Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2023 19:15

General

  • Target

    035bd15c1fcd06401b17159bee410606e2792e06e17d8bafb3b6fe6590bdc0e4.exe

  • Size

    475KB

  • MD5

    26e28b0d5e50624d2597ae65cdd41dd5

  • SHA1

    22df9e9c2b453f5126d01058fdd2c063c7ca6e8c

  • SHA256

    035bd15c1fcd06401b17159bee410606e2792e06e17d8bafb3b6fe6590bdc0e4

  • SHA512

    319c6b6f02b3ac23e8c8432d05c8f11c28fd4d29c4b9fba10e50ec9fa48c8f13b823aa6035ad21afd7ab04d99d217931b5cec8c2c925094f22631cd6fe57c9f6

  • SSDEEP

    12288:Td4feexfPFg3nyXkeiv7LDe5tBJ/fsdSUHCrp9VX:9EOXUkegvDeTj0dSUH2p9VX

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 6 IoCs
  • Gh0st RAT payload 3 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\035bd15c1fcd06401b17159bee410606e2792e06e17d8bafb3b6fe6590bdc0e4.exe
    "C:\Users\Admin\AppData\Local\Temp\035bd15c1fcd06401b17159bee410606e2792e06e17d8bafb3b6fe6590bdc0e4.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4768
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\035bd15c1fcd06401b17159bee410606e2792e06e17d8bafb3b6fe6590bdc0e4.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:220

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\035bd15c1fcd06401b17159bee410606e2792e06e17d8bafb3b6fe6590bdc0e4.txt
    Filesize

    22KB

    MD5

    efbc1a412b086fa59bfa7098dde6b819

    SHA1

    1c3ae2e815e08cac1d547d0f3955d08e2060f739

    SHA256

    5523228b29e38fe5cdf68a1519a1506959a0344192b761da5aa48c2fa3dcbdd9

    SHA512

    d085bf772a2c47d8d46a4290bbac958f792352154bb5ca85dff2dfe23b97a3bce06a9221937b65b16ed37e15b7cae2ed6fbd7599663cff2e5215f0c086a0cf8b

  • C:\Users\Admin\AppData\Local\Temp\ahhte.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • C:\Users\Public\Documents\khut.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • C:\Users\Public\Documents\kuutt.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • C:\Users\Public\Documents\nhhg.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • C:\Users\Public\Documents\nhhg.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • C:\Users\Public\Documents\sjsw.log
    Filesize

    253B

    MD5

    9921b108cac61bd9b682dd1fd7a4a463

    SHA1

    5ab390d18b5ba2cd5d6202efc65893f98dd67815

    SHA256

    d677346b54f935216aa11b356fff8406d728a22a62822db3c9e58d8a12327ac9

    SHA512

    3ce1bbd6f335620e6c59a7768affadbcb6b17ac571c3805c5bec68d5b50f3304e67b97fa4879108d08e030610325dcb8e606822d15bde594f7f84ebb19b1ba21

  • memory/4768-167-0x00000000038F0000-0x00000000038F3000-memory.dmp
    Filesize

    12KB

  • memory/4768-189-0x0000000003A20000-0x0000000003B0C000-memory.dmp
    Filesize

    944KB

  • memory/4768-148-0x0000000003760000-0x000000000378C000-memory.dmp
    Filesize

    176KB

  • memory/4768-151-0x0000000003760000-0x000000000378C000-memory.dmp
    Filesize

    176KB

  • memory/4768-152-0x0000000003790000-0x0000000003793000-memory.dmp
    Filesize

    12KB

  • memory/4768-141-0x0000000002340000-0x0000000002343000-memory.dmp
    Filesize

    12KB

  • memory/4768-159-0x0000000003910000-0x000000000393D000-memory.dmp
    Filesize

    180KB

  • memory/4768-140-0x0000000002310000-0x000000000233B000-memory.dmp
    Filesize

    172KB

  • memory/4768-166-0x0000000003910000-0x000000000393D000-memory.dmp
    Filesize

    180KB

  • memory/4768-133-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/4768-168-0x0000000003950000-0x000000000399B000-memory.dmp
    Filesize

    300KB

  • memory/4768-139-0x0000000000650000-0x0000000000653000-memory.dmp
    Filesize

    12KB

  • memory/4768-138-0x0000000002310000-0x000000000233B000-memory.dmp
    Filesize

    172KB

  • memory/4768-149-0x0000000003760000-0x000000000378C000-memory.dmp
    Filesize

    176KB

  • memory/4768-190-0x0000000003A20000-0x0000000003B0C000-memory.dmp
    Filesize

    944KB

  • memory/4768-191-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/4768-192-0x0000000003A20000-0x0000000003B0C000-memory.dmp
    Filesize

    944KB

  • memory/4768-193-0x0000000010001000-0x000000001000F000-memory.dmp
    Filesize

    56KB

  • memory/4768-194-0x0000000010000000-0x0000000010017000-memory.dmp
    Filesize

    92KB

  • memory/4768-196-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/4768-206-0x0000000003950000-0x000000000399B000-memory.dmp
    Filesize

    300KB

  • memory/4768-207-0x0000000003950000-0x000000000399B000-memory.dmp
    Filesize

    300KB

  • memory/4768-209-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/4768-210-0x0000000002310000-0x000000000233B000-memory.dmp
    Filesize

    172KB

  • memory/4768-211-0x0000000003760000-0x000000000378C000-memory.dmp
    Filesize

    176KB

  • memory/4768-212-0x0000000003910000-0x000000000393D000-memory.dmp
    Filesize

    180KB

  • memory/4768-220-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB