Resubmissions

18-04-2024 08:49

240418-krfthagd74 10

18-04-2024 08:48

240418-kqsrnsgd65 10

18-04-2024 08:48

240418-kqr55shg3z 10

18-04-2024 08:48

240418-kqmwesgd62 10

18-04-2024 08:48

240418-kqmknahg3w 10

Analysis

  • max time kernel
    300s
  • max time network
    261s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    18-04-2024 08:48

General

  • Target

    SecuriteInfo.com.BackDoor.Rat.281.18292.exe

  • Size

    1.4MB

  • MD5

    793707365df26450bc8642f518a540f0

  • SHA1

    66649127ad784288c393992971a197c10f86a8eb

  • SHA256

    7131d78da58eb6b54db8466e0c09d7173da6f05c5615841a73dc6a032648a217

  • SHA512

    550374f2b3963e99bbfa445236e2921d288e67e00b4425a3bfedba0b72bd2fe6027af484c8f7e143471e16738dd9f129c91e467e157e29a911f1ad44d2775695

  • SSDEEP

    24576:8Ec46GnhPe4h/N5m8loOoYJ/HRz1IgRizQJYiEH0YSXHZTNbf86:8EBQ2xrVEcXfbf86

Score
10/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Drops file in Windows directory 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.Rat.281.18292.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.Rat.281.18292.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\system32\ipconfig.exe"
      2⤵
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2356
      • C:\Users\Admin\AppData\Local\Temp\cmd.exe
        "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:4676
        • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
          "C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe"
          4⤵
          • Executes dropped EXE
          PID:3012

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
    Filesize

    3KB

    MD5

    b4cd27f2b37665f51eb9fe685ec1d373

    SHA1

    7f08febf0fdb7fc9f8bf35a10fb11e7de431abe0

    SHA256

    91f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581

    SHA512

    e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e

  • C:\Users\Admin\AppData\Local\Temp\cmd.exe
    Filesize

    226KB

    MD5

    50b930137463b14f73186c7c6767a2aa

    SHA1

    574f512a44097275658f9c304ef0b74029e9ea46

    SHA256

    eb51a0c96f7de6ce8bb0386429fff83bf95cb23fa61efe499b416f1cb0fc71c9

    SHA512

    7f09ca777189d95d7ca0665a29c800a5228a93437b1067d7276e05d6da07bc6adc9644f545dc35ea0267dd8e7e312b414c9a613001e4f1d600bb481d4cbff872

  • C:\Users\Admin\AppData\Local\Temp\x64btit.txt
    Filesize

    28B

    MD5

    44f2c45c3be1aaddc764c86b4af5556a

    SHA1

    978fd168972ddc54b0b1c05aac68ffe33f78091c

    SHA256

    3fd5ca8966312c3590f40776e000bd892f1af069dc5d7e6b38a88e46389c0cb0

    SHA512

    c734ef4edce8f6182b106ac286e7f66ba21bca56f4fe3ecde276b332537735dd21eabaa1db047c69f1ba027436fb377f2cfc37f245c28b5a815b6d84adb81922

  • memory/2356-2-0x0000000002C00000-0x0000000002C02000-memory.dmp
    Filesize

    8KB

  • memory/2356-29-0x00000000069D0000-0x0000000006A52000-memory.dmp
    Filesize

    520KB

  • memory/2356-16-0x0000000004EA0000-0x0000000004EA8000-memory.dmp
    Filesize

    32KB

  • memory/2356-17-0x00000000069D0000-0x0000000006A52000-memory.dmp
    Filesize

    520KB

  • memory/4676-34-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4676-49-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4676-25-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4676-27-0x00000000778A7000-0x00000000778A8000-memory.dmp
    Filesize

    4KB

  • memory/4676-26-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4676-28-0x0000000000830000-0x0000000000837000-memory.dmp
    Filesize

    28KB

  • memory/4676-59-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4676-32-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4676-33-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4676-57-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4676-35-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4676-37-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4676-36-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4676-55-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4676-54-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4676-44-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4676-45-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4676-46-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4676-47-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4676-53-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4676-50-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4676-51-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4988-18-0x0000000000750000-0x0000000000759000-memory.dmp
    Filesize

    36KB

  • memory/4988-1-0x0000000000750000-0x0000000000759000-memory.dmp
    Filesize

    36KB

  • memory/4988-3-0x0000000000400000-0x000000000056D000-memory.dmp
    Filesize

    1.4MB

  • memory/4988-0-0x00000000005E0000-0x00000000005E1000-memory.dmp
    Filesize

    4KB

  • memory/4988-15-0x00000000005E0000-0x00000000005E1000-memory.dmp
    Filesize

    4KB