Resubmissions

18-04-2024 05:06

240418-frk11adc2x 10

18-04-2024 05:06

240418-frg94sdc2v 10

18-04-2024 05:06

240418-frd8fsdb9y 10

18-04-2024 05:06

240418-frdlxsbh73 10

18-04-2024 05:06

240418-frda6adb9x 10

Analysis

  • max time kernel
    300s
  • max time network
    270s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    14-04-2024 13:38

General

  • Target

    5e240877008b5a5cdd5b9f84fb53760ee68268e935588b625f414ad633c727a0.exe

  • Size

    527KB

  • MD5

    5764f48fdd3277b92114e60010f14fde

  • SHA1

    759ca2314be4f0fa951ac4d410f1db79b594dc78

  • SHA256

    5e240877008b5a5cdd5b9f84fb53760ee68268e935588b625f414ad633c727a0

  • SHA512

    06af25640135771564c18f97294f23b5640991222c20a02004b860694025173c5ac9379e39656d8326da4effb14ef615546fea865ec3745a94f82f64ef311f64

  • SSDEEP

    6144:m9X0GPt/p90FOKWU3TDPTuU4ldQZ7OTcaYEQSh9Ty0y6c4H3yEDFDQMb6Ph0VA4B:I02PWw9C6hlSZ6g2G0yKHp1VbWabfBnR

Score
10/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e240877008b5a5cdd5b9f84fb53760ee68268e935588b625f414ad633c727a0.exe
    "C:\Users\Admin\AppData\Local\Temp\5e240877008b5a5cdd5b9f84fb53760ee68268e935588b625f414ad633c727a0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2880
    • C:\Users\Admin\AppData\Local\Temp\5e240877008b5a5cdd5b9f84fb53760ee68268e935588b625f414ad633c727a0.exe
      "C:\Users\Admin\AppData\Local\Temp\5e240877008b5a5cdd5b9f84fb53760ee68268e935588b625f414ad633c727a0.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2152
      • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
        "C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe"
        3⤵
        • Executes dropped EXE
        PID:2740

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\x64btit.txt
    Filesize

    28B

    MD5

    966d64c2cf66069b08c42a3179c72f2d

    SHA1

    8c367158eb45468d3fa72491266a11a4661f0e08

    SHA256

    7b358fd69c0cd4846d44516591f655a4674da799b8846f33078b91cb6ae0a464

    SHA512

    6cc63d663d58d03bf0296688cd21cc6c85b0ce0f542d82ff9aa7a70cc4a946b87657f508bf7de8e83f65d9ed40c09435d428a9f25f0cf8714b0c0e0c1b5f8213

  • \Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
    Filesize

    3KB

    MD5

    b4cd27f2b37665f51eb9fe685ec1d373

    SHA1

    7f08febf0fdb7fc9f8bf35a10fb11e7de431abe0

    SHA256

    91f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581

    SHA512

    e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e

  • \Users\Admin\AppData\Local\Temp\nsi3F71.tmp\System.dll
    Filesize

    11KB

    MD5

    fccff8cb7a1067e23fd2e2b63971a8e1

    SHA1

    30e2a9e137c1223a78a0f7b0bf96a1c361976d91

    SHA256

    6fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e

    SHA512

    f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c

  • memory/2152-28-0x0000000000240000-0x00000000002DF000-memory.dmp
    Filesize

    636KB

  • memory/2152-30-0x0000000000240000-0x00000000002DF000-memory.dmp
    Filesize

    636KB

  • memory/2152-12-0x0000000000240000-0x00000000002DF000-memory.dmp
    Filesize

    636KB

  • memory/2152-13-0x0000000000240000-0x00000000002DF000-memory.dmp
    Filesize

    636KB

  • memory/2152-14-0x0000000000240000-0x00000000002DF000-memory.dmp
    Filesize

    636KB

  • memory/2152-15-0x0000000000240000-0x00000000002DF000-memory.dmp
    Filesize

    636KB

  • memory/2152-16-0x0000000000240000-0x00000000002DF000-memory.dmp
    Filesize

    636KB

  • memory/2152-10-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2152-9-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2152-24-0x0000000010000000-0x0000000010015000-memory.dmp
    Filesize

    84KB

  • memory/2152-26-0x00000000002E0000-0x00000000002FE000-memory.dmp
    Filesize

    120KB

  • memory/2152-7-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2152-29-0x0000000000240000-0x00000000002DF000-memory.dmp
    Filesize

    636KB

  • memory/2152-11-0x0000000000240000-0x00000000002DF000-memory.dmp
    Filesize

    636KB

  • memory/2152-31-0x0000000000240000-0x00000000002DF000-memory.dmp
    Filesize

    636KB

  • memory/2152-32-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2152-36-0x0000000000240000-0x00000000002DF000-memory.dmp
    Filesize

    636KB

  • memory/2152-41-0x0000000000240000-0x00000000002DF000-memory.dmp
    Filesize

    636KB

  • memory/2152-46-0x0000000000240000-0x00000000002DF000-memory.dmp
    Filesize

    636KB

  • memory/2152-47-0x0000000000240000-0x00000000002DF000-memory.dmp
    Filesize

    636KB

  • memory/2152-53-0x0000000000240000-0x00000000002DF000-memory.dmp
    Filesize

    636KB

  • memory/2152-58-0x0000000000240000-0x00000000002DF000-memory.dmp
    Filesize

    636KB

  • memory/2152-63-0x0000000000240000-0x00000000002DF000-memory.dmp
    Filesize

    636KB

  • memory/2152-69-0x0000000000240000-0x00000000002DF000-memory.dmp
    Filesize

    636KB

  • memory/2152-70-0x0000000000240000-0x00000000002DF000-memory.dmp
    Filesize

    636KB