Analysis

  • max time kernel
    149s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2023 20:15

General

  • Target

    f9d61ea2851ecff84de1e6cf3a55dcf93ca0acb9954d802d05ce053067edd856.exe

  • Size

    454KB

  • MD5

    d743f029fec669d5f2e64ab71f4ffd1f

  • SHA1

    4a202d0156ea4964127d5401a2b1d96f5139a69f

  • SHA256

    f9d61ea2851ecff84de1e6cf3a55dcf93ca0acb9954d802d05ce053067edd856

  • SHA512

    5165dd291c9f6bf380b0592c38459634cfa8cfa5e3c7b0be8b4d2da63d19529dd831f958ca2276a6db411263f215106a45e3a31522a6ae067516b310d3d8017d

  • SSDEEP

    12288:1XQp1QILVXvG952/W2aKEKs0aRtK93G9smuhBkkkkkd95NkmklkkkkkkkkkkzKZ9:Izx/G6FnEKs00Krg9CqhkaIKlv

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 9 IoCs
  • Gh0st RAT payload 3 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9d61ea2851ecff84de1e6cf3a55dcf93ca0acb9954d802d05ce053067edd856.exe
    "C:\Users\Admin\AppData\Local\Temp\f9d61ea2851ecff84de1e6cf3a55dcf93ca0acb9954d802d05ce053067edd856.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2880
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\f9d61ea2851ecff84de1e6cf3a55dcf93ca0acb9954d802d05ce053067edd856.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:4972
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2880 -s 2152
      2⤵
      • Program crash
      PID:1452
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2880 -ip 2880
    1⤵
      PID:1556

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    4
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\aaaty.dll
      Filesize

      2KB

      MD5

      7943effe67a4647e06def2348949020e

      SHA1

      eabd561f0639a975de259633f63896d82c3f878d

      SHA256

      3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

      SHA512

      c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

    • C:\Users\Admin\AppData\Local\Temp\aaaty.dll
      Filesize

      2KB

      MD5

      7943effe67a4647e06def2348949020e

      SHA1

      eabd561f0639a975de259633f63896d82c3f878d

      SHA256

      3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

      SHA512

      c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

    • C:\Users\Admin\AppData\Local\Temp\f9d61ea2851ecff84de1e6cf3a55dcf93ca0acb9954d802d05ce053067edd856.txt
      Filesize

      120KB

      MD5

      3aea5b78bac5359a799c2714fecccd1a

      SHA1

      5d3203b328ecfc7a55c0ded1032d209e9f273367

      SHA256

      c05e763cab67cf9daf5be7a6a6cff2650223987a9693eaa119f69b2bbb6df6c3

      SHA512

      9513cc84a7ed3dd709d4affb03f6e286dcd43e82f33441c00a9d74d2b45449f2ee20baa8db46218d7a59d9e62fb7f95050ea305166e70f3e71dde39ccf07b6d3

    • C:\Users\Public\Documents\sjsw.log
      Filesize

      248B

      MD5

      539c14e5d55a0de1b258c2a5e3360bd5

      SHA1

      61b4ef34b6a4be9a65ced23836ef5fa9ec4ceef4

      SHA256

      174f2d6c77888be4f9c3c17a8fa67fa01b39d924bc4bf8d24abad83443a7049d

      SHA512

      4c59279f75337fc6c5f667075c400cdf2e16c225d904dce08335b8d9caa66d9a12a367cd4c6644c38ab2b31c81bea30912643646c51b76f44db543d6c9bb44d9

    • C:\Users\Public\Documents\yuuio.dll
      Filesize

      2KB

      MD5

      7943effe67a4647e06def2348949020e

      SHA1

      eabd561f0639a975de259633f63896d82c3f878d

      SHA256

      3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

      SHA512

      c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

    • memory/2880-141-0x00000000025F0000-0x000000000262B000-memory.dmp
      Filesize

      236KB

    • memory/2880-172-0x0000000003CB0000-0x0000000003DA2000-memory.dmp
      Filesize

      968KB

    • memory/2880-139-0x0000000000400000-0x0000000000538000-memory.dmp
      Filesize

      1.2MB

    • memory/2880-137-0x00000000025F0000-0x000000000262B000-memory.dmp
      Filesize

      236KB

    • memory/2880-147-0x0000000002F30000-0x0000000002F96000-memory.dmp
      Filesize

      408KB

    • memory/2880-148-0x0000000002F30000-0x0000000002F96000-memory.dmp
      Filesize

      408KB

    • memory/2880-150-0x0000000002F30000-0x0000000002F96000-memory.dmp
      Filesize

      408KB

    • memory/2880-151-0x0000000002660000-0x0000000002663000-memory.dmp
      Filesize

      12KB

    • memory/2880-173-0x0000000003CB0000-0x0000000003DA2000-memory.dmp
      Filesize

      968KB

    • memory/2880-174-0x0000000003CB0000-0x0000000003DA2000-memory.dmp
      Filesize

      968KB

    • memory/2880-138-0x00000000025F0000-0x000000000262B000-memory.dmp
      Filesize

      236KB

    • memory/2880-142-0x0000000000BF0000-0x0000000000BF3000-memory.dmp
      Filesize

      12KB

    • memory/2880-199-0x0000000002F30000-0x0000000002F96000-memory.dmp
      Filesize

      408KB

    • memory/2880-175-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/2880-176-0x0000000003CB0000-0x0000000003DA2000-memory.dmp
      Filesize

      968KB

    • memory/2880-178-0x0000000010000000-0x0000000010017000-memory.dmp
      Filesize

      92KB

    • memory/2880-177-0x0000000010001000-0x000000001000F000-memory.dmp
      Filesize

      56KB

    • memory/2880-180-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/2880-190-0x0000000002F30000-0x0000000002F96000-memory.dmp
      Filesize

      408KB

    • memory/2880-191-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/2880-192-0x00000000025F0000-0x000000000262B000-memory.dmp
      Filesize

      236KB

    • memory/2880-193-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/2880-140-0x0000000000580000-0x0000000000583000-memory.dmp
      Filesize

      12KB