Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    12-06-2022 00:12

General

  • Target

    23d879005835999bd3c38410232c0997317bf221df5491989ec3a5463222c1f8.exe

  • Size

    461KB

  • MD5

    f38a6cdf89d7e22c8d5cd10f96bb578b

  • SHA1

    4a7b9eabab7a078d16633e9ebd4371a8bf8ad111

  • SHA256

    23d879005835999bd3c38410232c0997317bf221df5491989ec3a5463222c1f8

  • SHA512

    312d321db5b923f5b0388f2ee53dd18b7d268fd2831578b5d0a3e99a8761eebeb14c28a92743ae5e05ef2570e3d39e03b0991f7d4df7ccc165fae591b0a5db9f

Score
10/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23d879005835999bd3c38410232c0997317bf221df5491989ec3a5463222c1f8.exe
    "C:\Users\Admin\AppData\Local\Temp\23d879005835999bd3c38410232c0997317bf221df5491989ec3a5463222c1f8.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
      "C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe"
      2⤵
      • Executes dropped EXE
      PID:1448

Network

MITRE ATT&CK Matrix ATT&CK v6

Command and Control

Connection Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
    Filesize

    3KB

    MD5

    b4cd27f2b37665f51eb9fe685ec1d373

    SHA1

    7f08febf0fdb7fc9f8bf35a10fb11e7de431abe0

    SHA256

    91f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581

    SHA512

    e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e

  • C:\Users\Admin\AppData\Local\Temp\x64btit.txt
    Filesize

    28B

    MD5

    149de1c1306d83144b94933d7e86a4d6

    SHA1

    85ba347310c2a779929cab7c963f56b3549c2a3b

    SHA256

    9518f378fbdfb8078d481a8d8aca44e15a1ebf89e9192cd7fc77a26d1779b412

    SHA512

    fb643adaa4a33bf3b641a9f686a027bfd692a8a701eb46133b4b5a1a613cb912844145c3c054d1c2225635241c87f2bbdb96a274f82b555f7b5ddb19190d194b

  • \Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
    Filesize

    3KB

    MD5

    b4cd27f2b37665f51eb9fe685ec1d373

    SHA1

    7f08febf0fdb7fc9f8bf35a10fb11e7de431abe0

    SHA256

    91f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581

    SHA512

    e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e

  • memory/1448-60-0x0000000000000000-mapping.dmp
  • memory/1800-54-0x0000000075C71000-0x0000000075C73000-memory.dmp
    Filesize

    8KB

  • memory/1800-56-0x0000000000220000-0x0000000000274000-memory.dmp
    Filesize

    336KB

  • memory/1800-55-0x0000000004FCB000-0x000000000501F000-memory.dmp
    Filesize

    336KB

  • memory/1800-57-0x0000000000400000-0x0000000004ECC000-memory.dmp
    Filesize

    74.8MB

  • memory/1800-58-0x0000000000310000-0x00000000003AF000-memory.dmp
    Filesize

    636KB

  • memory/1800-63-0x0000000010000000-0x0000000010015000-memory.dmp
    Filesize

    84KB

  • memory/1800-64-0x0000000004F90000-0x0000000004FAE000-memory.dmp
    Filesize

    120KB

  • memory/1800-65-0x0000000000310000-0x00000000003AF000-memory.dmp
    Filesize

    636KB