Analysis

  • max time kernel
    149s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230621-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2023 19:49

General

  • Target

    e9b59980fe4ead9983c50e7b66b61757eadd585277db4001127e56897f5ac4ff.exe

  • Size

    317KB

  • MD5

    ef0a233207d5fb68da9fd5f5dcd48840

  • SHA1

    f57b671554e83db6fa92f0491f3e9b68bbfa152f

  • SHA256

    e9b59980fe4ead9983c50e7b66b61757eadd585277db4001127e56897f5ac4ff

  • SHA512

    9ea5b8b00aba9bcfc73afb88f53301d24e61ce6ee2b62123a66a0de7486ee602296b2d56ad4a19f6c3b93c596e9808af91a7c9b0ee6ec8a8ff10bb67983af56d

  • SSDEEP

    6144:Ag+Y5tJ4pVLAN8cd30Bjru7p17cm2UtFEri/bqzcYqmekFjGBUAbNA:Z+YzJ4pTlrSTsUjgTekM+AbNA

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 7 IoCs
  • Gh0st RAT payload 3 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e9b59980fe4ead9983c50e7b66b61757eadd585277db4001127e56897f5ac4ff.exe
    "C:\Users\Admin\AppData\Local\Temp\e9b59980fe4ead9983c50e7b66b61757eadd585277db4001127e56897f5ac4ff.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1524
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\e9b59980fe4ead9983c50e7b66b61757eadd585277db4001127e56897f5ac4ff.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:3076
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1524 -s 2156
      2⤵
      • Program crash
      PID:3924
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1524 -ip 1524
    1⤵
      PID:3920

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    4
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ATTBN.dll
      Filesize

      2KB

      MD5

      7943effe67a4647e06def2348949020e

      SHA1

      eabd561f0639a975de259633f63896d82c3f878d

      SHA256

      3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

      SHA512

      c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

    • C:\Users\Admin\AppData\Local\Temp\ATTBN.dll
      Filesize

      2KB

      MD5

      7943effe67a4647e06def2348949020e

      SHA1

      eabd561f0639a975de259633f63896d82c3f878d

      SHA256

      3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

      SHA512

      c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

    • C:\Users\Admin\AppData\Local\Temp\e9b59980fe4ead9983c50e7b66b61757eadd585277db4001127e56897f5ac4ff.txt
      Filesize

      120KB

      MD5

      3aea5b78bac5359a799c2714fecccd1a

      SHA1

      5d3203b328ecfc7a55c0ded1032d209e9f273367

      SHA256

      c05e763cab67cf9daf5be7a6a6cff2650223987a9693eaa119f69b2bbb6df6c3

      SHA512

      9513cc84a7ed3dd709d4affb03f6e286dcd43e82f33441c00a9d74d2b45449f2ee20baa8db46218d7a59d9e62fb7f95050ea305166e70f3e71dde39ccf07b6d3

    • C:\Users\Public\Documents\hjuidi.dll
      Filesize

      2KB

      MD5

      7943effe67a4647e06def2348949020e

      SHA1

      eabd561f0639a975de259633f63896d82c3f878d

      SHA256

      3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

      SHA512

      c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

    • C:\Users\Public\Documents\sjsw.log
      Filesize

      248B

      MD5

      d87e0e2318907a969403a1ff8c50ea6c

      SHA1

      64840e34bca4c56f7b0ff9ce7179475b9618c2f9

      SHA256

      ccce313b45c61aba8e441476d9698297385adb51c59de2b5bd72e3ea1484e99f

      SHA512

      67f21357d70c1f84fe7e0fa31e1d24b43b28cff98ebb2885db363b76280fce8a3da007c382c457fe018ddb33bca72f00a36472965405d7cd8ba2f3918cee287b

    • memory/1524-169-0x00000000041F0000-0x00000000042E2000-memory.dmp
      Filesize

      968KB

    • memory/1524-171-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/1524-144-0x00000000030D0000-0x0000000003137000-memory.dmp
      Filesize

      412KB

    • memory/1524-148-0x00000000030D0000-0x0000000003137000-memory.dmp
      Filesize

      412KB

    • memory/1524-149-0x0000000002380000-0x0000000002383000-memory.dmp
      Filesize

      12KB

    • memory/1524-139-0x0000000002270000-0x00000000022A8000-memory.dmp
      Filesize

      224KB

    • memory/1524-138-0x0000000000770000-0x0000000000773000-memory.dmp
      Filesize

      12KB

    • memory/1524-133-0x0000000000400000-0x00000000004DE000-memory.dmp
      Filesize

      888KB

    • memory/1524-170-0x00000000041F0000-0x00000000042E2000-memory.dmp
      Filesize

      968KB

    • memory/1524-145-0x00000000030D0000-0x0000000003137000-memory.dmp
      Filesize

      412KB

    • memory/1524-172-0x00000000041F0000-0x00000000042E2000-memory.dmp
      Filesize

      968KB

    • memory/1524-174-0x0000000010000000-0x0000000010017000-memory.dmp
      Filesize

      92KB

    • memory/1524-173-0x0000000010001000-0x000000001000F000-memory.dmp
      Filesize

      56KB

    • memory/1524-176-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/1524-186-0x00000000030D0000-0x0000000003137000-memory.dmp
      Filesize

      412KB

    • memory/1524-193-0x00000000030D0000-0x0000000003137000-memory.dmp
      Filesize

      412KB

    • memory/1524-187-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/1524-194-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/1524-195-0x0000000002270000-0x00000000022A8000-memory.dmp
      Filesize

      224KB