Analysis

  • max time kernel
    115s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-03-2023 22:29

General

  • Target

    SecuriteInfo.com.Win32.RATX-gen.28471.2091.exe

  • Size

    3.8MB

  • MD5

    86000b0a976dc4a377b2e5192fe30445

  • SHA1

    ad29b138883d7906f8d6e75f2e5f60e5285d4a56

  • SHA256

    11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

  • SHA512

    4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

  • SSDEEP

    98304:nUyJF2oYGCLxnJ7rzdIzYsuvqqW07LslsPTU:nUbn5zSzYhqqW0ns8U

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

74.201.28.92:3569

Attributes
  • communication_password

    148b191cf4e80b549e1b1a4444f2bdf6

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.28471.2091.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.28471.2091.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5088
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.28471.2091.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.28471.2091.exe"
      2⤵
        PID:1124
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1124 -s 188
          3⤵
          • Program crash
          PID:1604
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\wbnh"
        2⤵
          PID:1792
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.28471.2091.exe" "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"
          2⤵
            PID:4012
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4016
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:4576
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1124 -ip 1124
          1⤵
            PID:3176
          • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
            C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1604
            • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
              "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"
              2⤵
              • Executes dropped EXE
              PID:4816
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 188
                3⤵
                • Program crash
                PID:3472
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\wbnh"
              2⤵
                PID:1180
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c copy "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe" "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"
                2⤵
                  PID:1996
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3616
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
                    3⤵
                    • Creates scheduled task(s)
                    PID:3580
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4816 -ip 4816
                1⤵
                  PID:2392
                • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                  C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:1608
                  • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                    "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"
                    2⤵
                    • Executes dropped EXE
                    PID:2144
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 2144 -s 188
                      3⤵
                      • Program crash
                      PID:4368
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\wbnh"
                    2⤵
                      PID:3736
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
                      2⤵
                        PID:452
                        • C:\Windows\SysWOW64\schtasks.exe
                          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
                          3⤵
                          • Creates scheduled task(s)
                          PID:4372
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd" /c copy "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe" "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"
                        2⤵
                          PID:2592
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2144 -ip 2144
                        1⤵
                          PID:5096

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Execution

                        Scheduled Task

                        1
                        T1053

                        Persistence

                        Scheduled Task

                        1
                        T1053

                        Privilege Escalation

                        Scheduled Task

                        1
                        T1053

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\wbnh.exe.log
                          Filesize

                          612B

                          MD5

                          4bc94363628f46b343c5e8e2da62ca26

                          SHA1

                          8a41ac46e24d790e11a407d0e957c4a6be6056c4

                          SHA256

                          c8e1d0b306825b2c9a3ed32a461dd191ceb861205425fdfb687a4889684a3e1a

                          SHA512

                          cf8ede5b84ba775d8ff89752530fa899d6b2e6424549202ab782a3caa92c0d9a31e9b2f660b51eedc932a68ba25e9ec228bb965cdc183e600ea8aa5a6736f829

                        • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                          Filesize

                          3.8MB

                          MD5

                          86000b0a976dc4a377b2e5192fe30445

                          SHA1

                          ad29b138883d7906f8d6e75f2e5f60e5285d4a56

                          SHA256

                          11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

                          SHA512

                          4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

                        • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                          Filesize

                          3.8MB

                          MD5

                          86000b0a976dc4a377b2e5192fe30445

                          SHA1

                          ad29b138883d7906f8d6e75f2e5f60e5285d4a56

                          SHA256

                          11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

                          SHA512

                          4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

                        • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                          Filesize

                          3.8MB

                          MD5

                          86000b0a976dc4a377b2e5192fe30445

                          SHA1

                          ad29b138883d7906f8d6e75f2e5f60e5285d4a56

                          SHA256

                          11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

                          SHA512

                          4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

                        • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                          Filesize

                          3.8MB

                          MD5

                          86000b0a976dc4a377b2e5192fe30445

                          SHA1

                          ad29b138883d7906f8d6e75f2e5f60e5285d4a56

                          SHA256

                          11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

                          SHA512

                          4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

                        • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                          Filesize

                          3.8MB

                          MD5

                          86000b0a976dc4a377b2e5192fe30445

                          SHA1

                          ad29b138883d7906f8d6e75f2e5f60e5285d4a56

                          SHA256

                          11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

                          SHA512

                          4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

                        • memory/1124-137-0x0000000000670000-0x0000000000690000-memory.dmp
                          Filesize

                          128KB

                        • memory/1124-147-0x0000000000A30000-0x0000000000DFE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/1124-143-0x0000000000A30000-0x0000000000DFE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/1124-138-0x0000000000A30000-0x0000000000DFE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/1604-161-0x0000000005430000-0x0000000005440000-memory.dmp
                          Filesize

                          64KB

                        • memory/2144-172-0x0000000000960000-0x0000000000D2E000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/2144-176-0x0000000000960000-0x0000000000D2E000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/4816-157-0x0000000000C20000-0x0000000000FEE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/4816-162-0x0000000000C20000-0x0000000000FEE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/5088-133-0x00000000005D0000-0x00000000009A6000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/5088-136-0x0000000005500000-0x0000000005510000-memory.dmp
                          Filesize

                          64KB

                        • memory/5088-135-0x0000000005310000-0x0000000005376000-memory.dmp
                          Filesize

                          408KB

                        • memory/5088-134-0x0000000005810000-0x0000000005DB4000-memory.dmp
                          Filesize

                          5.6MB