Resubmissions

18-04-2024 08:49

240418-krfthagd74 10

18-04-2024 08:48

240418-kqsrnsgd65 10

18-04-2024 08:48

240418-kqr55shg3z 10

18-04-2024 08:48

240418-kqmwesgd62 10

18-04-2024 08:48

240418-kqmknahg3w 10

Analysis

  • max time kernel
    600s
  • max time network
    492s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    18-04-2024 08:48

General

  • Target

    SecuriteInfo.com.BackDoor.Rat.281.18292.exe

  • Size

    1.4MB

  • MD5

    793707365df26450bc8642f518a540f0

  • SHA1

    66649127ad784288c393992971a197c10f86a8eb

  • SHA256

    7131d78da58eb6b54db8466e0c09d7173da6f05c5615841a73dc6a032648a217

  • SHA512

    550374f2b3963e99bbfa445236e2921d288e67e00b4425a3bfedba0b72bd2fe6027af484c8f7e143471e16738dd9f129c91e467e157e29a911f1ad44d2775695

  • SSDEEP

    24576:8Ec46GnhPe4h/N5m8loOoYJ/HRz1IgRizQJYiEH0YSXHZTNbf86:8EBQ2xrVEcXfbf86

Score
10/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Drops file in Windows directory 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.Rat.281.18292.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.Rat.281.18292.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3992
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\system32\ipconfig.exe"
      2⤵
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:4632
      • C:\Users\Admin\AppData\Local\Temp\cmd.exe
        "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:2688
        • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
          "C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe"
          4⤵
          • Executes dropped EXE
          PID:1644

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
    Filesize

    3KB

    MD5

    b4cd27f2b37665f51eb9fe685ec1d373

    SHA1

    7f08febf0fdb7fc9f8bf35a10fb11e7de431abe0

    SHA256

    91f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581

    SHA512

    e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e

  • C:\Users\Admin\AppData\Local\Temp\cmd.exe
    Filesize

    245KB

    MD5

    3e59fcaf01b0f2a33d25aca69aa6bc5b

    SHA1

    a61f6a51e1f393d596010d0a13ec415aa8346427

    SHA256

    f7e7b369570438578e6988abe90b26568773e967696979aac8fb72303f149126

    SHA512

    a7a59331875813318c58878fec0fbbb3b34f22b92dc904f88108e7e27a29e77ec10708b5c16fd4df7a5bd168baf5881f802678e7d54a5cb72677f7fb3ef4b758

  • C:\Users\Admin\AppData\Local\Temp\x64btit.txt
    Filesize

    28B

    MD5

    321537cd8600b6812c792ba5ae4cedc1

    SHA1

    e5d996f1d86f9cf318085ac00aa564f06719dbc2

    SHA256

    1737ff94d3b4777513962c38751e6b25e276a8d588f7429f445b4b2671eb90c4

    SHA512

    a4e128fa6c417795adc6766ca8b02aba2fc029ddbd90c4ba2540d0fb6b624c24284f60c1ead331cd4c5a034171cc8664d3885629fb16b7799aea83a740c663ec

  • memory/2688-24-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2688-61-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2688-68-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2688-41-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2688-65-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2688-64-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2688-23-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2688-62-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2688-25-0x0000000000C10000-0x0000000000C17000-memory.dmp
    Filesize

    28KB

  • memory/2688-42-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2688-29-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2688-30-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2688-31-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2688-43-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2688-33-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2688-34-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2688-60-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2688-58-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2688-66-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2688-56-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2688-32-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2688-44-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2688-46-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2688-47-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2688-48-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2688-50-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2688-51-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2688-52-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2688-54-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2688-55-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/3992-4-0x0000000000D60000-0x0000000000D61000-memory.dmp
    Filesize

    4KB

  • memory/3992-1-0x0000000002650000-0x0000000002659000-memory.dmp
    Filesize

    36KB

  • memory/3992-0-0x0000000000D60000-0x0000000000D61000-memory.dmp
    Filesize

    4KB

  • memory/3992-3-0x0000000000400000-0x000000000056D000-memory.dmp
    Filesize

    1.4MB

  • memory/3992-17-0x0000000002650000-0x0000000002659000-memory.dmp
    Filesize

    36KB

  • memory/4632-2-0x0000000000FF0000-0x0000000000FF2000-memory.dmp
    Filesize

    8KB

  • memory/4632-26-0x00000000050E0000-0x0000000005162000-memory.dmp
    Filesize

    520KB

  • memory/4632-19-0x00000000050E0000-0x0000000005162000-memory.dmp
    Filesize

    520KB

  • memory/4632-18-0x0000000003630000-0x0000000003638000-memory.dmp
    Filesize

    32KB