Analysis

  • max time kernel
    120s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    27-10-2021 00:21

General

  • Target

    RAXCFQVS.EXE

Malware Config

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT Payload 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RAXCFQVS.EXE
    "C:\Users\Admin\AppData\Local\Temp\RAXCFQVS.EXE"
    1⤵
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:872
    • C:\Windows\SysWOW64\mobsync.exe
      C:\Windows\System32\mobsync.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2044
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Public\Trast.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1620
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K C:\Users\Public\UKO.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:992
        • C:\Windows\SysWOW64\reg.exe
          reg delete hkcu\Environment /v windir /f
          4⤵
          • Modifies registry key
          PID:1156
        • C:\Windows\SysWOW64\reg.exe
          reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\KDECO.bat reg delete hkcu\Environment /v windir /f && REM "
          4⤵
          • Modifies registry key
          PID:868
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
          4⤵
            PID:1704
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Public\nest.bat" "
        2⤵
          PID:1492
          • C:\Windows\SysWOW64\reg.exe
            reg delete hkcu\Environment /v windir /f
            3⤵
            • Modifies registry key
            PID:1592

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Install Root Certificate

      1
      T1130

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\Trast.bat
        MD5

        4068c9f69fcd8a171c67f81d4a952a54

        SHA1

        4d2536a8c28cdcc17465e20d6693fb9e8e713b36

        SHA256

        24222300c78180b50ed1f8361ba63cb27316ec994c1c9079708a51b4a1a9d810

        SHA512

        a64f9319acc51fffd0491c74dcd9c9084c2783b82f95727e4bfe387a8528c6dcf68f11418e88f1e133d115daf907549c86dd7ad866b2a7938add5225fbb2811d

      • C:\Users\Public\UKO.bat
        MD5

        eaf8d967454c3bbddbf2e05a421411f8

        SHA1

        6170880409b24de75c2dc3d56a506fbff7f6622c

        SHA256

        f35f2658455a2e40f151549a7d6465a836c33fa9109e67623916f889849eac56

        SHA512

        fe5be5c673e99f70c93019d01abb0a29dd2ecf25b2d895190ff551f020c28e7d8f99f65007f440f0f76c5bcac343b2a179a94d190c938ea3b9e1197890a412e9

      • memory/868-89-0x0000000000000000-mapping.dmp
      • memory/872-56-0x0000000000241000-0x0000000000255000-memory.dmp
        Filesize

        80KB

      • memory/872-57-0x0000000076081000-0x0000000076083000-memory.dmp
        Filesize

        8KB

      • memory/872-55-0x0000000000220000-0x0000000000221000-memory.dmp
        Filesize

        4KB

      • memory/992-85-0x0000000000000000-mapping.dmp
      • memory/1156-88-0x0000000000000000-mapping.dmp
      • memory/1492-92-0x0000000000000000-mapping.dmp
      • memory/1620-81-0x0000000000000000-mapping.dmp
      • memory/1704-90-0x0000000000000000-mapping.dmp
      • memory/2044-59-0x0000000000000000-mapping.dmp
      • memory/2044-86-0x0000000000290000-0x0000000000291000-memory.dmp
        Filesize

        4KB

      • memory/2044-83-0x0000000000080000-0x0000000000081000-memory.dmp
        Filesize

        4KB

      • memory/2044-84-0x0000000000100000-0x0000000000101000-memory.dmp
        Filesize

        4KB

      • memory/2044-80-0x0000000072480000-0x0000000072864000-memory.dmp
        Filesize

        3.9MB

      • memory/2044-77-0x0000000072480000-0x0000000072864000-memory.dmp
        Filesize

        3.9MB

      • memory/2044-91-0x0000000072480000-0x0000000072864000-memory.dmp
        Filesize

        3.9MB

      • memory/2044-58-0x0000000000080000-0x0000000000081000-memory.dmp
        Filesize

        4KB