Analysis

  • max time kernel
    127s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    23-03-2023 04:53

General

  • Target

    5f2112ea0825756f8725fb89bf4d9ac0b85e0522f27474e57bf8614b0fd7625d.exe

  • Size

    679KB

  • MD5

    b779d6f00edcb313e8753ff3f5658e7d

  • SHA1

    b42eac024cc568d6509f6da83908efc4a18b0c0f

  • SHA256

    5f2112ea0825756f8725fb89bf4d9ac0b85e0522f27474e57bf8614b0fd7625d

  • SHA512

    915c2b3afdc1d8eb6cc2c01051be24474ba38c88cd70c6e8dad0083ee655e4c61d348fa7aa9917317af9a5a5a563bf9c09527fa68d2a2ac1d2b71a71ffa02f97

  • SSDEEP

    12288:vB4JyVDMXt4bWAZeGY0tBC9xokIHw9NYz2Bik:LVDMhGBL+rNYzEik

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 5 IoCs
  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f2112ea0825756f8725fb89bf4d9ac0b85e0522f27474e57bf8614b0fd7625d.exe
    "C:\Users\Admin\AppData\Local\Temp\5f2112ea0825756f8725fb89bf4d9ac0b85e0522f27474e57bf8614b0fd7625d.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of UnmapMainImage
    PID:1296

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\Documents\sjsw.log
    Filesize

    250B

    MD5

    708a5c1ddd8e2ed9419b3ef3dd491533

    SHA1

    fe41779943021ea64e7319dd5abe4566f7c7278b

    SHA256

    925213715320903817c9379705cbabc4ef19078184ae286a63a71d38f9c507fb

    SHA512

    128687034314a82d2dfa63f0bd7f51811319885507aec9c8a82b4dff02ae5b7b1325e381fdaab127eec9fd1378c167004aa5c5d802615e75581734c035d15f84

  • \Users\Public\Documents\bbfr.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • memory/1296-82-0x0000000000380000-0x0000000000383000-memory.dmp
    Filesize

    12KB

  • memory/1296-84-0x00000000038D0000-0x00000000039C2000-memory.dmp
    Filesize

    968KB

  • memory/1296-59-0x0000000002870000-0x00000000028BB000-memory.dmp
    Filesize

    300KB

  • memory/1296-79-0x0000000000400000-0x00000000005FD000-memory.dmp
    Filesize

    2.0MB

  • memory/1296-80-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/1296-81-0x0000000002870000-0x00000000028BB000-memory.dmp
    Filesize

    300KB

  • memory/1296-54-0x0000000000400000-0x00000000005FD000-memory.dmp
    Filesize

    2.0MB

  • memory/1296-60-0x0000000002870000-0x00000000028BB000-memory.dmp
    Filesize

    300KB

  • memory/1296-85-0x00000000038D0000-0x00000000039C2000-memory.dmp
    Filesize

    968KB

  • memory/1296-86-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/1296-87-0x00000000038D0000-0x00000000039C2000-memory.dmp
    Filesize

    968KB

  • memory/1296-88-0x0000000010000000-0x0000000010017000-memory.dmp
    Filesize

    92KB

  • memory/1296-91-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/1296-103-0x0000000002870000-0x00000000028BB000-memory.dmp
    Filesize

    300KB

  • memory/1296-101-0x0000000002870000-0x00000000028BB000-memory.dmp
    Filesize

    300KB

  • memory/1296-104-0x0000000000400000-0x00000000005FD000-memory.dmp
    Filesize

    2.0MB