Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 04:46

General

  • Target

    c3692e26f072049f0cccf4f0c3eb69d66dcc0f5d51877b9715d9f1ef11d06a48.exe

  • Size

    725KB

  • MD5

    cafc3b89b90c54612b159dd4c2214046

  • SHA1

    e69f0389cbe8d4d769392c335f1fef9e2757b671

  • SHA256

    c3692e26f072049f0cccf4f0c3eb69d66dcc0f5d51877b9715d9f1ef11d06a48

  • SHA512

    8b8c121a16b7ffa4662d8772f731b74a0c7928742a09fb0a0116dfb9ee1ef127e7386cbe6dce750d14beebeb2d4f7fd1cc682789efd1b4cf6eb460243de8b9dc

Score
10/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3692e26f072049f0cccf4f0c3eb69d66dcc0f5d51877b9715d9f1ef11d06a48.exe
    "C:\Users\Admin\AppData\Local\Temp\c3692e26f072049f0cccf4f0c3eb69d66dcc0f5d51877b9715d9f1ef11d06a48.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
      "C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe"
      2⤵
      • Executes dropped EXE
      PID:956

Network

MITRE ATT&CK Matrix ATT&CK v6

Command and Control

Connection Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
    Filesize

    3KB

    MD5

    b4cd27f2b37665f51eb9fe685ec1d373

    SHA1

    7f08febf0fdb7fc9f8bf35a10fb11e7de431abe0

    SHA256

    91f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581

    SHA512

    e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e

  • C:\Users\Admin\AppData\Local\Temp\x64btit.txt
    Filesize

    28B

    MD5

    a4ab1ef5b3cf90075b20558994d12fd4

    SHA1

    9355af5bd2483cab486dec0cf59056d14335326c

    SHA256

    b4a54f7d63001a1706ba67f167b97feba23d28ffe4015f88dba4437006a30b90

    SHA512

    45fb07b47ad91fdc094f50dbc4b0ffb17372108a2e74d3245662635274a40565053b5ecaaa190f82191ca2011185a6ada6f4df9f99faf8c00a0aec128bd7f1a3

  • \Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
    Filesize

    3KB

    MD5

    b4cd27f2b37665f51eb9fe685ec1d373

    SHA1

    7f08febf0fdb7fc9f8bf35a10fb11e7de431abe0

    SHA256

    91f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581

    SHA512

    e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e

  • memory/956-60-0x0000000000000000-mapping.dmp
  • memory/1340-54-0x00000000750B1000-0x00000000750B3000-memory.dmp
    Filesize

    8KB

  • memory/1340-55-0x0000000007AEE000-0x0000000007B42000-memory.dmp
    Filesize

    336KB

  • memory/1340-56-0x0000000000390000-0x00000000003E4000-memory.dmp
    Filesize

    336KB

  • memory/1340-57-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/1340-58-0x0000000007A10000-0x0000000007AAF000-memory.dmp
    Filesize

    636KB

  • memory/1340-63-0x0000000010000000-0x0000000010015000-memory.dmp
    Filesize

    84KB

  • memory/1340-64-0x0000000007AB0000-0x0000000007ACE000-memory.dmp
    Filesize

    120KB

  • memory/1340-65-0x0000000007A10000-0x0000000007AAF000-memory.dmp
    Filesize

    636KB