  • SHA1

    a75afe48d74d8e6288415823ee1900347e8bfbeb

  • SHA256

    6618187617678646e77d4e9859138a73ec33623b4728ba7a5de408c51e4315ff

  • SHA512

    213578deef3808a9e9a58d21aa63189a586829b51da41dcc68625c2dc6861ec7f647d7bd9d8e2f589be18c3cd9e44b9802126ba3af814b9cd57751ca51c7d39f

  • SSDEEP

    6144:uIqVIVeUNiZk4zXX3thxTJ0yy4rlwWvKFwPzcdN72/tUTSiZ29Go/wncTN:9qVIkUNiZfHH9O/wz42FE292nm

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 5 IoCs
  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6618187617678646e77d4e9859138a73ec33623b4728ba7a5de408c51e4315ff.exe
    "C:\Users\Admin\AppData\Local\Temp\6618187617678646e77d4e9859138a73ec33623b4728ba7a5de408c51e4315ff.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\6618187617678646e77d4e9859138a73ec33623b4728ba7a5de408c51e4315ff.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:1380

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\6618187617678646e77d4e9859138a73ec33623b4728ba7a5de408c51e4315ff.txt
    Filesize

    120KB

    MD5

    3aea5b78bac5359a799c2714fecccd1a

    SHA1

    5d3203b328ecfc7a55c0ded1032d209e9f273367

    SHA256

    c05e763cab67cf9daf5be7a6a6cff2650223987a9693eaa119f69b2bbb6df6c3

    SHA512

    9513cc84a7ed3dd709d4affb03f6e286dcd43e82f33441c00a9d74d2b45449f2ee20baa8db46218d7a59d9e62fb7f95050ea305166e70f3e71dde39ccf07b6d3

  • \Users\Public\Documents\qre.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • memory/1276-82-0x0000000003A70000-0x0000000003B62000-memory.dmp
    Filesize

    968KB

  • memory/1276-83-0x0000000003A70000-0x0000000003B62000-memory.dmp
    Filesize

    968KB

  • memory/1276-60-0x0000000002AB0000-0x0000000002B16000-memory.dmp
    Filesize

    408KB

  • memory/1276-62-0x0000000002AB0000-0x0000000002B16000-memory.dmp
    Filesize

    408KB

  • memory/1276-63-0x0000000000300000-0x0000000000303000-memory.dmp
    Filesize

    12KB

  • memory/1276-55-0x0000000000230000-0x0000000000233000-memory.dmp
    Filesize

    12KB

  • memory/1276-54-0x0000000000400000-0x000000000052B000-memory.dmp
    Filesize

    1.2MB

  • memory/1276-59-0x0000000002AB0000-0x0000000002B16000-memory.dmp
    Filesize

    408KB

  • memory/1276-84-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/1276-85-0x0000000003A70000-0x0000000003B62000-memory.dmp
    Filesize

    968KB

  • memory/1276-86-0x0000000010000000-0x0000000010017000-memory.dmp
    Filesize

    92KB

  • memory/1276-89-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/1276-103-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/1276-105-0x0000000002AB0000-0x0000000002B16000-memory.dmp
    Filesize

    408KB

  • memory/1276-99-0x0000000002AB0000-0x0000000002B16000-memory.dmp
    Filesize

    408KB