Analysis

  • max time kernel
    129s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-05-2023 03:52

General

  • Target

    7ff002e35c7433be31f9ec5ca0b6d64ba6b8d92072893a3d708e7e94879af8a8.exe

  • Size

    159KB

  • MD5

    9817350719ad28a06cc16e638f4780f4

  • SHA1

    96a0a69291180ab55b20e6aafc09af8d6810c283

  • SHA256

    7ff002e35c7433be31f9ec5ca0b6d64ba6b8d92072893a3d708e7e94879af8a8

  • SHA512

    800db2672382b8f6f4f384e2b4a59a09b61ec7e87f1cb37adf51e0203e61e21c23c35fbb71541a59e42fe247ea083ab871bb85252ccfffee48232e8ccb46bd51

  • SSDEEP

    3072:SV8s89ENEbWT7NApW1aru+41GKe3ZvhYQ9SJ9BQt7QV2BS9t1ca/QclT7:SZbWWT7NAkJrpe3ZKWBt7QV2It1fl3

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 9 IoCs
  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ff002e35c7433be31f9ec5ca0b6d64ba6b8d92072893a3d708e7e94879af8a8.exe
    "C:\Users\Admin\AppData\Local\Temp\7ff002e35c7433be31f9ec5ca0b6d64ba6b8d92072893a3d708e7e94879af8a8.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\7ff002e35c7433be31f9ec5ca0b6d64ba6b8d92072893a3d708e7e94879af8a8.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:332

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7ff002e35c7433be31f9ec5ca0b6d64ba6b8d92072893a3d708e7e94879af8a8.txt
    Filesize

    120KB

    MD5

    3aea5b78bac5359a799c2714fecccd1a

    SHA1

    5d3203b328ecfc7a55c0ded1032d209e9f273367

    SHA256

    c05e763cab67cf9daf5be7a6a6cff2650223987a9693eaa119f69b2bbb6df6c3

    SHA512

    9513cc84a7ed3dd709d4affb03f6e286dcd43e82f33441c00a9d74d2b45449f2ee20baa8db46218d7a59d9e62fb7f95050ea305166e70f3e71dde39ccf07b6d3

  • C:\Users\Public\Documents\sjsw.log
    Filesize

    247B

    MD5

    b8c478f7d39940bcc177adc89db54c73

    SHA1

    d12648be9559dfcb07e660ecd704cbab4989038d

    SHA256

    11fa3c7397e292cf756edf3d9ca36646c60999e4455bd7c5273821950effa424

    SHA512

    cd22f880a6c556311ddf2622a6bf00f299d43babffb6eb65c59e97e33c2c4182d2c41075314fb4e34ee6f35d4a574f6d34ff7212c704914afbe96c26f318a2b2

  • \Users\Admin\AppData\Local\Temp\aaaty.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • \Users\Public\Documents\twwc.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • memory/2032-65-0x0000000001F00000-0x0000000001F66000-memory.dmp
    Filesize

    408KB

  • memory/2032-66-0x0000000001F00000-0x0000000001F66000-memory.dmp
    Filesize

    408KB

  • memory/2032-90-0x0000000003AB0000-0x0000000003BA2000-memory.dmp
    Filesize

    968KB

  • memory/2032-91-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/2032-68-0x0000000001F00000-0x0000000001F66000-memory.dmp
    Filesize

    408KB

  • memory/2032-69-0x0000000000340000-0x0000000000343000-memory.dmp
    Filesize

    12KB

  • memory/2032-59-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB

  • memory/2032-61-0x00000000003B0000-0x00000000003E8000-memory.dmp
    Filesize

    224KB

  • memory/2032-110-0x00000000003B0000-0x00000000003E8000-memory.dmp
    Filesize

    224KB

  • memory/2032-54-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB

  • memory/2032-60-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2032-92-0x0000000003AB0000-0x0000000003BA2000-memory.dmp
    Filesize

    968KB

  • memory/2032-93-0x0000000010000000-0x0000000010017000-memory.dmp
    Filesize

    92KB

  • memory/2032-96-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/2032-106-0x0000000001F00000-0x0000000001F66000-memory.dmp
    Filesize

    408KB

  • memory/2032-108-0x0000000001F00000-0x0000000001F66000-memory.dmp
    Filesize

    408KB

  • memory/2032-109-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB

  • memory/2032-89-0x0000000003AB0000-0x0000000003BA2000-memory.dmp
    Filesize

    968KB