Analysis

  • max time kernel
    128s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    12-04-2023 20:03

General

  • Target

    f1948b20c6391592ba65b9dfbe9c90b2e81923e1c327c5c1b851f3a2c13ad58f.exe

  • Size

    220KB

  • MD5

    5e4f863b9f834f972821c780ead30bd3

  • SHA1

    9877329e8c5b33160fb5bb3428a4446c8936aed0

  • SHA256

    f1948b20c6391592ba65b9dfbe9c90b2e81923e1c327c5c1b851f3a2c13ad58f

  • SHA512

    7d3e90bcf6be982efd135fc6f4f25ea0679084465d98aa45b6befd70e9cc92777f126205a7f2ca66ac3ddd14937fb840d6c88ba0a187f7472f081a0d19d76f9e

  • SSDEEP

    3072:sqtk2tL7E8TGNSOZtvbEwctSC8JSu+B/+RtXTOMQt9ccOy:sqtks4Vp1h9+B/0jOLDJOy

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 7 IoCs
  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1948b20c6391592ba65b9dfbe9c90b2e81923e1c327c5c1b851f3a2c13ad58f.exe
    "C:\Users\Admin\AppData\Local\Temp\f1948b20c6391592ba65b9dfbe9c90b2e81923e1c327c5c1b851f3a2c13ad58f.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1060
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\f1948b20c6391592ba65b9dfbe9c90b2e81923e1c327c5c1b851f3a2c13ad58f.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:592

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\f1948b20c6391592ba65b9dfbe9c90b2e81923e1c327c5c1b851f3a2c13ad58f.txt
    Filesize

    120KB

    MD5

    3aea5b78bac5359a799c2714fecccd1a

    SHA1

    5d3203b328ecfc7a55c0ded1032d209e9f273367

    SHA256

    c05e763cab67cf9daf5be7a6a6cff2650223987a9693eaa119f69b2bbb6df6c3

    SHA512

    9513cc84a7ed3dd709d4affb03f6e286dcd43e82f33441c00a9d74d2b45449f2ee20baa8db46218d7a59d9e62fb7f95050ea305166e70f3e71dde39ccf07b6d3

  • C:\Users\Public\Documents\sjsw.log
    Filesize

    231B

    MD5

    2b3ac2d92d95a5e720b051c1e1ab7cb3

    SHA1

    55ee4d740b558964bcb75be9a9a9b7b9e9e8b7db

    SHA256

    4ecde180d8d9c54b61eca5a7f4ba86a43be40ecf0999d414297032cd36afce10

    SHA512

    b200ffd254bf4bd5f1e39a156d3e211459c2a7335f735b9c9af003da16223cf9b01397bfcf6aab89ab511bf37ba8378fbad8a33b225aa371b9295f1f3e00384e

  • \Users\Admin\AppData\Local\Temp\aaaty.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • \Users\Public\Documents\gjttn.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • memory/1060-83-0x00000000001F0000-0x00000000001F3000-memory.dmp
    Filesize

    12KB

  • memory/1060-87-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/1060-61-0x00000000029A0000-0x0000000002A06000-memory.dmp
    Filesize

    408KB

  • memory/1060-82-0x00000000029A0000-0x0000000002A06000-memory.dmp
    Filesize

    408KB

  • memory/1060-57-0x00000000003C0000-0x00000000003F8000-memory.dmp
    Filesize

    224KB

  • memory/1060-85-0x0000000003C00000-0x0000000003CF2000-memory.dmp
    Filesize

    968KB

  • memory/1060-86-0x0000000003C00000-0x0000000003CF2000-memory.dmp
    Filesize

    968KB

  • memory/1060-62-0x00000000029A0000-0x0000000002A06000-memory.dmp
    Filesize

    408KB

  • memory/1060-88-0x0000000003C00000-0x0000000003CF2000-memory.dmp
    Filesize

    968KB

  • memory/1060-89-0x0000000010000000-0x0000000010017000-memory.dmp
    Filesize

    92KB

  • memory/1060-92-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/1060-102-0x00000000029A0000-0x0000000002A06000-memory.dmp
    Filesize

    408KB

  • memory/1060-103-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/1060-104-0x00000000029A0000-0x0000000002A06000-memory.dmp
    Filesize

    408KB

  • memory/1060-105-0x00000000003C0000-0x00000000003F8000-memory.dmp
    Filesize

    224KB