Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2023 02:47

General

  • Target

    f1373405a08615f3c93b33e81cbe36a1b6fff3999bffb7860f0298cd056ddc20.exe

  • Size

    1.0MB

  • MD5

    4fbedfd99b1cb6e277f30dd417f7cf7c

  • SHA1

    6bdb8457a3a398ca60c1e7ddd7b0744bb1678a5a

  • SHA256

    f1373405a08615f3c93b33e81cbe36a1b6fff3999bffb7860f0298cd056ddc20

  • SHA512

    efd9f1e0f537da25beaa4404f769f8c25668f4746d9323b348bfc30fbaeab02ebcb045f48604e1b66f5a13ab880d4374d33ba655e823603ea8ee83df722d7ff7

  • SSDEEP

    12288:v/FOT61RTcnMbA/+Lkv+I7lVvWdtFuUqZLRm:n4AS2A/+LS+wM

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 10 IoCs
  • Gh0st RAT payload 3 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1373405a08615f3c93b33e81cbe36a1b6fff3999bffb7860f0298cd056ddc20.exe
    "C:\Users\Admin\AppData\Local\Temp\f1373405a08615f3c93b33e81cbe36a1b6fff3999bffb7860f0298cd056ddc20.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4132
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\f1373405a08615f3c93b33e81cbe36a1b6fff3999bffb7860f0298cd056ddc20.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:560
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 2148
      2⤵
      • Program crash
      PID:1368
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4132 -ip 4132
    1⤵
      PID:4296

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\aaaty.dll
      Filesize

      2KB

      MD5

      7943effe67a4647e06def2348949020e

      SHA1

      eabd561f0639a975de259633f63896d82c3f878d

      SHA256

      3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

      SHA512

      c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

    • C:\Users\Admin\AppData\Local\Temp\aaaty.dll
      Filesize

      2KB

      MD5

      7943effe67a4647e06def2348949020e

      SHA1

      eabd561f0639a975de259633f63896d82c3f878d

      SHA256

      3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

      SHA512

      c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

    • C:\Users\Admin\AppData\Local\Temp\f1373405a08615f3c93b33e81cbe36a1b6fff3999bffb7860f0298cd056ddc20.txt
      Filesize

      120KB

      MD5

      3aea5b78bac5359a799c2714fecccd1a

      SHA1

      5d3203b328ecfc7a55c0ded1032d209e9f273367

      SHA256

      c05e763cab67cf9daf5be7a6a6cff2650223987a9693eaa119f69b2bbb6df6c3

      SHA512

      9513cc84a7ed3dd709d4affb03f6e286dcd43e82f33441c00a9d74d2b45449f2ee20baa8db46218d7a59d9e62fb7f95050ea305166e70f3e71dde39ccf07b6d3

    • C:\Users\Public\Documents\sjsw.log
      Filesize

      255B

      MD5

      29fe73f166e854182d2d2840f68ebb30

      SHA1

      abc0117dcd4c242add0349d273277e9fa2c481e0

      SHA256

      e3ec7952d282a06628a5ec58f5fc10f98c53c00fb94644f17c3f01cf246626ac

      SHA512

      98309f8488208e4b029230b5c98c61dc0c498aebec2763add0b427dbee6c6d282ad85994ba2ca20debfb29cd547247d21c47c4e0a8a6b458e30e531634072d31

    • C:\Users\Public\Documents\yhuty.dll
      Filesize

      2KB

      MD5

      7943effe67a4647e06def2348949020e

      SHA1

      eabd561f0639a975de259633f63896d82c3f878d

      SHA256

      3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

      SHA512

      c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

    • memory/4132-171-0x0000000004000000-0x00000000040F2000-memory.dmp
      Filesize

      968KB

    • memory/4132-147-0x0000000003240000-0x00000000032A6000-memory.dmp
      Filesize

      408KB

    • memory/4132-172-0x0000000004000000-0x00000000040F2000-memory.dmp
      Filesize

      968KB

    • memory/4132-174-0x0000000004000000-0x00000000040F2000-memory.dmp
      Filesize

      968KB

    • memory/4132-173-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/4132-149-0x0000000003240000-0x00000000032A6000-memory.dmp
      Filesize

      408KB

    • memory/4132-150-0x00000000024D0000-0x00000000024D3000-memory.dmp
      Filesize

      12KB

    • memory/4132-133-0x0000000000400000-0x0000000000644000-memory.dmp
      Filesize

      2.3MB

    • memory/4132-135-0x0000000000400000-0x0000000000644000-memory.dmp
      Filesize

      2.3MB

    • memory/4132-141-0x0000000002460000-0x0000000002498000-memory.dmp
      Filesize

      224KB

    • memory/4132-134-0x0000000000400000-0x0000000000644000-memory.dmp
      Filesize

      2.3MB

    • memory/4132-136-0x0000000000400000-0x0000000000644000-memory.dmp
      Filesize

      2.3MB

    • memory/4132-146-0x0000000003240000-0x00000000032A6000-memory.dmp
      Filesize

      408KB

    • memory/4132-176-0x0000000010000000-0x0000000010017000-memory.dmp
      Filesize

      92KB

    • memory/4132-175-0x0000000010001000-0x000000001000F000-memory.dmp
      Filesize

      56KB

    • memory/4132-178-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/4132-188-0x0000000003240000-0x00000000032A6000-memory.dmp
      Filesize

      408KB

    • memory/4132-190-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/4132-196-0x0000000003240000-0x00000000032A6000-memory.dmp
      Filesize

      408KB

    • memory/4132-192-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/4132-199-0x0000000002460000-0x0000000002498000-memory.dmp
      Filesize

      224KB