Resubmissions

18-04-2024 08:49

240418-krfthagd74 10

18-04-2024 08:48

240418-kqsrnsgd65 10

18-04-2024 08:48

240418-kqr55shg3z 10

18-04-2024 08:48

240418-kqmwesgd62 10

18-04-2024 08:48

240418-kqmknahg3w 10

Analysis

  • max time kernel
    600s
  • max time network
    462s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 08:48

General

  • Target

    SecuriteInfo.com.BackDoor.Rat.281.18292.exe

  • Size

    1.4MB

  • MD5

    793707365df26450bc8642f518a540f0

  • SHA1

    66649127ad784288c393992971a197c10f86a8eb

  • SHA256

    7131d78da58eb6b54db8466e0c09d7173da6f05c5615841a73dc6a032648a217

  • SHA512

    550374f2b3963e99bbfa445236e2921d288e67e00b4425a3bfedba0b72bd2fe6027af484c8f7e143471e16738dd9f129c91e467e157e29a911f1ad44d2775695

  • SSDEEP

    24576:8Ec46GnhPe4h/N5m8loOoYJ/HRz1IgRizQJYiEH0YSXHZTNbf86:8EBQ2xrVEcXfbf86

Score
10/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Drops file in Windows directory 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.Rat.281.18292.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.Rat.281.18292.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\system32\ipconfig.exe"
      2⤵
      • Loads dropped DLL
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2052
      • C:\Users\Admin\AppData\Local\Temp\cmd.exe
        "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:2444
        • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
          "C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe"
          4⤵
          • Executes dropped EXE
          PID:2732
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {215CD744-5BF5-44C9-9642-66CE92B73795} S-1-5-21-3627615824-4061627003-3019543961-1000:SCFGBRBT\Admin:Interactive:[1]
    1⤵
      PID:3040

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
      Filesize

      3KB

      MD5

      b4cd27f2b37665f51eb9fe685ec1d373

      SHA1

      7f08febf0fdb7fc9f8bf35a10fb11e7de431abe0

      SHA256

      91f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581

      SHA512

      e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e

    • C:\Users\Admin\AppData\Local\Temp\x64btit.txt
      Filesize

      28B

      MD5

      dfbf30bf27e27c15e4e97fb07520e6fd

      SHA1

      ad807a750863a3fd1e3a482dd03f420a4ea9b51e

      SHA256

      a02320a99999ed4fde2b602806df294871dc862a570f6bd07a901995a1ee9bdc

      SHA512

      0a8ec08b88d8bc002fa1e27500c52bb68f819a99fa5078ad20a64bf1aae2fc03b645fe0855dda173beeb34b126e563630c2c284fd23e2789785b1ec389311db3

    • \Users\Admin\AppData\Local\Temp\cmd.exe
      Filesize

      295KB

      MD5

      ad7b9c14083b52bc532fba5948342b98

      SHA1

      ee8cbf12d87c4d388f09b4f69bed2e91682920b5

      SHA256

      17f746d82695fa9b35493b41859d39d786d32b23a9d2e00f4011dec7a02402ae

      SHA512

      e12aad20c824187b39edb3c7943709290b5ddbf1b4032988db46f2e86da3cf7e7783f78c82e4dc5da232f666b8f9799a260a1f8e2694eb4d0cdaf78da710fde1

    • memory/2052-35-0x0000000004740000-0x00000000047C2000-memory.dmp
      Filesize

      520KB

    • memory/2052-2-0x0000000000090000-0x0000000000092000-memory.dmp
      Filesize

      8KB

    • memory/2052-22-0x0000000000480000-0x0000000000488000-memory.dmp
      Filesize

      32KB

    • memory/2052-23-0x0000000004740000-0x00000000047C2000-memory.dmp
      Filesize

      520KB

    • memory/2216-1-0x0000000000280000-0x0000000000289000-memory.dmp
      Filesize

      36KB

    • memory/2216-3-0x0000000000400000-0x000000000056D000-memory.dmp
      Filesize

      1.4MB

    • memory/2216-24-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/2216-29-0x0000000000280000-0x0000000000289000-memory.dmp
      Filesize

      36KB

    • memory/2216-0-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/2444-32-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2444-58-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2444-39-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2444-40-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2444-41-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2444-43-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2444-34-0x0000000000090000-0x0000000000097000-memory.dmp
      Filesize

      28KB

    • memory/2444-53-0x0000000000380000-0x000000000039F000-memory.dmp
      Filesize

      124KB

    • memory/2444-51-0x0000000010000000-0x0000000010016000-memory.dmp
      Filesize

      88KB

    • memory/2444-33-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2444-55-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2444-56-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2444-57-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2444-38-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2444-60-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2444-62-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2444-63-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2444-64-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2444-66-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2444-68-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2444-69-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2444-70-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2444-72-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2444-74-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2444-76-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2444-78-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2444-80-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB