Resubmissions

18-04-2024 05:06

240418-frk11adc2x 10

18-04-2024 05:06

240418-frg94sdc2v 10

18-04-2024 05:06

240418-frd8fsdb9y 10

18-04-2024 05:06

240418-frdlxsbh73 10

18-04-2024 05:06

240418-frda6adb9x 10

Analysis

  • max time kernel
    600s
  • max time network
    576s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    14-04-2024 13:38

General

  • Target

    5e240877008b5a5cdd5b9f84fb53760ee68268e935588b625f414ad633c727a0.exe

  • Size

    527KB

  • MD5

    5764f48fdd3277b92114e60010f14fde

  • SHA1

    759ca2314be4f0fa951ac4d410f1db79b594dc78

  • SHA256

    5e240877008b5a5cdd5b9f84fb53760ee68268e935588b625f414ad633c727a0

  • SHA512

    06af25640135771564c18f97294f23b5640991222c20a02004b860694025173c5ac9379e39656d8326da4effb14ef615546fea865ec3745a94f82f64ef311f64

  • SSDEEP

    6144:m9X0GPt/p90FOKWU3TDPTuU4ldQZ7OTcaYEQSh9Ty0y6c4H3yEDFDQMb6Ph0VA4B:I02PWw9C6hlSZ6g2G0yKHp1VbWabfBnR

Score
10/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e240877008b5a5cdd5b9f84fb53760ee68268e935588b625f414ad633c727a0.exe
    "C:\Users\Admin\AppData\Local\Temp\5e240877008b5a5cdd5b9f84fb53760ee68268e935588b625f414ad633c727a0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4180
    • C:\Users\Admin\AppData\Local\Temp\5e240877008b5a5cdd5b9f84fb53760ee68268e935588b625f414ad633c727a0.exe
      "C:\Users\Admin\AppData\Local\Temp\5e240877008b5a5cdd5b9f84fb53760ee68268e935588b625f414ad633c727a0.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1808
      • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
        "C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe"
        3⤵
        • Executes dropped EXE
        PID:2388

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
    Filesize

    3KB

    MD5

    b4cd27f2b37665f51eb9fe685ec1d373

    SHA1

    7f08febf0fdb7fc9f8bf35a10fb11e7de431abe0

    SHA256

    91f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581

    SHA512

    e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e

  • C:\Users\Admin\AppData\Local\Temp\x64btit.txt
    Filesize

    28B

    MD5

    3226ebd14eaf3300ac7cf367090b690d

    SHA1

    ee94ab20177971e9e2963926c3c5dcfdd9019761

    SHA256

    b126e829666ed1a9777e378bf0da3ac169c0296ac7b3b42d6d1abe8ff04c0042

    SHA512

    0e212c1f8325ef746f26cbea0dd64f43eef8bbb2487b0e045eb949e13f11da988416625fc9bd201e4946f9ecc36a59cbf6415e1a327cfb0553dc0a27b3b1c107

  • \Users\Admin\AppData\Local\Temp\nst9B37.tmp\System.dll
    Filesize

    11KB

    MD5

    fccff8cb7a1067e23fd2e2b63971a8e1

    SHA1

    30e2a9e137c1223a78a0f7b0bf96a1c361976d91

    SHA256

    6fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e

    SHA512

    f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c

  • memory/1808-23-0x00000000005A0000-0x000000000063F000-memory.dmp
    Filesize

    636KB

  • memory/1808-25-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1808-11-0x00000000005A0000-0x000000000063F000-memory.dmp
    Filesize

    636KB

  • memory/1808-12-0x00000000005A0000-0x000000000063F000-memory.dmp
    Filesize

    636KB

  • memory/1808-13-0x00000000005A0000-0x000000000063F000-memory.dmp
    Filesize

    636KB

  • memory/1808-15-0x00000000005A0000-0x000000000063F000-memory.dmp
    Filesize

    636KB

  • memory/1808-9-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1808-8-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1808-22-0x00000000005A0000-0x000000000063F000-memory.dmp
    Filesize

    636KB

  • memory/1808-6-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1808-24-0x00000000005A0000-0x000000000063F000-memory.dmp
    Filesize

    636KB

  • memory/1808-10-0x00000000005A0000-0x000000000063F000-memory.dmp
    Filesize

    636KB

  • memory/1808-27-0x00000000005A0000-0x000000000063F000-memory.dmp
    Filesize

    636KB

  • memory/1808-28-0x00000000005A0000-0x000000000063F000-memory.dmp
    Filesize

    636KB

  • memory/1808-31-0x00000000005A0000-0x000000000063F000-memory.dmp
    Filesize

    636KB

  • memory/1808-33-0x00000000005A0000-0x000000000063F000-memory.dmp
    Filesize

    636KB

  • memory/1808-35-0x00000000005A0000-0x000000000063F000-memory.dmp
    Filesize

    636KB

  • memory/1808-37-0x00000000005A0000-0x000000000063F000-memory.dmp
    Filesize

    636KB

  • memory/1808-41-0x00000000005A0000-0x000000000063F000-memory.dmp
    Filesize

    636KB

  • memory/1808-43-0x00000000005A0000-0x000000000063F000-memory.dmp
    Filesize

    636KB

  • memory/1808-47-0x00000000005A0000-0x000000000063F000-memory.dmp
    Filesize

    636KB

  • memory/1808-51-0x00000000005A0000-0x000000000063F000-memory.dmp
    Filesize

    636KB