Resubmissions

18-04-2024 08:49

240418-krfthagd74 10

18-04-2024 08:48

240418-kqsrnsgd65 10

18-04-2024 08:48

240418-kqr55shg3z 10

18-04-2024 08:48

240418-kqmwesgd62 10

18-04-2024 08:48

240418-kqmknahg3w 10

Analysis

  • max time kernel
    1809s
  • max time network
    1815s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    18-04-2024 08:49

General

  • Target

    SecuriteInfo.com.BackDoor.Rat.281.18292.exe

  • Size

    1.4MB

  • MD5

    793707365df26450bc8642f518a540f0

  • SHA1

    66649127ad784288c393992971a197c10f86a8eb

  • SHA256

    7131d78da58eb6b54db8466e0c09d7173da6f05c5615841a73dc6a032648a217

  • SHA512

    550374f2b3963e99bbfa445236e2921d288e67e00b4425a3bfedba0b72bd2fe6027af484c8f7e143471e16738dd9f129c91e467e157e29a911f1ad44d2775695

  • SSDEEP

    24576:8Ec46GnhPe4h/N5m8loOoYJ/HRz1IgRizQJYiEH0YSXHZTNbf86:8EBQ2xrVEcXfbf86

Score
10/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Drops file in Windows directory 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.Rat.281.18292.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.Rat.281.18292.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:5444
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\system32\ipconfig.exe"
      2⤵
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:5404
      • C:\Users\Admin\AppData\Local\Temp\cmd.exe
        "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:1484
        • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
          "C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe"
          4⤵
          • Executes dropped EXE
          PID:3980

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
    Filesize

    3KB

    MD5

    b4cd27f2b37665f51eb9fe685ec1d373

    SHA1

    7f08febf0fdb7fc9f8bf35a10fb11e7de431abe0

    SHA256

    91f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581

    SHA512

    e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e

  • C:\Users\Admin\AppData\Local\Temp\cmd.exe
    Filesize

    245KB

    MD5

    3e59fcaf01b0f2a33d25aca69aa6bc5b

    SHA1

    a61f6a51e1f393d596010d0a13ec415aa8346427

    SHA256

    f7e7b369570438578e6988abe90b26568773e967696979aac8fb72303f149126

    SHA512

    a7a59331875813318c58878fec0fbbb3b34f22b92dc904f88108e7e27a29e77ec10708b5c16fd4df7a5bd168baf5881f802678e7d54a5cb72677f7fb3ef4b758

  • C:\Users\Admin\AppData\Local\Temp\x64btit.txt
    Filesize

    28B

    MD5

    140201ae4659214c0e54ab5506f7b6fc

    SHA1

    ce58db7544c4a37ec63d567cb1d6d8b365ce3cc0

    SHA256

    d6d425f088a2b44a78c1b3feb678e246086b8db2f95d5156cc79ef8e764c5e92

    SHA512

    04e0f9cfec6c9af4da2bb92b99e3fc7111878b06af6b49223c84435665fb13d200562a90e5bac2aa5be5e8b35966e9b622ecc83b0a9076aa6c139e8a853e3923

  • memory/1484-57-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-96-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-98-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-97-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-60-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-94-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-93-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-27-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-28-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-29-0x0000000000A10000-0x0000000000A17000-memory.dmp
    Filesize

    28KB

  • memory/1484-30-0x00007FFB28C40000-0x00007FFB28E49000-memory.dmp
    Filesize

    2.0MB

  • memory/1484-92-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-39-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-40-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-42-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-41-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-43-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-44-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-90-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-89-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-51-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-52-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-58-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-54-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-56-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-88-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-53-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-86-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-73-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-62-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-64-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-65-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-66-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-68-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-69-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-70-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-72-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-61-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-74-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-76-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-78-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-81-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-82-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-84-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1484-85-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/5404-2-0x0000000000D80000-0x0000000000D82000-memory.dmp
    Filesize

    8KB

  • memory/5404-36-0x0000000004FF0000-0x0000000005072000-memory.dmp
    Filesize

    520KB

  • memory/5404-23-0x00007FFB28C40000-0x00007FFB28E49000-memory.dmp
    Filesize

    2.0MB

  • memory/5404-22-0x0000000004FF0000-0x0000000005072000-memory.dmp
    Filesize

    520KB

  • memory/5404-21-0x00000000034C0000-0x00000000034C8000-memory.dmp
    Filesize

    32KB

  • memory/5444-5-0x0000000002610000-0x0000000002611000-memory.dmp
    Filesize

    4KB

  • memory/5444-0-0x0000000002610000-0x0000000002611000-memory.dmp
    Filesize

    4KB

  • memory/5444-1-0x0000000002660000-0x0000000002669000-memory.dmp
    Filesize

    36KB

  • memory/5444-3-0x0000000000400000-0x000000000056D000-memory.dmp
    Filesize

    1.4MB

  • memory/5444-20-0x0000000002660000-0x0000000002669000-memory.dmp
    Filesize

    36KB