Resubmissions

18-04-2024 05:06

240418-frk11adc2x 10

18-04-2024 05:06

240418-frg94sdc2v 10

18-04-2024 05:06

240418-frd8fsdb9y 10

18-04-2024 05:06

240418-frdlxsbh73 10

18-04-2024 05:06

240418-frda6adb9x 10

Analysis

  • max time kernel
    1800s
  • max time network
    1682s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    14-04-2024 13:38

General

  • Target

    5e240877008b5a5cdd5b9f84fb53760ee68268e935588b625f414ad633c727a0.exe

  • Size

    527KB

  • MD5

    5764f48fdd3277b92114e60010f14fde

  • SHA1

    759ca2314be4f0fa951ac4d410f1db79b594dc78

  • SHA256

    5e240877008b5a5cdd5b9f84fb53760ee68268e935588b625f414ad633c727a0

  • SHA512

    06af25640135771564c18f97294f23b5640991222c20a02004b860694025173c5ac9379e39656d8326da4effb14ef615546fea865ec3745a94f82f64ef311f64

  • SSDEEP

    6144:m9X0GPt/p90FOKWU3TDPTuU4ldQZ7OTcaYEQSh9Ty0y6c4H3yEDFDQMb6Ph0VA4B:I02PWw9C6hlSZ6g2G0yKHp1VbWabfBnR

Score
10/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e240877008b5a5cdd5b9f84fb53760ee68268e935588b625f414ad633c727a0.exe
    "C:\Users\Admin\AppData\Local\Temp\5e240877008b5a5cdd5b9f84fb53760ee68268e935588b625f414ad633c727a0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Users\Admin\AppData\Local\Temp\5e240877008b5a5cdd5b9f84fb53760ee68268e935588b625f414ad633c727a0.exe
      "C:\Users\Admin\AppData\Local\Temp\5e240877008b5a5cdd5b9f84fb53760ee68268e935588b625f414ad633c727a0.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1032
      • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
        "C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe"
        3⤵
        • Executes dropped EXE
        PID:2216

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
    Filesize

    3KB

    MD5

    b4cd27f2b37665f51eb9fe685ec1d373

    SHA1

    7f08febf0fdb7fc9f8bf35a10fb11e7de431abe0

    SHA256

    91f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581

    SHA512

    e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e

  • C:\Users\Admin\AppData\Local\Temp\nssB269.tmp\System.dll
    Filesize

    11KB

    MD5

    fccff8cb7a1067e23fd2e2b63971a8e1

    SHA1

    30e2a9e137c1223a78a0f7b0bf96a1c361976d91

    SHA256

    6fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e

    SHA512

    f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c

  • C:\Users\Admin\AppData\Local\Temp\x64btit.txt
    Filesize

    28B

    MD5

    874073846602f9b2b9c125f788cbd209

    SHA1

    63559919fb3e3bbd298bacda1968b67211b78f6b

    SHA256

    0dc45a53ee7a4d03c0b515c56b3149986a20bd50681ca803b85bc3a6d87f4400

    SHA512

    095075132b76f0b4eb1b9c1e717c851d724f69f3cbfecadb0a3ff9c9d42d2e17e14150cc2f55b3c868a00970fc739c1fc5c665eb5529dcc4bbbc3e8157ec79d1

  • memory/1032-22-0x00000000007E0000-0x000000000087F000-memory.dmp
    Filesize

    636KB

  • memory/1032-24-0x00000000007E0000-0x000000000087F000-memory.dmp
    Filesize

    636KB

  • memory/1032-11-0x00000000007E0000-0x000000000087F000-memory.dmp
    Filesize

    636KB

  • memory/1032-12-0x00000000007E0000-0x000000000087F000-memory.dmp
    Filesize

    636KB

  • memory/1032-13-0x00000000007E0000-0x000000000087F000-memory.dmp
    Filesize

    636KB

  • memory/1032-14-0x00000000007E0000-0x000000000087F000-memory.dmp
    Filesize

    636KB

  • memory/1032-15-0x00000000007E0000-0x000000000087F000-memory.dmp
    Filesize

    636KB

  • memory/1032-9-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1032-8-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1032-6-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1032-23-0x00000000007E0000-0x000000000087F000-memory.dmp
    Filesize

    636KB

  • memory/1032-10-0x00000000007E0000-0x000000000087F000-memory.dmp
    Filesize

    636KB

  • memory/1032-25-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1032-26-0x00000000007E0000-0x000000000087F000-memory.dmp
    Filesize

    636KB

  • memory/1032-29-0x00000000007E0000-0x000000000087F000-memory.dmp
    Filesize

    636KB

  • memory/1032-34-0x00000000007E0000-0x000000000087F000-memory.dmp
    Filesize

    636KB

  • memory/1032-36-0x00000000007E0000-0x000000000087F000-memory.dmp
    Filesize

    636KB

  • memory/1032-39-0x00000000007E0000-0x000000000087F000-memory.dmp
    Filesize

    636KB

  • memory/1032-41-0x00000000007E0000-0x000000000087F000-memory.dmp
    Filesize

    636KB

  • memory/1032-43-0x00000000007E0000-0x000000000087F000-memory.dmp
    Filesize

    636KB

  • memory/1032-46-0x00000000007E0000-0x000000000087F000-memory.dmp
    Filesize

    636KB

  • memory/1032-78-0x00000000007E0000-0x000000000087F000-memory.dmp
    Filesize

    636KB