Analysis

  • max time kernel
    92s
  • max time network
    94s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2023 20:15

General

  • Target

    f9d61ea2851ecff84de1e6cf3a55dcf93ca0acb9954d802d05ce053067edd856.exe

  • Size

    454KB

  • MD5

    d743f029fec669d5f2e64ab71f4ffd1f

  • SHA1

    4a202d0156ea4964127d5401a2b1d96f5139a69f

  • SHA256

    f9d61ea2851ecff84de1e6cf3a55dcf93ca0acb9954d802d05ce053067edd856

  • SHA512

    5165dd291c9f6bf380b0592c38459634cfa8cfa5e3c7b0be8b4d2da63d19529dd831f958ca2276a6db411263f215106a45e3a31522a6ae067516b310d3d8017d

  • SSDEEP

    12288:1XQp1QILVXvG952/W2aKEKs0aRtK93G9smuhBkkkkkd95NkmklkkkkkkkkkkzKZ9:Izx/G6FnEKs00Krg9CqhkaIKlv

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 9 IoCs
  • Gh0st RAT payload 5 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9d61ea2851ecff84de1e6cf3a55dcf93ca0acb9954d802d05ce053067edd856.exe
    "C:\Users\Admin\AppData\Local\Temp\f9d61ea2851ecff84de1e6cf3a55dcf93ca0acb9954d802d05ce053067edd856.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\f9d61ea2851ecff84de1e6cf3a55dcf93ca0acb9954d802d05ce053067edd856.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:668

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\f9d61ea2851ecff84de1e6cf3a55dcf93ca0acb9954d802d05ce053067edd856.txt
    Filesize

    120KB

    MD5

    3aea5b78bac5359a799c2714fecccd1a

    SHA1

    5d3203b328ecfc7a55c0ded1032d209e9f273367

    SHA256

    c05e763cab67cf9daf5be7a6a6cff2650223987a9693eaa119f69b2bbb6df6c3

    SHA512

    9513cc84a7ed3dd709d4affb03f6e286dcd43e82f33441c00a9d74d2b45449f2ee20baa8db46218d7a59d9e62fb7f95050ea305166e70f3e71dde39ccf07b6d3

  • C:\Users\Public\Documents\sjsw.log
    Filesize

    248B

    MD5

    c75d83e490c799ff745e1c39249697be

    SHA1

    ab324915640c43b46fc4f95b80cd4765c18c1783

    SHA256

    397e507f5779cce2eb602fbddf316a69e3e70278a2e4b0ce162764876e3c3925

    SHA512

    cb3a17e2f92244458c511ac9ee66bc0aa5dd2a01e841c1e1b5b601dfe86a0e5561d7b007a1c4de3e68e39d7bfe9d8c15b1a98583bc92a8a4e8e0ebbd5b12bc8b

  • \Users\Admin\AppData\Local\Temp\aaaty.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • \Users\Public\Documents\yuuio.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • memory/1996-90-0x0000000003A30000-0x0000000003B22000-memory.dmp
    Filesize

    968KB

  • memory/1996-93-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/1996-65-0x0000000000400000-0x0000000000538000-memory.dmp
    Filesize

    1.2MB

  • memory/1996-67-0x0000000002000000-0x000000000203B000-memory.dmp
    Filesize

    236KB

  • memory/1996-69-0x0000000002800000-0x0000000002866000-memory.dmp
    Filesize

    408KB

  • memory/1996-68-0x00000000003E0000-0x00000000003E3000-memory.dmp
    Filesize

    12KB

  • memory/1996-70-0x0000000001E40000-0x0000000001E43000-memory.dmp
    Filesize

    12KB

  • memory/1996-66-0x00000000001C0000-0x00000000001C3000-memory.dmp
    Filesize

    12KB

  • memory/1996-62-0x0000000002800000-0x0000000002866000-memory.dmp
    Filesize

    408KB

  • memory/1996-58-0x0000000002000000-0x000000000203B000-memory.dmp
    Filesize

    236KB

  • memory/1996-57-0x0000000002000000-0x000000000203B000-memory.dmp
    Filesize

    236KB

  • memory/1996-91-0x0000000003A30000-0x0000000003B22000-memory.dmp
    Filesize

    968KB

  • memory/1996-92-0x0000000003A30000-0x0000000003B22000-memory.dmp
    Filesize

    968KB

  • memory/1996-63-0x0000000002800000-0x0000000002866000-memory.dmp
    Filesize

    408KB

  • memory/1996-95-0x0000000010000000-0x0000000010017000-memory.dmp
    Filesize

    92KB

  • memory/1996-98-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/1996-108-0x0000000002800000-0x0000000002866000-memory.dmp
    Filesize

    408KB

  • memory/1996-109-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/1996-110-0x0000000002800000-0x0000000002866000-memory.dmp
    Filesize

    408KB

  • memory/1996-111-0x0000000002000000-0x000000000203B000-memory.dmp
    Filesize

    236KB

  • memory/1996-113-0x0000000003000000-0x0000000003144000-memory.dmp
    Filesize

    1.3MB

  • memory/1996-117-0x0000000003000000-0x0000000003144000-memory.dmp
    Filesize

    1.3MB

  • memory/1996-116-0x0000000003000000-0x0000000003144000-memory.dmp
    Filesize

    1.3MB

  • memory/1996-119-0x0000000003000000-0x0000000003144000-memory.dmp
    Filesize

    1.3MB

  • memory/1996-121-0x0000000003000000-0x0000000003144000-memory.dmp
    Filesize

    1.3MB

  • memory/1996-127-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB