Analysis

  • max time kernel
    131s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2023 19:15

General

  • Target

    035bd15c1fcd06401b17159bee410606e2792e06e17d8bafb3b6fe6590bdc0e4.exe

  • Size

    475KB

  • MD5

    26e28b0d5e50624d2597ae65cdd41dd5

  • SHA1

    22df9e9c2b453f5126d01058fdd2c063c7ca6e8c

  • SHA256

    035bd15c1fcd06401b17159bee410606e2792e06e17d8bafb3b6fe6590bdc0e4

  • SHA512

    319c6b6f02b3ac23e8c8432d05c8f11c28fd4d29c4b9fba10e50ec9fa48c8f13b823aa6035ad21afd7ab04d99d217931b5cec8c2c925094f22631cd6fe57c9f6

  • SSDEEP

    12288:Td4feexfPFg3nyXkeiv7LDe5tBJ/fsdSUHCrp9VX:9EOXUkegvDeTj0dSUH2p9VX

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 6 IoCs
  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\035bd15c1fcd06401b17159bee410606e2792e06e17d8bafb3b6fe6590bdc0e4.exe
    "C:\Users\Admin\AppData\Local\Temp\035bd15c1fcd06401b17159bee410606e2792e06e17d8bafb3b6fe6590bdc0e4.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:920
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\035bd15c1fcd06401b17159bee410606e2792e06e17d8bafb3b6fe6590bdc0e4.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:832

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\035bd15c1fcd06401b17159bee410606e2792e06e17d8bafb3b6fe6590bdc0e4.txt
    Filesize

    22KB

    MD5

    efbc1a412b086fa59bfa7098dde6b819

    SHA1

    1c3ae2e815e08cac1d547d0f3955d08e2060f739

    SHA256

    5523228b29e38fe5cdf68a1519a1506959a0344192b761da5aa48c2fa3dcbdd9

    SHA512

    d085bf772a2c47d8d46a4290bbac958f792352154bb5ca85dff2dfe23b97a3bce06a9221937b65b16ed37e15b7cae2ed6fbd7599663cff2e5215f0c086a0cf8b

  • C:\Users\Public\Documents\khut.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • C:\Users\Public\Documents\sjsw.log
    Filesize

    246B

    MD5

    b45f143d04a3d9d688eb40bd93a1ee20

    SHA1

    f687b925adbae2589e5cc637fdeed1f8512a3987

    SHA256

    55142f3dc90a1300acf8f6611510dfd24f70f511ba1a65fb1544f7ba488f7292

    SHA512

    8f10ae1e4cbcfd03b80ae6f41895a8d9c849339a1df423204e8aad1ad0a9510f5c251ad0fe8113fd8772e0fdafc90246612a250ff204efc5e75e5efcda890f24

  • \Users\Admin\AppData\Local\Temp\ahhte.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • \Users\Public\Documents\khut.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • \Users\Public\Documents\kuutt.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • \Users\Public\Documents\nhhg.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • memory/920-72-0x00000000020D0000-0x00000000020D3000-memory.dmp
    Filesize

    12KB

  • memory/920-107-0x0000000003F10000-0x0000000003FFC000-memory.dmp
    Filesize

    944KB

  • memory/920-71-0x0000000003290000-0x00000000032BC000-memory.dmp
    Filesize

    176KB

  • memory/920-69-0x0000000003290000-0x00000000032BC000-memory.dmp
    Filesize

    176KB

  • memory/920-61-0x0000000000240000-0x0000000000243000-memory.dmp
    Filesize

    12KB

  • memory/920-60-0x00000000003C0000-0x00000000003EB000-memory.dmp
    Filesize

    172KB

  • memory/920-79-0x0000000003410000-0x000000000343D000-memory.dmp
    Filesize

    180KB

  • memory/920-59-0x00000000001B0000-0x00000000001B3000-memory.dmp
    Filesize

    12KB

  • memory/920-58-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/920-57-0x00000000003C0000-0x00000000003EB000-memory.dmp
    Filesize

    172KB

  • memory/920-103-0x00000000020E0000-0x00000000020E3000-memory.dmp
    Filesize

    12KB

  • memory/920-102-0x0000000003410000-0x000000000343D000-memory.dmp
    Filesize

    180KB

  • memory/920-105-0x0000000003440000-0x000000000348B000-memory.dmp
    Filesize

    300KB

  • memory/920-70-0x0000000003290000-0x00000000032BC000-memory.dmp
    Filesize

    176KB

  • memory/920-108-0x0000000003F10000-0x0000000003FFC000-memory.dmp
    Filesize

    944KB

  • memory/920-109-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/920-110-0x0000000003F10000-0x0000000003FFC000-memory.dmp
    Filesize

    944KB

  • memory/920-111-0x0000000010000000-0x0000000010017000-memory.dmp
    Filesize

    92KB

  • memory/920-114-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/920-124-0x0000000003440000-0x000000000348B000-memory.dmp
    Filesize

    300KB

  • memory/920-125-0x0000000003440000-0x000000000348B000-memory.dmp
    Filesize

    300KB

  • memory/920-127-0x00000000003C0000-0x00000000003EB000-memory.dmp
    Filesize

    172KB

  • memory/920-128-0x0000000003290000-0x00000000032BC000-memory.dmp
    Filesize

    176KB

  • memory/920-129-0x0000000003410000-0x000000000343D000-memory.dmp
    Filesize

    180KB

  • memory/920-130-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB