Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    15-06-2022 15:54

General

  • Target

    28f78b7b403a48c75b261ac096f37b652eedce6548ca96243f12a6a2384a2290.exe

  • Size

    737KB

  • MD5

    1f123edf412b54499bda71c840fdbb0e

  • SHA1

    a353a9e9b49fbc5b6a3ee44a2d0d63f692be9c22

  • SHA256

    28f78b7b403a48c75b261ac096f37b652eedce6548ca96243f12a6a2384a2290

  • SHA512

    8b89db45a0e1bb1af0a180fc6562b2b32bc1d3baf0ef1d779fe7473484f16b1f0e8fa7ef38be9ce7252d6eefc9b8fe02fb622ddf1408411ea064c486e9ecee25

Score
10/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\28f78b7b403a48c75b261ac096f37b652eedce6548ca96243f12a6a2384a2290.exe
    "C:\Users\Admin\AppData\Local\Temp\28f78b7b403a48c75b261ac096f37b652eedce6548ca96243f12a6a2384a2290.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
      "C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe"
      2⤵
      • Executes dropped EXE
      PID:1368

Network

MITRE ATT&CK Matrix ATT&CK v6

Command and Control

Connection Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
    Filesize

    3KB

    MD5

    b4cd27f2b37665f51eb9fe685ec1d373

    SHA1

    7f08febf0fdb7fc9f8bf35a10fb11e7de431abe0

    SHA256

    91f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581

    SHA512

    e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e

  • C:\Users\Admin\AppData\Local\Temp\x64btit.txt
    Filesize

    28B

    MD5

    e30165d06b76137471c3ff39c1aa88e5

    SHA1

    d61ed3710c93b23c6294fe2458aa3126dce9ef69

    SHA256

    d094a5f46b3a9cf84183588e7391731c51879df19a83a86e512d55ca6a8fdae5

    SHA512

    afdb8217b3596cea0a126c58a1cabacb14d63c6e9a5808cf4c5496e0710d735f944e3280f4287c18511c96483d55e03dca3740fd933ca34fd14c6fc7e839eafb

  • \Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
    Filesize

    3KB

    MD5

    b4cd27f2b37665f51eb9fe685ec1d373

    SHA1

    7f08febf0fdb7fc9f8bf35a10fb11e7de431abe0

    SHA256

    91f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581

    SHA512

    e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e

  • memory/1368-60-0x0000000000000000-mapping.dmp
  • memory/1668-58-0x00000000002A0000-0x000000000033F000-memory.dmp
    Filesize

    636KB

  • memory/1668-55-0x0000000001CF0000-0x0000000001DF0000-memory.dmp
    Filesize

    1024KB

  • memory/1668-57-0x0000000075BA1000-0x0000000075BA3000-memory.dmp
    Filesize

    8KB

  • memory/1668-56-0x0000000000400000-0x00000000004CE000-memory.dmp
    Filesize

    824KB

  • memory/1668-63-0x0000000010000000-0x0000000010015000-memory.dmp
    Filesize

    84KB

  • memory/1668-64-0x0000000000260000-0x000000000027E000-memory.dmp
    Filesize

    120KB

  • memory/1668-65-0x0000000001CF0000-0x0000000001DF0000-memory.dmp
    Filesize

    1024KB

  • memory/1668-66-0x0000000000400000-0x00000000004CE000-memory.dmp
    Filesize

    824KB

  • memory/1668-67-0x00000000002A0000-0x000000000033F000-memory.dmp
    Filesize

    636KB