Resubmissions

18-04-2024 08:49

240418-krfthagd74 10

18-04-2024 08:48

240418-kqsrnsgd65 10

18-04-2024 08:48

240418-kqr55shg3z 10

18-04-2024 08:48

240418-kqmwesgd62 10

18-04-2024 08:48

240418-kqmknahg3w 10

Analysis

  • max time kernel
    1800s
  • max time network
    1803s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 08:49

General

  • Target

    SecuriteInfo.com.BackDoor.Rat.281.18292.exe

  • Size

    1.4MB

  • MD5

    793707365df26450bc8642f518a540f0

  • SHA1

    66649127ad784288c393992971a197c10f86a8eb

  • SHA256

    7131d78da58eb6b54db8466e0c09d7173da6f05c5615841a73dc6a032648a217

  • SHA512

    550374f2b3963e99bbfa445236e2921d288e67e00b4425a3bfedba0b72bd2fe6027af484c8f7e143471e16738dd9f129c91e467e157e29a911f1ad44d2775695

  • SSDEEP

    24576:8Ec46GnhPe4h/N5m8loOoYJ/HRz1IgRizQJYiEH0YSXHZTNbf86:8EBQ2xrVEcXfbf86

Score
10/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Drops file in Windows directory 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.Rat.281.18292.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.Rat.281.18292.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3916
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\system32\ipconfig.exe"
      2⤵
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:4536
      • C:\Users\Admin\AppData\Local\Temp\cmd.exe
        "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:4364
        • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
          "C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe"
          4⤵
          • Executes dropped EXE
          PID:3428

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
    Filesize

    3KB

    MD5

    b4cd27f2b37665f51eb9fe685ec1d373

    SHA1

    7f08febf0fdb7fc9f8bf35a10fb11e7de431abe0

    SHA256

    91f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581

    SHA512

    e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e

  • C:\Users\Admin\AppData\Local\Temp\cmd.exe
    Filesize

    231KB

    MD5

    d0fce3afa6aa1d58ce9fa336cc2b675b

    SHA1

    4048488de6ba4bfef9edf103755519f1f762668f

    SHA256

    4d89fc34d5f0f9babd022271c585a9477bf41e834e46b991deaa0530fdb25e22

    SHA512

    80e127ef81752cd50f9ea2d662dc4d3bf8db8d29680e75fa5fc406ca22cafa5c4d89ef2eac65b486413d3cdd57a2c12a1cb75f65d1e312a717d262265736d1c2

  • C:\Users\Admin\AppData\Local\Temp\x64btit.txt
    Filesize

    28B

    MD5

    fe31d7cd4ec3c1b1f36cef3836efc1e2

    SHA1

    d4eddc14ddc41561496c64d6fa408e6b3fe88646

    SHA256

    b11032f40471f111f165eb4f212867095558f9b516101b0d881d5f1c143e6e31

    SHA512

    18729a6afef896dcc3fde6d1a56d5ec3e46e208f8266faec6ed13454fcb5cb7b91cca1bae56dc2fdad4e8aeda00f1343dbdec4350125f687e2871ac12315c48b

  • memory/3916-0-0x0000000000C50000-0x0000000000C51000-memory.dmp
    Filesize

    4KB

  • memory/3916-1-0x0000000002450000-0x0000000002459000-memory.dmp
    Filesize

    36KB

  • memory/3916-3-0x0000000000400000-0x000000000056D000-memory.dmp
    Filesize

    1.4MB

  • memory/3916-5-0x0000000000C50000-0x0000000000C51000-memory.dmp
    Filesize

    4KB

  • memory/3916-6-0x0000000002450000-0x0000000002459000-memory.dmp
    Filesize

    36KB

  • memory/4364-52-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-60-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-96-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-94-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-92-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-91-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-90-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-37-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-38-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-39-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-40-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-41-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-42-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-28-0x0000000000760000-0x0000000000767000-memory.dmp
    Filesize

    28KB

  • memory/4364-26-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-49-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-50-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-51-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-25-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-54-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-56-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-57-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-58-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-29-0x00007FF8957B0000-0x00007FF8959A5000-memory.dmp
    Filesize

    2.0MB

  • memory/4364-62-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-64-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-65-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-66-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-68-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-70-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-71-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-72-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-74-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-75-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-76-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-78-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-79-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-80-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-82-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-84-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-87-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4364-88-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/4536-34-0x0000000004B40000-0x0000000004BC2000-memory.dmp
    Filesize

    520KB

  • memory/4536-21-0x00007FF8957B0000-0x00007FF8959A5000-memory.dmp
    Filesize

    2.0MB

  • memory/4536-20-0x0000000004B40000-0x0000000004BC2000-memory.dmp
    Filesize

    520KB

  • memory/4536-19-0x0000000002FB0000-0x0000000002FB8000-memory.dmp
    Filesize

    32KB

  • memory/4536-2-0x0000000000CA0000-0x0000000000CA2000-memory.dmp
    Filesize

    8KB