Analysis

  • max time kernel
    34s
  • max time network
    36s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2023 02:47

General

  • Target

    f1373405a08615f3c93b33e81cbe36a1b6fff3999bffb7860f0298cd056ddc20.exe

  • Size

    1.0MB

  • MD5

    4fbedfd99b1cb6e277f30dd417f7cf7c

  • SHA1

    6bdb8457a3a398ca60c1e7ddd7b0744bb1678a5a

  • SHA256

    f1373405a08615f3c93b33e81cbe36a1b6fff3999bffb7860f0298cd056ddc20

  • SHA512

    efd9f1e0f537da25beaa4404f769f8c25668f4746d9323b348bfc30fbaeab02ebcb045f48604e1b66f5a13ab880d4374d33ba655e823603ea8ee83df722d7ff7

  • SSDEEP

    12288:v/FOT61RTcnMbA/+Lkv+I7lVvWdtFuUqZLRm:n4AS2A/+LS+wM

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 11 IoCs
  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1373405a08615f3c93b33e81cbe36a1b6fff3999bffb7860f0298cd056ddc20.exe
    "C:\Users\Admin\AppData\Local\Temp\f1373405a08615f3c93b33e81cbe36a1b6fff3999bffb7860f0298cd056ddc20.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\f1373405a08615f3c93b33e81cbe36a1b6fff3999bffb7860f0298cd056ddc20.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:484

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\f1373405a08615f3c93b33e81cbe36a1b6fff3999bffb7860f0298cd056ddc20.txt
    Filesize

    120KB

    MD5

    3aea5b78bac5359a799c2714fecccd1a

    SHA1

    5d3203b328ecfc7a55c0ded1032d209e9f273367

    SHA256

    c05e763cab67cf9daf5be7a6a6cff2650223987a9693eaa119f69b2bbb6df6c3

    SHA512

    9513cc84a7ed3dd709d4affb03f6e286dcd43e82f33441c00a9d74d2b45449f2ee20baa8db46218d7a59d9e62fb7f95050ea305166e70f3e71dde39ccf07b6d3

  • C:\Users\Public\Documents\sjsw.log
    Filesize

    232B

    MD5

    ecae20f4f7962cd04614903f4865306d

    SHA1

    3eb29d4cb690fd4a27347c6f62c86e6b77053e26

    SHA256

    950db0a587cf2608724651ebefc85d6004a4fe407a3255c1ea4825cee150bcf3

    SHA512

    c99fc3909f1f8b4ccbc3adcb94dab7291157c6e376034e4596b7a8cb3dd56509ddade0a7a7331fadbe0a6f328be653a785382b0a1407057854b2cd8a914b92a3

  • \Users\Admin\AppData\Local\Temp\aaaty.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • \Users\Public\Documents\yhuty.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • memory/1728-61-0x00000000002A0000-0x00000000002D8000-memory.dmp
    Filesize

    224KB

  • memory/1728-89-0x00000000045B0000-0x00000000046A2000-memory.dmp
    Filesize

    968KB

  • memory/1728-60-0x0000000000400000-0x0000000000644000-memory.dmp
    Filesize

    2.3MB

  • memory/1728-65-0x0000000003700000-0x0000000003766000-memory.dmp
    Filesize

    408KB

  • memory/1728-66-0x0000000003700000-0x0000000003766000-memory.dmp
    Filesize

    408KB

  • memory/1728-56-0x0000000000400000-0x0000000000644000-memory.dmp
    Filesize

    2.3MB

  • memory/1728-54-0x0000000000400000-0x0000000000644000-memory.dmp
    Filesize

    2.3MB

  • memory/1728-86-0x0000000003700000-0x0000000003766000-memory.dmp
    Filesize

    408KB

  • memory/1728-87-0x0000000000300000-0x0000000000303000-memory.dmp
    Filesize

    12KB

  • memory/1728-55-0x0000000000400000-0x0000000000644000-memory.dmp
    Filesize

    2.3MB

  • memory/1728-90-0x00000000045B0000-0x00000000046A2000-memory.dmp
    Filesize

    968KB

  • memory/1728-91-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/1728-92-0x00000000045B0000-0x00000000046A2000-memory.dmp
    Filesize

    968KB

  • memory/1728-93-0x0000000010000000-0x0000000010017000-memory.dmp
    Filesize

    92KB

  • memory/1728-96-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/1728-106-0x0000000003700000-0x0000000003766000-memory.dmp
    Filesize

    408KB

  • memory/1728-108-0x0000000003700000-0x0000000003766000-memory.dmp
    Filesize

    408KB

  • memory/1728-109-0x00000000002A0000-0x00000000002D8000-memory.dmp
    Filesize

    224KB

  • memory/1728-113-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB