Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 19:27

General

  • Target

    84232b982982de6271ce4f7a79e42b6aa9c141d826f9bdf902ea2697ee9ebe1b.exe

  • Size

    729KB

  • MD5

    ceafc5c7f3e853cd6649c80f98f14679

  • SHA1

    ca8a755401d205f878a04b1d99ea52a8c15f5cc1

  • SHA256

    84232b982982de6271ce4f7a79e42b6aa9c141d826f9bdf902ea2697ee9ebe1b

  • SHA512

    d89c6486e71d6ca8a37021f78f7fac04e527e509899c9ca17165e923ace7294faab9d7b8861a2a5611270fbf691ea56e5e548ee99654d0d3a7a5d7161d5ed37e

Score
10/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84232b982982de6271ce4f7a79e42b6aa9c141d826f9bdf902ea2697ee9ebe1b.exe
    "C:\Users\Admin\AppData\Local\Temp\84232b982982de6271ce4f7a79e42b6aa9c141d826f9bdf902ea2697ee9ebe1b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Users\Admin\AppData\Local\Temp\84232b982982de6271ce4f7a79e42b6aa9c141d826f9bdf902ea2697ee9ebe1b.exe
      "C:\Users\Admin\AppData\Local\Temp\84232b982982de6271ce4f7a79e42b6aa9c141d826f9bdf902ea2697ee9ebe1b.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1284
      • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
        "C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe"
        3⤵
        • Executes dropped EXE
        PID:1828

Network

MITRE ATT&CK Matrix ATT&CK v6

Command and Control

Connection Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
    Filesize

    3KB

    MD5

    b4cd27f2b37665f51eb9fe685ec1d373

    SHA1

    7f08febf0fdb7fc9f8bf35a10fb11e7de431abe0

    SHA256

    91f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581

    SHA512

    e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e

  • C:\Users\Admin\AppData\Local\Temp\x64btit.txt
    Filesize

    28B

    MD5

    9d77d6dfe595e28760550f3b031033ee

    SHA1

    d0594ebdf7823c2210e7222e7b9ae1e105c820bf

    SHA256

    5ddc1192e4aeb5316f4cdc2c31715b0549895795852dee6ad5a157e27ed74c13

    SHA512

    9ee0a78740b434497c95c95482eacfa4ae18b02ce8c9e210cf76ca2000fe0cb38ab484484afbf008d9c7d6361a0f159ad7f114961148b3bf9ad6b53cd93bfbaa

  • \Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
    Filesize

    3KB

    MD5

    b4cd27f2b37665f51eb9fe685ec1d373

    SHA1

    7f08febf0fdb7fc9f8bf35a10fb11e7de431abe0

    SHA256

    91f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581

    SHA512

    e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e

  • memory/860-57-0x0000000007DED000-0x0000000007E41000-memory.dmp
    Filesize

    336KB

  • memory/860-59-0x0000000007B00000-0x0000000007B54000-memory.dmp
    Filesize

    336KB

  • memory/1284-61-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1284-54-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1284-62-0x0000000000220000-0x00000000002BF000-memory.dmp
    Filesize

    636KB

  • memory/1284-60-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB

  • memory/1284-58-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1284-68-0x0000000000520000-0x000000000053E000-memory.dmp
    Filesize

    120KB

  • memory/1284-67-0x0000000010000000-0x0000000010015000-memory.dmp
    Filesize

    84KB

  • memory/1284-55-0x00000000004016AE-mapping.dmp
  • memory/1284-69-0x0000000000220000-0x00000000002BF000-memory.dmp
    Filesize

    636KB

  • memory/1828-64-0x0000000000000000-mapping.dmp