Resubmissions

18-04-2024 08:49

240418-krfthagd74 10

18-04-2024 08:48

240418-kqsrnsgd65 10

18-04-2024 08:48

240418-kqr55shg3z 10

18-04-2024 08:48

240418-kqmwesgd62 10

18-04-2024 08:48

240418-kqmknahg3w 10

Analysis

  • max time kernel
    1807s
  • max time network
    1812s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 08:49

General

  • Target

    SecuriteInfo.com.BackDoor.Rat.281.18292.exe

  • Size

    1.4MB

  • MD5

    793707365df26450bc8642f518a540f0

  • SHA1

    66649127ad784288c393992971a197c10f86a8eb

  • SHA256

    7131d78da58eb6b54db8466e0c09d7173da6f05c5615841a73dc6a032648a217

  • SHA512

    550374f2b3963e99bbfa445236e2921d288e67e00b4425a3bfedba0b72bd2fe6027af484c8f7e143471e16738dd9f129c91e467e157e29a911f1ad44d2775695

  • SSDEEP

    24576:8Ec46GnhPe4h/N5m8loOoYJ/HRz1IgRizQJYiEH0YSXHZTNbf86:8EBQ2xrVEcXfbf86

Score
10/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Drops file in Windows directory 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.Rat.281.18292.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.Rat.281.18292.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\system32\ipconfig.exe"
      2⤵
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2436
      • C:\Users\Admin\AppData\Local\Temp\cmd.exe
        "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
        3⤵
        • Executes dropped EXE
        PID:5048
      • C:\Users\Admin\AppData\Local\Temp\cmd.exe
        "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:2456
        • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
          "C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe"
          4⤵
          • Executes dropped EXE
          PID:3972

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
    Filesize

    3KB

    MD5

    b4cd27f2b37665f51eb9fe685ec1d373

    SHA1

    7f08febf0fdb7fc9f8bf35a10fb11e7de431abe0

    SHA256

    91f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581

    SHA512

    e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e

  • C:\Users\Admin\AppData\Local\Temp\cmd.exe
    Filesize

    231KB

    MD5

    d0fce3afa6aa1d58ce9fa336cc2b675b

    SHA1

    4048488de6ba4bfef9edf103755519f1f762668f

    SHA256

    4d89fc34d5f0f9babd022271c585a9477bf41e834e46b991deaa0530fdb25e22

    SHA512

    80e127ef81752cd50f9ea2d662dc4d3bf8db8d29680e75fa5fc406ca22cafa5c4d89ef2eac65b486413d3cdd57a2c12a1cb75f65d1e312a717d262265736d1c2

  • C:\Users\Admin\AppData\Local\Temp\x64btit.txt
    Filesize

    28B

    MD5

    b0637bb6446df3a2f904bcda13dceb38

    SHA1

    08751c829cda96c8b39fb49feecd8d9e216e21aa

    SHA256

    84d662c6bf43b0863f2dd7835f5a02e10596698373cf25cab6cf2c3a8daa9264

    SHA512

    fd2302dbb8a4253966425e69199145926a8dda3491b0b6615e1ddad297e212d76e1c9023424a0b80685c9987615faceb49d7e38d7e427c69ff32570c54d4b4e5

  • memory/2064-6-0x00000000028B0000-0x00000000028B9000-memory.dmp
    Filesize

    36KB

  • memory/2064-4-0x0000000000400000-0x000000000056D000-memory.dmp
    Filesize

    1.4MB

  • memory/2064-5-0x0000000000B50000-0x0000000000B51000-memory.dmp
    Filesize

    4KB

  • memory/2064-1-0x00000000028B0000-0x00000000028B9000-memory.dmp
    Filesize

    36KB

  • memory/2064-0-0x0000000000B50000-0x0000000000B51000-memory.dmp
    Filesize

    4KB

  • memory/2436-2-0x0000000077E58000-0x0000000077E59000-memory.dmp
    Filesize

    4KB

  • memory/2436-3-0x0000000000E20000-0x0000000000E22000-memory.dmp
    Filesize

    8KB

  • memory/2436-17-0x00000000030C0000-0x00000000030C8000-memory.dmp
    Filesize

    32KB

  • memory/2436-18-0x0000000004BD0000-0x0000000004C52000-memory.dmp
    Filesize

    520KB

  • memory/2436-19-0x00007FFE248B0000-0x00007FFE24AA5000-memory.dmp
    Filesize

    2.0MB

  • memory/2436-37-0x0000000004BD0000-0x0000000004C52000-memory.dmp
    Filesize

    520KB

  • memory/2456-57-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-66-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-31-0x00000000005A0000-0x00000000005A7000-memory.dmp
    Filesize

    28KB

  • memory/2456-32-0x00007FFE248B0000-0x00007FFE24AA5000-memory.dmp
    Filesize

    2.0MB

  • memory/2456-40-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-41-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-43-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-42-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-29-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-45-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-52-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-53-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-54-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-55-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-28-0x0000000077E14000-0x0000000077E15000-memory.dmp
    Filesize

    4KB

  • memory/2456-58-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-59-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-61-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-62-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-63-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-65-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-30-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-67-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-69-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-70-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-71-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-73-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-75-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-76-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-77-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-79-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-81-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-84-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-85-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-87-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-88-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-89-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-91-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-92-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-95-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-97-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2456-98-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB