Resubmissions

03-01-2022 15:51

220103-tagh5sbdh2 10

Analysis

  • max time kernel
    600s
  • max time network
    599s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    14-04-2024 13:36

General

  • Target

    kr.exe

  • Size

    786KB

  • MD5

    899dc9cc6e7516536bf5e816e8cecf55

  • SHA1

    6c07fc00ed2202798194749aa8037bb0ad38bb00

  • SHA256

    5f84ad4413ad6dcdea0cb3aa206cc4df29e1bad9d9598912c323c931d568ac90

  • SHA512

    445016f0e37ee3ecec319b73713d083711608c044f855e16268f89c88d460e95d85b79d375534ac6b7a4a0e869c49470d49b7e325ff0507c550107d593ae688c

  • SSDEEP

    12288:vyxPJa2s86jofrWEuxjcZxyPq8tf8sQ+PRtj3lDsmMHj3N6eiaFmhL+JigR:vyxPJ/s86szWEuKiflOmMDhPEhL+lR

Score
10/10

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\kr.exe
    "C:\Users\Admin\AppData\Local\Temp\kr.exe"
    1⤵
    • Drops startup file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3608
    • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
      "C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe"
      2⤵
      • Executes dropped EXE
      PID:1992

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
    Filesize

    3KB

    MD5

    b4cd27f2b37665f51eb9fe685ec1d373

    SHA1

    7f08febf0fdb7fc9f8bf35a10fb11e7de431abe0

    SHA256

    91f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581

    SHA512

    e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e

  • C:\Users\Admin\AppData\Local\Temp\x64btit.txt
    Filesize

    28B

    MD5

    6c3b1e21ff0dd3912d0fc4e342db45d1

    SHA1

    af31bdfc4aa1e8852f5700c31312f813cd4c292a

    SHA256

    83c4c523a6f0438ba2e6c1122af975e2f0ad868538119f6320ca7c4456dc2644

    SHA512

    552b726feb7e123e4d7481727d22d9efb39c9ded29414fa305ebd094a84bd06ae63cfe83ae7aaeb90bd0b3bb1f74cdf9e833eba6f4c9d5a3009d784431eb66b4

  • memory/3608-17-0x00000000029E0000-0x0000000002A89000-memory.dmp
    Filesize

    676KB

  • memory/3608-74-0x00000000029E0000-0x0000000002A89000-memory.dmp
    Filesize

    676KB

  • memory/3608-2-0x0000000000A40000-0x0000000000B0A000-memory.dmp
    Filesize

    808KB

  • memory/3608-6-0x00000000029E0000-0x0000000002A89000-memory.dmp
    Filesize

    676KB

  • memory/3608-7-0x00000000029E0000-0x0000000002A89000-memory.dmp
    Filesize

    676KB

  • memory/3608-8-0x00000000029E0000-0x0000000002A89000-memory.dmp
    Filesize

    676KB

  • memory/3608-3-0x00000000029E0000-0x0000000002A89000-memory.dmp
    Filesize

    676KB

  • memory/3608-14-0x0000000000A40000-0x0000000000B0A000-memory.dmp
    Filesize

    808KB

  • memory/3608-1-0x00000000022E0000-0x0000000002325000-memory.dmp
    Filesize

    276KB

  • memory/3608-20-0x00000000029E0000-0x0000000002A89000-memory.dmp
    Filesize

    676KB

  • memory/3608-5-0x00000000029E0000-0x0000000002A89000-memory.dmp
    Filesize

    676KB

  • memory/3608-4-0x00000000029E0000-0x0000000002A89000-memory.dmp
    Filesize

    676KB

  • memory/3608-16-0x00000000029E0000-0x0000000002A89000-memory.dmp
    Filesize

    676KB

  • memory/3608-24-0x00000000029E0000-0x0000000002A89000-memory.dmp
    Filesize

    676KB

  • memory/3608-25-0x00000000029E0000-0x0000000002A89000-memory.dmp
    Filesize

    676KB

  • memory/3608-27-0x00000000029E0000-0x0000000002A89000-memory.dmp
    Filesize

    676KB

  • memory/3608-29-0x00000000029E0000-0x0000000002A89000-memory.dmp
    Filesize

    676KB

  • memory/3608-32-0x00000000029E0000-0x0000000002A89000-memory.dmp
    Filesize

    676KB

  • memory/3608-34-0x00000000029E0000-0x0000000002A89000-memory.dmp
    Filesize

    676KB

  • memory/3608-36-0x00000000029E0000-0x0000000002A89000-memory.dmp
    Filesize

    676KB

  • memory/3608-39-0x00000000029E0000-0x0000000002A89000-memory.dmp
    Filesize

    676KB

  • memory/3608-72-0x00000000029E0000-0x0000000002A89000-memory.dmp
    Filesize

    676KB

  • memory/3608-18-0x00000000029E0000-0x0000000002A89000-memory.dmp
    Filesize

    676KB