Analysis

  • max time kernel
    131s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2023 20:12

General

  • Target

    ee5f43c81127af7c55cf94599ae17777fbc7a7bb7d059b830349e2b9c275f642.exe

  • Size

    514KB

  • MD5

    b13392a05917316585959b7d166a3732

  • SHA1

    0f969fd094615d20e51f11aa1a65e4301d365948

  • SHA256

    ee5f43c81127af7c55cf94599ae17777fbc7a7bb7d059b830349e2b9c275f642

  • SHA512

    2895df0ad78785dc8a51da8b1c87e6299b2eff1a0c26a982fcb0fe8f556b536305361ab3a7c1944665a19345145a9276f25c4bc7e0e826a2633b52b435da1ad8

  • SSDEEP

    12288:kv5JI23GIqqfOec2Y00I0mBW8En+eVp9TgLNAi:kw2Xqqmec2YIDq+eVneAi

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 9 IoCs
  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Loads dropped DLL 4 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee5f43c81127af7c55cf94599ae17777fbc7a7bb7d059b830349e2b9c275f642.exe
    "C:\Users\Admin\AppData\Local\Temp\ee5f43c81127af7c55cf94599ae17777fbc7a7bb7d059b830349e2b9c275f642.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:924
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\ee5f43c81127af7c55cf94599ae17777fbc7a7bb7d059b830349e2b9c275f642.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:1824

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ee5f43c81127af7c55cf94599ae17777fbc7a7bb7d059b830349e2b9c275f642.txt
    Filesize

    22KB

    MD5

    efbc1a412b086fa59bfa7098dde6b819

    SHA1

    1c3ae2e815e08cac1d547d0f3955d08e2060f739

    SHA256

    5523228b29e38fe5cdf68a1519a1506959a0344192b761da5aa48c2fa3dcbdd9

    SHA512

    d085bf772a2c47d8d46a4290bbac958f792352154bb5ca85dff2dfe23b97a3bce06a9221937b65b16ed37e15b7cae2ed6fbd7599663cff2e5215f0c086a0cf8b

  • C:\Users\Public\Documents\sjsw.log
    Filesize

    250B

    MD5

    7cfd2c395825be100717cc2ea05d0724

    SHA1

    99cc811671d8ee6dc73d13b5d832ed09c33e798b

    SHA256

    94bf6cf07a79bb767d166d0a9fae886807d166fb41cddbedd92e46552e2f5b18

    SHA512

    75d6bd08a8d5d1e1bec79c43818a94ad97195d0d6afdffcd0e719ef98c5a942d380322a790dc72f49fc5694906c61176b1557e231dcdceef1923eac4290ea09e

  • C:\Users\Public\Documents\weokg.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • \Users\Admin\AppData\Local\Temp\ijjn.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • \Users\Public\Documents\aikh.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • \Users\Public\Documents\tnnmj.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • \Users\Public\Documents\weokg.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • memory/924-84-0x00000000036C0000-0x000000000370E000-memory.dmp
    Filesize

    312KB

  • memory/924-90-0x0000000002DD0000-0x0000000002DD3000-memory.dmp
    Filesize

    12KB

  • memory/924-72-0x00000000028E0000-0x00000000028E3000-memory.dmp
    Filesize

    12KB

  • memory/924-68-0x0000000003370000-0x00000000033A9000-memory.dmp
    Filesize

    228KB

  • memory/924-69-0x0000000003370000-0x00000000033A9000-memory.dmp
    Filesize

    228KB

  • memory/924-78-0x0000000003550000-0x000000000358D000-memory.dmp
    Filesize

    244KB

  • memory/924-79-0x0000000003550000-0x000000000358D000-memory.dmp
    Filesize

    244KB

  • memory/924-60-0x0000000000370000-0x000000000039C000-memory.dmp
    Filesize

    176KB

  • memory/924-85-0x00000000036C0000-0x000000000370E000-memory.dmp
    Filesize

    312KB

  • memory/924-59-0x0000000000230000-0x0000000000233000-memory.dmp
    Filesize

    12KB

  • memory/924-87-0x0000000003550000-0x000000000358D000-memory.dmp
    Filesize

    244KB

  • memory/924-88-0x0000000002980000-0x0000000002983000-memory.dmp
    Filesize

    12KB

  • memory/924-89-0x00000000036C0000-0x000000000370E000-memory.dmp
    Filesize

    312KB

  • memory/924-71-0x0000000003370000-0x00000000033A9000-memory.dmp
    Filesize

    228KB

  • memory/924-58-0x0000000000400000-0x0000000000500000-memory.dmp
    Filesize

    1024KB

  • memory/924-57-0x0000000000370000-0x000000000039C000-memory.dmp
    Filesize

    176KB

  • memory/924-111-0x0000000003E70000-0x0000000003F5C000-memory.dmp
    Filesize

    944KB

  • memory/924-112-0x0000000003E70000-0x0000000003F5C000-memory.dmp
    Filesize

    944KB

  • memory/924-113-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/924-114-0x0000000003E70000-0x0000000003F5C000-memory.dmp
    Filesize

    944KB

  • memory/924-115-0x0000000010000000-0x0000000010017000-memory.dmp
    Filesize

    92KB

  • memory/924-118-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/924-128-0x00000000036C0000-0x000000000370E000-memory.dmp
    Filesize

    312KB

  • memory/924-130-0x00000000036C0000-0x000000000370E000-memory.dmp
    Filesize

    312KB

  • memory/924-131-0x0000000000370000-0x000000000039C000-memory.dmp
    Filesize

    176KB

  • memory/924-132-0x0000000003370000-0x00000000033A9000-memory.dmp
    Filesize

    228KB

  • memory/924-133-0x0000000003550000-0x000000000358D000-memory.dmp
    Filesize

    244KB

  • memory/924-134-0x0000000000400000-0x0000000000500000-memory.dmp
    Filesize

    1024KB