Resubmissions

18-04-2024 08:49

240418-krfthagd74 10

18-04-2024 08:48

240418-kqsrnsgd65 10

18-04-2024 08:48

240418-kqr55shg3z 10

18-04-2024 08:48

240418-kqmwesgd62 10

18-04-2024 08:48

240418-kqmknahg3w 10

Analysis

  • max time kernel
    1200s
  • max time network
    1167s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    18-04-2024 08:48

General

  • Target

    SecuriteInfo.com.BackDoor.Rat.281.18292.exe

  • Size

    1.4MB

  • MD5

    793707365df26450bc8642f518a540f0

  • SHA1

    66649127ad784288c393992971a197c10f86a8eb

  • SHA256

    7131d78da58eb6b54db8466e0c09d7173da6f05c5615841a73dc6a032648a217

  • SHA512

    550374f2b3963e99bbfa445236e2921d288e67e00b4425a3bfedba0b72bd2fe6027af484c8f7e143471e16738dd9f129c91e467e157e29a911f1ad44d2775695

  • SSDEEP

    24576:8Ec46GnhPe4h/N5m8loOoYJ/HRz1IgRizQJYiEH0YSXHZTNbf86:8EBQ2xrVEcXfbf86

Score
10/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Executes dropped EXE 6 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Drops file in Windows directory 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.Rat.281.18292.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.Rat.281.18292.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4188
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\system32\ipconfig.exe"
      2⤵
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:4076
      • C:\Users\Admin\AppData\Local\Temp\cmd.exe
        "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
        3⤵
        • Executes dropped EXE
        PID:3688
      • C:\Users\Admin\AppData\Local\Temp\cmd.exe
        "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
        3⤵
        • Executes dropped EXE
        PID:4412
      • C:\Users\Admin\AppData\Local\Temp\cmd.exe
        "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
        3⤵
        • Executes dropped EXE
        PID:3576
      • C:\Users\Admin\AppData\Local\Temp\cmd.exe
        "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
        3⤵
        • Executes dropped EXE
        PID:3732
      • C:\Users\Admin\AppData\Local\Temp\cmd.exe
        "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:4712
        • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
          "C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe"
          4⤵
          • Executes dropped EXE
          PID:3292

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
    Filesize

    3KB

    MD5

    b4cd27f2b37665f51eb9fe685ec1d373

    SHA1

    7f08febf0fdb7fc9f8bf35a10fb11e7de431abe0

    SHA256

    91f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581

    SHA512

    e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e

  • C:\Users\Admin\AppData\Local\Temp\cmd.exe
    Filesize

    226KB

    MD5

    50b930137463b14f73186c7c6767a2aa

    SHA1

    574f512a44097275658f9c304ef0b74029e9ea46

    SHA256

    eb51a0c96f7de6ce8bb0386429fff83bf95cb23fa61efe499b416f1cb0fc71c9

    SHA512

    7f09ca777189d95d7ca0665a29c800a5228a93437b1067d7276e05d6da07bc6adc9644f545dc35ea0267dd8e7e312b414c9a613001e4f1d600bb481d4cbff872

  • C:\Users\Admin\AppData\Local\Temp\x64btit.txt
    Filesize

    28B

    MD5

    9e5770c2b11808172f6902e386c9ec6d

    SHA1

    f6f91689e28590ef0d43ece09703c05ba7adb47b

    SHA256

    f675aa5059f89efcbea032930d6ffc7ea6c08579d0feb0358c9b278f5b5890f4

    SHA512

    b993cf37b53ca5a378ff75820f6751830096a0f83ec6b3c86c12aa05c9f32e2448f2e40b6d674674565534be59c8eda74177bc8eeac670e3aca2625cf9a1d04a

  • memory/4076-2-0x00000000027E0000-0x00000000027E2000-memory.dmp
    Filesize

    8KB

  • memory/4076-19-0x0000000004BC0000-0x0000000004BC8000-memory.dmp
    Filesize

    32KB

  • memory/4076-20-0x00000000066F0000-0x0000000006772000-memory.dmp
    Filesize

    520KB

  • memory/4076-43-0x00000000066F0000-0x0000000006772000-memory.dmp
    Filesize

    520KB

  • memory/4188-0-0x00000000006F0000-0x00000000006F1000-memory.dmp
    Filesize

    4KB

  • memory/4188-1-0x0000000000B80000-0x0000000000B89000-memory.dmp
    Filesize

    36KB

  • memory/4188-3-0x0000000000400000-0x000000000056D000-memory.dmp
    Filesize

    1.4MB

  • memory/4188-18-0x00000000006F0000-0x00000000006F1000-memory.dmp
    Filesize

    4KB

  • memory/4188-21-0x0000000000B80000-0x0000000000B89000-memory.dmp
    Filesize

    36KB

  • memory/4712-65-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-75-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-47-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-48-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-49-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-51-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-42-0x0000000000BF0000-0x0000000000BF7000-memory.dmp
    Filesize

    28KB

  • memory/4712-41-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-58-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-59-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-60-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-61-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-62-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-64-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-40-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-66-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-68-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-70-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-71-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-72-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-74-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-46-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-76-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-78-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-80-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-81-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-82-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-84-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-85-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-86-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-88-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-91-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-92-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-94-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-96-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-97-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-98-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-100-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-101-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-102-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4712-104-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB