Analysis

  • max time kernel
    152s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    22-09-2021 13:19

General

  • Target

    81e2ddde718f731a46f765b613be06c7f77a5f43436c542fe5ac7218108228fb.exe

  • Size

    1.2MB

  • MD5

    a1f481baa8334ad8a5c65919af2b6346

  • SHA1

    aec7cd3a72d96948bf741bba48048c1b5cf3f036

  • SHA256

    81e2ddde718f731a46f765b613be06c7f77a5f43436c542fe5ac7218108228fb

  • SHA512

    e0c28dabe65224c2a40612e18807dc7ccdb58168be304f38f625936b1ebbdf1a6233f6e8f3d3a676e9c82ae3d9e6477cdeac8299c670ae3676b3ca4c3fc434a8

Score
10/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\81e2ddde718f731a46f765b613be06c7f77a5f43436c542fe5ac7218108228fb.exe
    "C:\Users\Admin\AppData\Local\Temp\81e2ddde718f731a46f765b613be06c7f77a5f43436c542fe5ac7218108228fb.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\windows\hh.exe
      "C:\windows\hh.exe"
      2⤵
        PID:948
      • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
        "C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe"
        2⤵
        • Executes dropped EXE
        PID:1800

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Command and Control

    Connection Proxy

    1
    T1090

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
      MD5

      b4cd27f2b37665f51eb9fe685ec1d373

      SHA1

      7f08febf0fdb7fc9f8bf35a10fb11e7de431abe0

      SHA256

      91f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581

      SHA512

      e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e

    • C:\Users\Admin\AppData\Local\Temp\x64btit.txt
      MD5

      6336cc7a895e6bbbaf9518a698def76c

      SHA1

      4d362c334fac2f0c353d8689e55dd87aa37436ce

      SHA256

      80287144ec7070f19bacf26d6e6d8b0e8fc330cf0acd753edf1854be0f90764e

      SHA512

      af94f07fe246ccc7128c3d5be31593a63d9e59e9ca165c3b38b948808f24e83dba99e6d1455145f78ff984cd12b88baf1af6c2ee78eda9e8e773d69e868f81d1

    • \Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
      MD5

      b4cd27f2b37665f51eb9fe685ec1d373

      SHA1

      7f08febf0fdb7fc9f8bf35a10fb11e7de431abe0

      SHA256

      91f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581

      SHA512

      e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e

    • memory/948-56-0x0000000000000000-mapping.dmp
    • memory/1364-54-0x0000000075651000-0x0000000075653000-memory.dmp
      Filesize

      8KB

    • memory/1364-55-0x00000000001B0000-0x00000000001B1000-memory.dmp
      Filesize

      4KB

    • memory/1364-57-0x0000000002000000-0x00000000020E2000-memory.dmp
      Filesize

      904KB

    • memory/1364-59-0x00000000020F0000-0x000000000218F000-memory.dmp
      Filesize

      636KB

    • memory/1364-58-0x0000000000400000-0x0000000000545000-memory.dmp
      Filesize

      1.3MB

    • memory/1800-61-0x0000000000000000-mapping.dmp