Resubmissions

18-04-2024 08:49

240418-krfthagd74 10

18-04-2024 08:48

240418-kqsrnsgd65 10

18-04-2024 08:48

240418-kqr55shg3z 10

18-04-2024 08:48

240418-kqmwesgd62 10

18-04-2024 08:48

240418-kqmknahg3w 10

Analysis

  • max time kernel
    1200s
  • max time network
    1178s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 08:48

General

  • Target

    SecuriteInfo.com.BackDoor.Rat.281.18292.exe

  • Size

    1.4MB

  • MD5

    793707365df26450bc8642f518a540f0

  • SHA1

    66649127ad784288c393992971a197c10f86a8eb

  • SHA256

    7131d78da58eb6b54db8466e0c09d7173da6f05c5615841a73dc6a032648a217

  • SHA512

    550374f2b3963e99bbfa445236e2921d288e67e00b4425a3bfedba0b72bd2fe6027af484c8f7e143471e16738dd9f129c91e467e157e29a911f1ad44d2775695

  • SSDEEP

    24576:8Ec46GnhPe4h/N5m8loOoYJ/HRz1IgRizQJYiEH0YSXHZTNbf86:8EBQ2xrVEcXfbf86

Score
10/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Drops file in Windows directory 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.Rat.281.18292.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.Rat.281.18292.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1796
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\system32\ipconfig.exe"
      2⤵
      • Loads dropped DLL
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Users\Admin\AppData\Local\Temp\cmd.exe
        "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:2472
        • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
          "C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe"
          4⤵
          • Executes dropped EXE
          PID:2024
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {0D7E2EA2-66AE-450C-AE34-0D43B12DD65D} S-1-5-21-2610426812-2871295383-373749122-1000:UEITMFAB\Admin:Interactive:[1]
    1⤵
      PID:2616

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
      Filesize

      3KB

      MD5

      b4cd27f2b37665f51eb9fe685ec1d373

      SHA1

      7f08febf0fdb7fc9f8bf35a10fb11e7de431abe0

      SHA256

      91f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581

      SHA512

      e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e

    • C:\Users\Admin\AppData\Local\Temp\x64btit.txt
      Filesize

      28B

      MD5

      346afc2e3c9f8515a7463757f652707b

      SHA1

      3a8460bcbc2db727d030c0525ffaad7c87d5004d

      SHA256

      e1564dfc47c833e70692746024b160e57782389a23e54bf423e297e980625606

      SHA512

      b020be9fb254a9e6d10adddf28ddc29fcb54b83d5768b465f33aa6a4223355e2776a46f9a3a0a6d62b7cf355e6614e2847d740a6fa2bf7fb0f8ecdc29d5a1d87

    • \Users\Admin\AppData\Local\Temp\cmd.exe
      Filesize

      295KB

      MD5

      ad7b9c14083b52bc532fba5948342b98

      SHA1

      ee8cbf12d87c4d388f09b4f69bed2e91682920b5

      SHA256

      17f746d82695fa9b35493b41859d39d786d32b23a9d2e00f4011dec7a02402ae

      SHA512

      e12aad20c824187b39edb3c7943709290b5ddbf1b4032988db46f2e86da3cf7e7783f78c82e4dc5da232f666b8f9799a260a1f8e2694eb4d0cdaf78da710fde1

    • memory/1796-0-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1796-1-0x0000000000570000-0x0000000000579000-memory.dmp
      Filesize

      36KB

    • memory/1796-3-0x0000000000400000-0x000000000056D000-memory.dmp
      Filesize

      1.4MB

    • memory/1796-25-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1796-28-0x0000000000570000-0x0000000000579000-memory.dmp
      Filesize

      36KB

    • memory/2472-66-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2472-71-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2472-39-0x0000000077670000-0x0000000077819000-memory.dmp
      Filesize

      1.7MB

    • memory/2472-105-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2472-103-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2472-102-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2472-101-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2472-47-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2472-48-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2472-49-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2472-50-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2472-52-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2472-38-0x0000000000190000-0x0000000000197000-memory.dmp
      Filesize

      28KB

    • memory/2472-62-0x00000000002B0000-0x00000000002CF000-memory.dmp
      Filesize

      124KB

    • memory/2472-60-0x0000000010000000-0x0000000010016000-memory.dmp
      Filesize

      88KB

    • memory/2472-99-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2472-64-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2472-65-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2472-36-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2472-67-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2472-69-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2472-37-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2472-73-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2472-74-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2472-75-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2472-77-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2472-79-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2472-80-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2472-81-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2472-83-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2472-85-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2472-86-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2472-87-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2472-89-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2472-91-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2472-93-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2472-94-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2472-95-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/2472-97-0x0000000000400000-0x000000000049F000-memory.dmp
      Filesize

      636KB

    • memory/3060-2-0x00000000000A0000-0x00000000000A2000-memory.dmp
      Filesize

      8KB

    • memory/3060-44-0x0000000004430000-0x00000000044B2000-memory.dmp
      Filesize

      520KB

    • memory/3060-29-0x0000000077670000-0x0000000077819000-memory.dmp
      Filesize

      1.7MB

    • memory/3060-27-0x0000000004430000-0x00000000044B2000-memory.dmp
      Filesize

      520KB

    • memory/3060-26-0x0000000000490000-0x0000000000498000-memory.dmp
      Filesize

      32KB