Analysis

  • max time kernel
    130s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20230621-en
  • resource tags

    arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2023 19:49

General

  • Target

    e9b59980fe4ead9983c50e7b66b61757eadd585277db4001127e56897f5ac4ff.exe

  • Size

    317KB

  • MD5

    ef0a233207d5fb68da9fd5f5dcd48840

  • SHA1

    f57b671554e83db6fa92f0491f3e9b68bbfa152f

  • SHA256

    e9b59980fe4ead9983c50e7b66b61757eadd585277db4001127e56897f5ac4ff

  • SHA512

    9ea5b8b00aba9bcfc73afb88f53301d24e61ce6ee2b62123a66a0de7486ee602296b2d56ad4a19f6c3b93c596e9808af91a7c9b0ee6ec8a8ff10bb67983af56d

  • SSDEEP

    6144:Ag+Y5tJ4pVLAN8cd30Bjru7p17cm2UtFEri/bqzcYqmekFjGBUAbNA:Z+YzJ4pTlrSTsUjgTekM+AbNA

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 9 IoCs
  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e9b59980fe4ead9983c50e7b66b61757eadd585277db4001127e56897f5ac4ff.exe
    "C:\Users\Admin\AppData\Local\Temp\e9b59980fe4ead9983c50e7b66b61757eadd585277db4001127e56897f5ac4ff.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1344
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\e9b59980fe4ead9983c50e7b66b61757eadd585277db4001127e56897f5ac4ff.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:992

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\e9b59980fe4ead9983c50e7b66b61757eadd585277db4001127e56897f5ac4ff.txt
    Filesize

    120KB

    MD5

    3aea5b78bac5359a799c2714fecccd1a

    SHA1

    5d3203b328ecfc7a55c0ded1032d209e9f273367

    SHA256

    c05e763cab67cf9daf5be7a6a6cff2650223987a9693eaa119f69b2bbb6df6c3

    SHA512

    9513cc84a7ed3dd709d4affb03f6e286dcd43e82f33441c00a9d74d2b45449f2ee20baa8db46218d7a59d9e62fb7f95050ea305166e70f3e71dde39ccf07b6d3

  • C:\Users\Public\Documents\sjsw.log
    Filesize

    248B

    MD5

    201bc24c2b9292081534ed4952fe58e2

    SHA1

    c66aa7cf7951e904f8c754b89bcd9ca987412dc3

    SHA256

    c6e46376c9c0b7d0c7a76e0501a4879b4b99e59eb4e74c05fe72b438dce9e53b

    SHA512

    e8931faf6a086ffeeb2e22382c8c72fe7820b20d712b9c6e379ee2559a49145549bc6c664affe49e6a0e24de74727f5ca2bd6920965b251a429c32c87dae7265

  • \Users\Admin\AppData\Local\Temp\ATTBN.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • \Users\Public\Documents\hjuidi.dll
    Filesize

    2KB

    MD5

    7943effe67a4647e06def2348949020e

    SHA1

    eabd561f0639a975de259633f63896d82c3f878d

    SHA256

    3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

    SHA512

    c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

  • memory/1344-64-0x0000000000220000-0x0000000000223000-memory.dmp
    Filesize

    12KB

  • memory/1344-89-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/1344-65-0x00000000003A0000-0x00000000003D8000-memory.dmp
    Filesize

    224KB

  • memory/1344-66-0x0000000003500000-0x0000000003567000-memory.dmp
    Filesize

    412KB

  • memory/1344-67-0x0000000000290000-0x0000000000293000-memory.dmp
    Filesize

    12KB

  • memory/1344-60-0x0000000003500000-0x0000000003567000-memory.dmp
    Filesize

    412KB

  • memory/1344-61-0x0000000003500000-0x0000000003567000-memory.dmp
    Filesize

    412KB

  • memory/1344-87-0x0000000004360000-0x0000000004452000-memory.dmp
    Filesize

    968KB

  • memory/1344-88-0x0000000004360000-0x0000000004452000-memory.dmp
    Filesize

    968KB

  • memory/1344-63-0x0000000000400000-0x00000000004DE000-memory.dmp
    Filesize

    888KB

  • memory/1344-90-0x0000000004360000-0x0000000004452000-memory.dmp
    Filesize

    968KB

  • memory/1344-91-0x0000000010000000-0x0000000010017000-memory.dmp
    Filesize

    92KB

  • memory/1344-94-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/1344-104-0x0000000003500000-0x0000000003567000-memory.dmp
    Filesize

    412KB

  • memory/1344-106-0x0000000003500000-0x0000000003567000-memory.dmp
    Filesize

    412KB

  • memory/1344-105-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/1344-107-0x00000000003A0000-0x00000000003D8000-memory.dmp
    Filesize

    224KB

  • memory/1344-108-0x0000000000400000-0x00000000004DE000-memory.dmp
    Filesize

    888KB