Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2023 20:08

General

  • Target

    f17a32f959519edf781370c452c995e99c3c1b67049204a0ff010a377d3a0c5c.exe

  • Size

    359KB

  • MD5

    38c7439ad0a854c40af9f60532a5d082

  • SHA1

    46119a9614ceb26cb9259365367918adfe1171c4

  • SHA256

    f17a32f959519edf781370c452c995e99c3c1b67049204a0ff010a377d3a0c5c

  • SHA512

    347241e51f442ccf4d74b79c192d401a928e20c557a4b51981d0d95c3e07be62e6fdb71746bd995b7d28c309f5c0eaf8f2cee6304c8423f5ad6f5ad9c4861e31

  • SSDEEP

    6144:niF5O8bZk/FwD82Hdmg0Vy7uN5CVXrioW4YEBRVtat/l5r:no5D9k/+/iv2FYEzVtaD5r

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 9 IoCs
  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f17a32f959519edf781370c452c995e99c3c1b67049204a0ff010a377d3a0c5c.exe
    "C:\Users\Admin\AppData\Local\Temp\f17a32f959519edf781370c452c995e99c3c1b67049204a0ff010a377d3a0c5c.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\f17a32f959519edf781370c452c995e99c3c1b67049204a0ff010a377d3a0c5c.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:1072

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\f17a32f959519edf781370c452c995e99c3c1b67049204a0ff010a377d3a0c5c.txt
    Filesize

    120KB

    MD5

    3aea5b78bac5359a799c2714fecccd1a

    SHA1

    5d3203b328ecfc7a55c0ded1032d209e9f273367

    SHA256

    c05e763cab67cf9daf5be7a6a6cff2650223987a9693eaa119f69b2bbb6df6c3

    SHA512

    9513cc84a7ed3dd709d4affb03f6e286dcd43e82f33441c00a9d74d2b45449f2ee20baa8db46218d7a59d9e62fb7f95050ea305166e70f3e71dde39ccf07b6d3

  • C:\Users\Public\Documents\sjsw.log
    Filesize

    255B

    MD5

    91ebe79c9bfda37ce287598b06463e53

    SHA1

    f6058b9e21e656a9b27ddfb1c6b1c135db3bc353

    SHA256

    15fe18dac5c8c07a33c7b07eec7e2111fbbaa9f2741ed2df5d762875fe2d3f45

    SHA512

    ad53cb9b821d4923728a19100f1d048b85e15bbe37a87923a2e2b3a2a4f244d936a1b10e85994b5ce00186e0fe3624c4961d4d09f59bf7720cbe73065c5f52e5

  • \Users\Admin\AppData\Local\Temp\jgty.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • \Users\Public\Documents\gtth.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • memory/1736-87-0x00000000003D0000-0x00000000003D3000-memory.dmp
    Filesize

    12KB

  • memory/1736-91-0x0000000004430000-0x0000000004522000-memory.dmp
    Filesize

    968KB

  • memory/1736-77-0x0000000000400000-0x00000000004E7000-memory.dmp
    Filesize

    924KB

  • memory/1736-83-0x0000000000240000-0x0000000000243000-memory.dmp
    Filesize

    12KB

  • memory/1736-62-0x00000000021B0000-0x0000000002216000-memory.dmp
    Filesize

    408KB

  • memory/1736-84-0x0000000000390000-0x00000000003CB000-memory.dmp
    Filesize

    236KB

  • memory/1736-85-0x0000000000260000-0x0000000000263000-memory.dmp
    Filesize

    12KB

  • memory/1736-86-0x00000000021B0000-0x0000000002216000-memory.dmp
    Filesize

    408KB

  • memory/1736-58-0x0000000000390000-0x00000000003CB000-memory.dmp
    Filesize

    236KB

  • memory/1736-57-0x0000000000390000-0x00000000003CB000-memory.dmp
    Filesize

    236KB

  • memory/1736-90-0x0000000004430000-0x0000000004522000-memory.dmp
    Filesize

    968KB

  • memory/1736-63-0x00000000021B0000-0x0000000002216000-memory.dmp
    Filesize

    408KB

  • memory/1736-92-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/1736-93-0x0000000004430000-0x0000000004522000-memory.dmp
    Filesize

    968KB

  • memory/1736-94-0x0000000010000000-0x0000000010017000-memory.dmp
    Filesize

    92KB

  • memory/1736-97-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/1736-106-0x00000000021B0000-0x0000000002216000-memory.dmp
    Filesize

    408KB

  • memory/1736-108-0x00000000021B0000-0x0000000002216000-memory.dmp
    Filesize

    408KB

  • memory/1736-107-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/1736-109-0x0000000000390000-0x00000000003CB000-memory.dmp
    Filesize

    236KB

  • memory/1736-110-0x0000000000400000-0x00000000004E7000-memory.dmp
    Filesize

    924KB