Resubmissions

18-04-2024 05:06

240418-frk11adc2x 10

18-04-2024 05:06

240418-frg94sdc2v 10

18-04-2024 05:06

240418-frd8fsdb9y 10

18-04-2024 05:06

240418-frdlxsbh73 10

18-04-2024 05:06

240418-frda6adb9x 10

Analysis

  • max time kernel
    600s
  • max time network
    587s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    18-04-2024 05:06

General

  • Target

    5e240877008b5a5cdd5b9f84fb53760ee68268e935588b625f414ad633c727a0.exe

  • Size

    527KB

  • MD5

    5764f48fdd3277b92114e60010f14fde

  • SHA1

    759ca2314be4f0fa951ac4d410f1db79b594dc78

  • SHA256

    5e240877008b5a5cdd5b9f84fb53760ee68268e935588b625f414ad633c727a0

  • SHA512

    06af25640135771564c18f97294f23b5640991222c20a02004b860694025173c5ac9379e39656d8326da4effb14ef615546fea865ec3745a94f82f64ef311f64

  • SSDEEP

    6144:m9X0GPt/p90FOKWU3TDPTuU4ldQZ7OTcaYEQSh9Ty0y6c4H3yEDFDQMb6Ph0VA4B:I02PWw9C6hlSZ6g2G0yKHp1VbWabfBnR

Score
10/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e240877008b5a5cdd5b9f84fb53760ee68268e935588b625f414ad633c727a0.exe
    "C:\Users\Admin\AppData\Local\Temp\5e240877008b5a5cdd5b9f84fb53760ee68268e935588b625f414ad633c727a0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4920
    • C:\Users\Admin\AppData\Local\Temp\5e240877008b5a5cdd5b9f84fb53760ee68268e935588b625f414ad633c727a0.exe
      "C:\Users\Admin\AppData\Local\Temp\5e240877008b5a5cdd5b9f84fb53760ee68268e935588b625f414ad633c727a0.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2776
      • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
        "C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe"
        3⤵
        • Executes dropped EXE
        PID:2396

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
    Filesize

    3KB

    MD5

    b4cd27f2b37665f51eb9fe685ec1d373

    SHA1

    7f08febf0fdb7fc9f8bf35a10fb11e7de431abe0

    SHA256

    91f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581

    SHA512

    e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e

  • C:\Users\Admin\AppData\Local\Temp\x64btit.txt
    Filesize

    28B

    MD5

    cc6fe1767917758dd2390ca49e55be0d

    SHA1

    011b7551722f1952696118e54a46d5b484dbf775

    SHA256

    fcc003b7686ccb9068d9a69be81ce7739989f1d2fa41e7396b5207079ae4f2d7

    SHA512

    8e0e68f3242f781547ff094f81a7e27a2efa24462bc54598b74d27008c0be8d07e49e10cf108051f1b333080895b31907d4fd4a2cc00be77d10a1ce4f0c2cea1

  • \Users\Admin\AppData\Local\Temp\nseAB73.tmp\System.dll
    Filesize

    11KB

    MD5

    fccff8cb7a1067e23fd2e2b63971a8e1

    SHA1

    30e2a9e137c1223a78a0f7b0bf96a1c361976d91

    SHA256

    6fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e

    SHA512

    f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c

  • memory/2776-22-0x0000000000550000-0x00000000005EF000-memory.dmp
    Filesize

    636KB

  • memory/2776-24-0x0000000000550000-0x00000000005EF000-memory.dmp
    Filesize

    636KB

  • memory/2776-11-0x0000000000550000-0x00000000005EF000-memory.dmp
    Filesize

    636KB

  • memory/2776-12-0x0000000000550000-0x00000000005EF000-memory.dmp
    Filesize

    636KB

  • memory/2776-13-0x0000000000550000-0x00000000005EF000-memory.dmp
    Filesize

    636KB

  • memory/2776-14-0x0000000000550000-0x00000000005EF000-memory.dmp
    Filesize

    636KB

  • memory/2776-15-0x0000000000550000-0x00000000005EF000-memory.dmp
    Filesize

    636KB

  • memory/2776-9-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2776-8-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2776-6-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2776-23-0x0000000000550000-0x00000000005EF000-memory.dmp
    Filesize

    636KB

  • memory/2776-10-0x0000000000550000-0x00000000005EF000-memory.dmp
    Filesize

    636KB

  • memory/2776-25-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2776-27-0x0000000000550000-0x00000000005EF000-memory.dmp
    Filesize

    636KB

  • memory/2776-29-0x0000000000550000-0x00000000005EF000-memory.dmp
    Filesize

    636KB

  • memory/2776-32-0x0000000000550000-0x00000000005EF000-memory.dmp
    Filesize

    636KB

  • memory/2776-34-0x0000000000550000-0x00000000005EF000-memory.dmp
    Filesize

    636KB

  • memory/2776-38-0x0000000000550000-0x00000000005EF000-memory.dmp
    Filesize

    636KB

  • memory/2776-41-0x0000000000550000-0x00000000005EF000-memory.dmp
    Filesize

    636KB

  • memory/2776-43-0x0000000000550000-0x00000000005EF000-memory.dmp
    Filesize

    636KB

  • memory/2776-45-0x0000000000550000-0x00000000005EF000-memory.dmp
    Filesize

    636KB

  • memory/2776-48-0x0000000000550000-0x00000000005EF000-memory.dmp
    Filesize

    636KB