Resubmissions

18-04-2024 08:52

240418-ksvn2sge34 10

18-04-2024 08:51

240418-ksn69sge27 10

18-04-2024 08:51

240418-ksnkqshg71 10

18-04-2024 08:51

240418-ksmy7sge25 10

18-04-2024 08:51

240418-ksmcnsge24 10

Analysis

  • max time kernel
    606s
  • max time network
    417s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 08:51

General

  • Target

    577357bf7d715950aa9401b25029926f052c742ffd558ddc44853629245eb764.exe

  • Size

    566KB

  • MD5

    1082785e3304ebb4bdd4add5623fb35e

  • SHA1

    b9c461bae25cc7ce131350d9a5a0b433b5daed27

  • SHA256

    577357bf7d715950aa9401b25029926f052c742ffd558ddc44853629245eb764

  • SHA512

    16436efc6aa97769f3e4290387172a902e08af3eb98272517ff73de4938533af0352a4d1dc034ec43ab7291c0beca968b08023fb2b6d927d496644d6282ee01d

  • SSDEEP

    12288:Bz4ubZCXMtdUKat+YH7/yJ2je3rojGvB/WaEYvWj:pjOMtd1a/yl3KOje

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\577357bf7d715950aa9401b25029926f052c742ffd558ddc44853629245eb764.exe
    "C:\Users\Admin\AppData\Local\Temp\577357bf7d715950aa9401b25029926f052c742ffd558ddc44853629245eb764.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2760
    • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
      "C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe"
      2⤵
      • Executes dropped EXE
      PID:2852

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\x64btit.txt
    Filesize

    28B

    MD5

    a8b9b43216c9a3491ff01b026bce7aa6

    SHA1

    5bb894f198af710bc744a0ceb68425746b6d3d3c

    SHA256

    7b803e5d529622b57d00d744297bdc671a2fc774c56545c90c382e16187fee8a

    SHA512

    b05cfdbee486e68b782680e079fcd090d8cc1db358307960c289d02ea45d300312e7202aa74fe1d4ec78f316d09f063bab88836285cef3a9867890c94700c947

  • \Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
    Filesize

    3KB

    MD5

    b4cd27f2b37665f51eb9fe685ec1d373

    SHA1

    7f08febf0fdb7fc9f8bf35a10fb11e7de431abe0

    SHA256

    91f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581

    SHA512

    e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e

  • memory/2760-19-0x0000000001CC0000-0x0000000001D69000-memory.dmp
    Filesize

    676KB

  • memory/2760-58-0x0000000001CC0000-0x0000000001D69000-memory.dmp
    Filesize

    676KB

  • memory/2760-4-0x0000000001CC0000-0x0000000001D69000-memory.dmp
    Filesize

    676KB

  • memory/2760-5-0x0000000001CC0000-0x0000000001D69000-memory.dmp
    Filesize

    676KB

  • memory/2760-6-0x0000000001CC0000-0x0000000001D69000-memory.dmp
    Filesize

    676KB

  • memory/2760-7-0x0000000001CC0000-0x0000000001D69000-memory.dmp
    Filesize

    676KB

  • memory/2760-2-0x0000000001CC0000-0x0000000001D69000-memory.dmp
    Filesize

    676KB

  • memory/2760-1-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2760-15-0x0000000010000000-0x0000000010016000-memory.dmp
    Filesize

    88KB

  • memory/2760-17-0x0000000002030000-0x000000000204F000-memory.dmp
    Filesize

    124KB

  • memory/2760-69-0x0000000001CC0000-0x0000000001D69000-memory.dmp
    Filesize

    676KB

  • memory/2760-3-0x0000000001CC0000-0x0000000001D69000-memory.dmp
    Filesize

    676KB

  • memory/2760-29-0x0000000001CC0000-0x0000000001D69000-memory.dmp
    Filesize

    676KB

  • memory/2760-24-0x0000000001CC0000-0x0000000001D69000-memory.dmp
    Filesize

    676KB

  • memory/2760-23-0x0000000001CC0000-0x0000000001D69000-memory.dmp
    Filesize

    676KB

  • memory/2760-34-0x0000000001CC0000-0x0000000001D69000-memory.dmp
    Filesize

    676KB

  • memory/2760-39-0x0000000001CC0000-0x0000000001D69000-memory.dmp
    Filesize

    676KB

  • memory/2760-40-0x0000000001CC0000-0x0000000001D69000-memory.dmp
    Filesize

    676KB

  • memory/2760-46-0x0000000001CC0000-0x0000000001D69000-memory.dmp
    Filesize

    676KB

  • memory/2760-51-0x0000000001CC0000-0x0000000001D69000-memory.dmp
    Filesize

    676KB

  • memory/2760-52-0x0000000001CC0000-0x0000000001D69000-memory.dmp
    Filesize

    676KB

  • memory/2760-20-0x0000000001CC0000-0x0000000001D69000-memory.dmp
    Filesize

    676KB

  • memory/2760-67-0x0000000001CC0000-0x0000000001D69000-memory.dmp
    Filesize

    676KB

  • memory/2760-0-0x0000000000490000-0x00000000004E8000-memory.dmp
    Filesize

    352KB