Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 17:28

General

  • Target

    b925c85f01a5623f5c117ef862984252376c761f3ab5a3413c217823c1a67421.exe

  • Size

    724KB

  • MD5

    d3a09aed1ef8d187dbdb7a425058ffc3

  • SHA1

    2904d28d295160f8ac6ae4234e9c9cfd3af5f680

  • SHA256

    b925c85f01a5623f5c117ef862984252376c761f3ab5a3413c217823c1a67421

  • SHA512

    6bbeca556699d36672b46b476d1d5ca8ae9ed95627afea53054c99e2cee6140409a23603ecb96a1d6f59d257f24d2303b2c2fca1600b56ef15dfb11bbb00883b

Score
10/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b925c85f01a5623f5c117ef862984252376c761f3ab5a3413c217823c1a67421.exe
    "C:\Users\Admin\AppData\Local\Temp\b925c85f01a5623f5c117ef862984252376c761f3ab5a3413c217823c1a67421.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
      "C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe"
      2⤵
      • Executes dropped EXE
      PID:1396

Network

MITRE ATT&CK Matrix ATT&CK v6

Command and Control

Connection Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
    Filesize

    3KB

    MD5

    b4cd27f2b37665f51eb9fe685ec1d373

    SHA1

    7f08febf0fdb7fc9f8bf35a10fb11e7de431abe0

    SHA256

    91f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581

    SHA512

    e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e

  • C:\Users\Admin\AppData\Local\Temp\x64btit.txt
    Filesize

    28B

    MD5

    c212c8ccc0a5d50bfa3cfec3475f9187

    SHA1

    972fda414e6ddd6bbb1855bd6ae15d35f88c77d7

    SHA256

    271bba3903d48a9ceb149e3fa6d3ffeeb352bad6166f399215ab3a42fd671e3d

    SHA512

    ffe665ebacec0b1a7829de209f1c77979fb347d3fc3fa894789343607c959e795ef81317791afcd4b5f75c03b5cd6a928e8224cabfb6d7b6ee0b886b814648c1

  • \Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
    Filesize

    3KB

    MD5

    b4cd27f2b37665f51eb9fe685ec1d373

    SHA1

    7f08febf0fdb7fc9f8bf35a10fb11e7de431abe0

    SHA256

    91f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581

    SHA512

    e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e

  • memory/1396-60-0x0000000000000000-mapping.dmp
  • memory/1948-54-0x0000000075301000-0x0000000075303000-memory.dmp
    Filesize

    8KB

  • memory/1948-56-0x0000000009230000-0x0000000009284000-memory.dmp
    Filesize

    336KB

  • memory/1948-55-0x0000000007B5E000-0x0000000007BB2000-memory.dmp
    Filesize

    336KB

  • memory/1948-57-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/1948-58-0x0000000009320000-0x00000000093BF000-memory.dmp
    Filesize

    636KB

  • memory/1948-64-0x0000000000360000-0x000000000037E000-memory.dmp
    Filesize

    120KB

  • memory/1948-63-0x0000000010000000-0x0000000010015000-memory.dmp
    Filesize

    84KB

  • memory/1948-65-0x0000000009320000-0x00000000093BF000-memory.dmp
    Filesize

    636KB