Analysis

  • max time kernel
    161s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-04-2023 20:03

General

  • Target

    f1948b20c6391592ba65b9dfbe9c90b2e81923e1c327c5c1b851f3a2c13ad58f.exe

  • Size

    220KB

  • MD5

    5e4f863b9f834f972821c780ead30bd3

  • SHA1

    9877329e8c5b33160fb5bb3428a4446c8936aed0

  • SHA256

    f1948b20c6391592ba65b9dfbe9c90b2e81923e1c327c5c1b851f3a2c13ad58f

  • SHA512

    7d3e90bcf6be982efd135fc6f4f25ea0679084465d98aa45b6befd70e9cc92777f126205a7f2ca66ac3ddd14937fb840d6c88ba0a187f7472f081a0d19d76f9e

  • SSDEEP

    3072:sqtk2tL7E8TGNSOZtvbEwctSC8JSu+B/+RtXTOMQt9ccOy:sqtks4Vp1h9+B/0jOLDJOy

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 8 IoCs
  • Gh0st RAT payload 3 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1948b20c6391592ba65b9dfbe9c90b2e81923e1c327c5c1b851f3a2c13ad58f.exe
    "C:\Users\Admin\AppData\Local\Temp\f1948b20c6391592ba65b9dfbe9c90b2e81923e1c327c5c1b851f3a2c13ad58f.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4112
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\f1948b20c6391592ba65b9dfbe9c90b2e81923e1c327c5c1b851f3a2c13ad58f.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:4332
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4112 -s 2136
      2⤵
      • Program crash
      PID:924
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4112 -ip 4112
    1⤵
      PID:2008

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    4
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\aaaty.dll
      Filesize

      2KB

      MD5

      7943effe67a4647e06def2348949020e

      SHA1

      eabd561f0639a975de259633f63896d82c3f878d

      SHA256

      3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

      SHA512

      c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

    • C:\Users\Admin\AppData\Local\Temp\aaaty.dll
      Filesize

      2KB

      MD5

      7943effe67a4647e06def2348949020e

      SHA1

      eabd561f0639a975de259633f63896d82c3f878d

      SHA256

      3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

      SHA512

      c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

    • C:\Users\Admin\AppData\Local\Temp\f1948b20c6391592ba65b9dfbe9c90b2e81923e1c327c5c1b851f3a2c13ad58f.txt
      Filesize

      120KB

      MD5

      3aea5b78bac5359a799c2714fecccd1a

      SHA1

      5d3203b328ecfc7a55c0ded1032d209e9f273367

      SHA256

      c05e763cab67cf9daf5be7a6a6cff2650223987a9693eaa119f69b2bbb6df6c3

      SHA512

      9513cc84a7ed3dd709d4affb03f6e286dcd43e82f33441c00a9d74d2b45449f2ee20baa8db46218d7a59d9e62fb7f95050ea305166e70f3e71dde39ccf07b6d3

    • C:\Users\Public\Documents\gjttn.dll
      Filesize

      2KB

      MD5

      7943effe67a4647e06def2348949020e

      SHA1

      eabd561f0639a975de259633f63896d82c3f878d

      SHA256

      3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

      SHA512

      c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

    • C:\Users\Public\Documents\sjsw.log
      Filesize

      247B

      MD5

      fb45a034145a5f25990462d478dbcd48

      SHA1

      9236ebe83f5af670a549fabadd9b7fc565267b50

      SHA256

      e409ee406b9d19d39b88db5777e666b05848ba209770dc0b0437cf3361d6626d

      SHA512

      bb32ef4a1a521ecfffd2c68316ea4be15b81c8a5d388700dd8a8d5443200d1ba97d6045f5398f53ccd0167bb91d0a251164a9cdd8dece7c95511b4cf00053c2f

    • memory/4112-169-0x0000000003A80000-0x0000000003B72000-memory.dmp
      Filesize

      968KB

    • memory/4112-171-0x0000000003A80000-0x0000000003B72000-memory.dmp
      Filesize

      968KB

    • memory/4112-146-0x0000000002300000-0x0000000002303000-memory.dmp
      Filesize

      12KB

    • memory/4112-142-0x0000000002E40000-0x0000000002EA6000-memory.dmp
      Filesize

      408KB

    • memory/4112-143-0x0000000002E40000-0x0000000002EA6000-memory.dmp
      Filesize

      408KB

    • memory/4112-167-0x0000000003A80000-0x0000000003B72000-memory.dmp
      Filesize

      968KB

    • memory/4112-168-0x0000000003A80000-0x0000000003B72000-memory.dmp
      Filesize

      968KB

    • memory/4112-137-0x00000000022A0000-0x00000000022D8000-memory.dmp
      Filesize

      224KB

    • memory/4112-170-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/4112-145-0x0000000002E40000-0x0000000002EA6000-memory.dmp
      Filesize

      408KB

    • memory/4112-173-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/4112-175-0x0000000010000000-0x0000000010017000-memory.dmp
      Filesize

      92KB

    • memory/4112-174-0x0000000010001000-0x000000001000F000-memory.dmp
      Filesize

      56KB

    • memory/4112-177-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/4112-186-0x00000000022A0000-0x00000000022D8000-memory.dmp
      Filesize

      224KB

    • memory/4112-188-0x0000000002E40000-0x0000000002EA6000-memory.dmp
      Filesize

      408KB

    • memory/4112-189-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/4112-195-0x0000000002E40000-0x0000000002EA6000-memory.dmp
      Filesize

      408KB

    • memory/4112-198-0x00000000022A0000-0x00000000022D8000-memory.dmp
      Filesize

      224KB