Analysis

  • max time kernel
    152s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 16:06

General

  • Target

    385f0a0ccaec6272c8270f0d5228f2641cca916e84825ebb35dbebb036fa2165.exe

  • Size

    843KB

  • MD5

    7e77bb853d227e06b635e6eb3e0b31f0

  • SHA1

    638759be4cbb014f56f143d111535e900224e4cb

  • SHA256

    385f0a0ccaec6272c8270f0d5228f2641cca916e84825ebb35dbebb036fa2165

  • SHA512

    83a78c0c76f5b49ae7962fe99f9332c92d3b424c3aa9f658d4cf61af68aa42151bdfca3c0e452fdfc579794d2a9b86f1316e8c3f6c34c98c31d43bf1a922113e

  • SSDEEP

    24576:y7hRoFHVEIUHWeRCEKgTOvU5/AX1N6Qth4ct1n:i1Id2KrvU4mcbn

Score
10/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\385f0a0ccaec6272c8270f0d5228f2641cca916e84825ebb35dbebb036fa2165.exe
    "C:\Users\Admin\AppData\Local\Temp\385f0a0ccaec6272c8270f0d5228f2641cca916e84825ebb35dbebb036fa2165.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2404
    • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
      "C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe"
      2⤵
      • Executes dropped EXE
      PID:5060

Network

MITRE ATT&CK Matrix ATT&CK v6

Command and Control

Connection Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
    Filesize

    3KB

    MD5

    b4cd27f2b37665f51eb9fe685ec1d373

    SHA1

    7f08febf0fdb7fc9f8bf35a10fb11e7de431abe0

    SHA256

    91f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581

    SHA512

    e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e

  • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
    Filesize

    3KB

    MD5

    b4cd27f2b37665f51eb9fe685ec1d373

    SHA1

    7f08febf0fdb7fc9f8bf35a10fb11e7de431abe0

    SHA256

    91f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581

    SHA512

    e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e

  • C:\Users\Admin\AppData\Local\Temp\x64btit.txt
    Filesize

    28B

    MD5

    23e5c8032320860d1f8dae00d9fa0b86

    SHA1

    bf356eb65da722a5fd03bda36612dfa1a015b59d

    SHA256

    cf7734c1225ded4e374088987490114a320f57237cc6188d35e5308fd3c0ff56

    SHA512

    0503bcf92c8a405775726400db398d36f2836eb3be94a7bd97ef3e122dd5702a61076abbcce72e1739f2f2ebaed1729259ea5d0b0ce6d3c7296e76ab3c80e6a7

  • memory/2404-132-0x0000000001100000-0x0000000001108000-memory.dmp
    Filesize

    32KB

  • memory/2404-133-0x00000000004C0000-0x000000000059C000-memory.dmp
    Filesize

    880KB

  • memory/2404-134-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2404-139-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/5060-135-0x0000000000000000-mapping.dmp