Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-06-2023 19:45

General

  • Target

    501c8aab7abdb95b8cf25c8f7f8ab6b63c2bc77f50b91fc1a3ed9b81c89b0a69.exe

  • Size

    682KB

  • MD5

    a5fd31d7c893a380ff8cb3ba80b1a5d2

  • SHA1

    84524b4b1806a8f19daa494ef25f93a790a116d8

  • SHA256

    501c8aab7abdb95b8cf25c8f7f8ab6b63c2bc77f50b91fc1a3ed9b81c89b0a69

  • SHA512

    411508552615de45f516c33bc9badb2b1d42687def80ccecccafafee3f7324c8a2460afd6616cc6d62197d1ee9ef0fba9f76df2f3addd99fd7376d59d5563ee9

  • SSDEEP

    12288:5GArcfDOSoS+XdhRsklUjq/mULmyej9ZWBymds66CNmKsPt:ECS0XrI5IU2xds66

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 10 IoCs
  • Gh0st RAT payload 3 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\501c8aab7abdb95b8cf25c8f7f8ab6b63c2bc77f50b91fc1a3ed9b81c89b0a69.exe
    "C:\Users\Admin\AppData\Local\Temp\501c8aab7abdb95b8cf25c8f7f8ab6b63c2bc77f50b91fc1a3ed9b81c89b0a69.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\501c8aab7abdb95b8cf25c8f7f8ab6b63c2bc77f50b91fc1a3ed9b81c89b0a69.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:3724
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2176 -s 2180
      2⤵
      • Program crash
      PID:4664
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2176 -ip 2176
    1⤵
      PID:4456

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    4
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\501c8aab7abdb95b8cf25c8f7f8ab6b63c2bc77f50b91fc1a3ed9b81c89b0a69.txt
      Filesize

      120KB

      MD5

      3aea5b78bac5359a799c2714fecccd1a

      SHA1

      5d3203b328ecfc7a55c0ded1032d209e9f273367

      SHA256

      c05e763cab67cf9daf5be7a6a6cff2650223987a9693eaa119f69b2bbb6df6c3

      SHA512

      9513cc84a7ed3dd709d4affb03f6e286dcd43e82f33441c00a9d74d2b45449f2ee20baa8db46218d7a59d9e62fb7f95050ea305166e70f3e71dde39ccf07b6d3

    • C:\Users\Admin\AppData\Local\Temp\ATTBN.dll
      Filesize

      2KB

      MD5

      7943effe67a4647e06def2348949020e

      SHA1

      eabd561f0639a975de259633f63896d82c3f878d

      SHA256

      3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

      SHA512

      c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

    • C:\Users\Admin\AppData\Local\Temp\ATTBN.dll
      Filesize

      2KB

      MD5

      7943effe67a4647e06def2348949020e

      SHA1

      eabd561f0639a975de259633f63896d82c3f878d

      SHA256

      3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

      SHA512

      c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

    • C:\Users\Public\Documents\ahui.dll
      Filesize

      2KB

      MD5

      7943effe67a4647e06def2348949020e

      SHA1

      eabd561f0639a975de259633f63896d82c3f878d

      SHA256

      3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

      SHA512

      c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

    • C:\Users\Public\Documents\sjsw.log
      Filesize

      248B

      MD5

      d299d27c9c300b996085487b15d15e6e

      SHA1

      59dc80f31c2777ac79d42a5b66b2959b8a0a48d7

      SHA256

      cab460c44b116729b0da02657264ac26cfc15d17d966a28b888038dd312f0e49

      SHA512

      d8564c72a1e31561b1f39d6e04a7e919adbf14900a2ba8fe21bdbb0cf24a57c6a1ab4c3a4bbeca537af7f7ee6b8323226c1a677e6904966b31eb7a2b72337722

    • memory/2176-198-0x00000000023B0000-0x00000000023E8000-memory.dmp
      Filesize

      224KB

    • memory/2176-135-0x0000000000400000-0x0000000000591000-memory.dmp
      Filesize

      1.6MB

    • memory/2176-146-0x00000000030B0000-0x0000000003117000-memory.dmp
      Filesize

      412KB

    • memory/2176-147-0x00000000030B0000-0x0000000003117000-memory.dmp
      Filesize

      412KB

    • memory/2176-150-0x00000000030B0000-0x0000000003117000-memory.dmp
      Filesize

      412KB

    • memory/2176-151-0x0000000002410000-0x0000000002413000-memory.dmp
      Filesize

      12KB

    • memory/2176-172-0x00000000040E0000-0x00000000041D2000-memory.dmp
      Filesize

      968KB

    • memory/2176-141-0x00000000023B0000-0x00000000023E8000-memory.dmp
      Filesize

      224KB

    • memory/2176-136-0x0000000000400000-0x0000000000591000-memory.dmp
      Filesize

      1.6MB

    • memory/2176-134-0x0000000000400000-0x0000000000591000-memory.dmp
      Filesize

      1.6MB

    • memory/2176-173-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/2176-174-0x00000000040E0000-0x00000000041D2000-memory.dmp
      Filesize

      968KB

    • memory/2176-175-0x0000000010001000-0x000000001000F000-memory.dmp
      Filesize

      56KB

    • memory/2176-176-0x0000000010000000-0x0000000010017000-memory.dmp
      Filesize

      92KB

    • memory/2176-178-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/2176-188-0x00000000030B0000-0x0000000003117000-memory.dmp
      Filesize

      412KB

    • memory/2176-189-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/2176-196-0x00000000030B0000-0x0000000003117000-memory.dmp
      Filesize

      412KB

    • memory/2176-192-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/2176-171-0x00000000040E0000-0x00000000041D2000-memory.dmp
      Filesize

      968KB