Analysis

  • max time kernel
    150s
  • max time network
    117s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-04-2023 04:50

General

  • Target

    72bf28ceda45e9a4d57ee54a0783b0e45d3df48403b7845fd7846551842eaf32.exe

  • Size

    399KB

  • MD5

    41f8efe9394e9d8320837909fb5896e2

  • SHA1

    6a9662724aab015906bc56f7ac81b99144d4a302

  • SHA256

    72bf28ceda45e9a4d57ee54a0783b0e45d3df48403b7845fd7846551842eaf32

  • SHA512

    82f11bca347bc41e659377f55e61c43cd6d5f14f4d5695cc8fd54a8d3079339807f8eb13029c88f520262514a1ed1e08277cb213bfe420a1a65fcaea7845c69f

  • SSDEEP

    12288:fHXJTI2pL4tKYzl4elgrvVgc4KXofdyrwEHEv:fH5TI22KYzl4elgrvaQCgriv

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 8 IoCs
  • Gh0st RAT payload 3 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\72bf28ceda45e9a4d57ee54a0783b0e45d3df48403b7845fd7846551842eaf32.exe
    "C:\Users\Admin\AppData\Local\Temp\72bf28ceda45e9a4d57ee54a0783b0e45d3df48403b7845fd7846551842eaf32.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\72bf28ceda45e9a4d57ee54a0783b0e45d3df48403b7845fd7846551842eaf32.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:652

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\72bf28ceda45e9a4d57ee54a0783b0e45d3df48403b7845fd7846551842eaf32.txt
    Filesize

    120KB

    MD5

    3aea5b78bac5359a799c2714fecccd1a

    SHA1

    5d3203b328ecfc7a55c0ded1032d209e9f273367

    SHA256

    c05e763cab67cf9daf5be7a6a6cff2650223987a9693eaa119f69b2bbb6df6c3

    SHA512

    9513cc84a7ed3dd709d4affb03f6e286dcd43e82f33441c00a9d74d2b45449f2ee20baa8db46218d7a59d9e62fb7f95050ea305166e70f3e71dde39ccf07b6d3

  • C:\Users\Admin\AppData\Local\Temp\saty.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • C:\Users\Admin\AppData\Local\Temp\saty.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • C:\Users\Public\Documents\mntde.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • C:\Users\Public\Documents\sjsw.log
    Filesize

    214B

    MD5

    798cbec16a8c88043e0af20b15412f18

    SHA1

    ed78f66979c4c8083df8c229f021480959e03d66

    SHA256

    c09714b860583a3f74f03f5cc8269f5f6575443ddb322b402845e25a728b1d51

    SHA512

    58cb11d78eb70b6bed1c53b59fa35715cb904a59aaa7e0665113fc2ef37c5d19b7d87e1baee4e266af970b1d0fc5058c052d26be8d209959ed52189bb8ba5971

  • memory/2208-175-0x0000000003E40000-0x0000000003F32000-memory.dmp
    Filesize

    968KB

  • memory/2208-135-0x0000000000400000-0x0000000000507000-memory.dmp
    Filesize

    1.0MB

  • memory/2208-176-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/2208-147-0x0000000003270000-0x00000000032D6000-memory.dmp
    Filesize

    408KB

  • memory/2208-146-0x0000000003270000-0x00000000032D6000-memory.dmp
    Filesize

    408KB

  • memory/2208-150-0x0000000003270000-0x00000000032D6000-memory.dmp
    Filesize

    408KB

  • memory/2208-151-0x0000000002CF0000-0x0000000002CF3000-memory.dmp
    Filesize

    12KB

  • memory/2208-133-0x0000000000400000-0x0000000000507000-memory.dmp
    Filesize

    1.0MB

  • memory/2208-177-0x0000000003E40000-0x0000000003F32000-memory.dmp
    Filesize

    968KB

  • memory/2208-174-0x0000000003E40000-0x0000000003F32000-memory.dmp
    Filesize

    968KB

  • memory/2208-202-0x0000000000400000-0x0000000000507000-memory.dmp
    Filesize

    1.0MB

  • memory/2208-136-0x0000000000400000-0x0000000000507000-memory.dmp
    Filesize

    1.0MB

  • memory/2208-134-0x0000000000400000-0x0000000000507000-memory.dmp
    Filesize

    1.0MB

  • memory/2208-178-0x0000000002340000-0x0000000002377000-memory.dmp
    Filesize

    220KB

  • memory/2208-180-0x0000000010000000-0x0000000010017000-memory.dmp
    Filesize

    92KB

  • memory/2208-179-0x0000000010001000-0x000000001000F000-memory.dmp
    Filesize

    56KB

  • memory/2208-182-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/2208-192-0x0000000003270000-0x00000000032D6000-memory.dmp
    Filesize

    408KB

  • memory/2208-193-0x0000000003270000-0x00000000032D6000-memory.dmp
    Filesize

    408KB

  • memory/2208-194-0x0000000003270000-0x00000000032D6000-memory.dmp
    Filesize

    408KB

  • memory/2208-195-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/2208-141-0x0000000002340000-0x0000000002377000-memory.dmp
    Filesize

    220KB