Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-04-2023 19:07

General

  • Target

    61d17007d6a646ce0ead26e979368c9348645b9d48c04102e05e24fe99a41357.exe

  • Size

    3.0MB

  • MD5

    ce9963dbb62bfb2009a546b069454c07

  • SHA1

    5ff9b5c1d26fc1e06b52f831942c946cf8c07b4e

  • SHA256

    61d17007d6a646ce0ead26e979368c9348645b9d48c04102e05e24fe99a41357

  • SHA512

    2c34314616f4237c94f0ecd713870db27dc1af3c644f289d1b6ff9f9132042e5c6f71a474acae7558b38f0ad94e21e9702bc05162db871867e98958c6d2cf2fa

  • SSDEEP

    24576:Wm0tr+fziN56mf8t2opc7idB46Ja6+6s30WiQo0WyV1VflilAhczT6Ja6+6s30Wk:WmLnm0ti7iLmx6M8A1VflijzLx6Mk

Malware Config

Extracted

Family

gh0strat

C2

shaoshuai3.top

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 6 IoCs
  • Detect PurpleFox Rootkit 2 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 3 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61d17007d6a646ce0ead26e979368c9348645b9d48c04102e05e24fe99a41357.exe
    "C:\Users\Admin\AppData\Local\Temp\61d17007d6a646ce0ead26e979368c9348645b9d48c04102e05e24fe99a41357.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\61d17007d6a646ce0ead26e979368c9348645b9d48c04102e05e24fe99a41357.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:64

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\61d17007d6a646ce0ead26e979368c9348645b9d48c04102e05e24fe99a41357.txt
    Filesize

    120KB

    MD5

    3aea5b78bac5359a799c2714fecccd1a

    SHA1

    5d3203b328ecfc7a55c0ded1032d209e9f273367

    SHA256

    c05e763cab67cf9daf5be7a6a6cff2650223987a9693eaa119f69b2bbb6df6c3

    SHA512

    9513cc84a7ed3dd709d4affb03f6e286dcd43e82f33441c00a9d74d2b45449f2ee20baa8db46218d7a59d9e62fb7f95050ea305166e70f3e71dde39ccf07b6d3

  • C:\Users\Admin\AppData\Local\Temp\gattm.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • C:\Users\Admin\AppData\Local\Temp\saty.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • C:\Users\Admin\AppData\Local\Temp\saty.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • C:\Users\Public\Documents\loy.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • C:\Users\Public\Documents\sjsw.log
    Filesize

    247B

    MD5

    86ec842fa4c529d27ac74b6f6f2ee7ce

    SHA1

    b5e7d653ba8925324d5003aeaa99bc475d7b4658

    SHA256

    ec78feea96cebe608d9e0a0b267508769f477b1817c1789aef360338410b816b

    SHA512

    fe5cea24801b1c22704f5982ec5dd1293103aaf1b9dd720111b5898a30910ba6e9fd7808f6c8490b1ce0e5842359f241c64b01d42984f0d5cc39721c7a7c32be

  • memory/1988-143-0x0000000003240000-0x00000000032A6000-memory.dmp
    Filesize

    408KB

  • memory/1988-146-0x00000000025A0000-0x00000000025A3000-memory.dmp
    Filesize

    12KB

  • memory/1988-145-0x0000000003240000-0x00000000032A6000-memory.dmp
    Filesize

    408KB

  • memory/1988-142-0x0000000003240000-0x00000000032A6000-memory.dmp
    Filesize

    408KB

  • memory/1988-137-0x00000000026C0000-0x00000000026F8000-memory.dmp
    Filesize

    224KB

  • memory/1988-171-0x0000000010001000-0x0000000010096000-memory.dmp
    Filesize

    596KB

  • memory/1988-172-0x0000000010000000-0x000000001019D000-memory.dmp
    Filesize

    1.6MB

  • memory/1988-178-0x0000000003FC0000-0x000000000413B000-memory.dmp
    Filesize

    1.5MB

  • memory/1988-180-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/1988-181-0x00000000026C0000-0x00000000026F8000-memory.dmp
    Filesize

    224KB

  • memory/1988-182-0x0000000003240000-0x00000000032A6000-memory.dmp
    Filesize

    408KB