Analysis

  • max time kernel
    49s
  • max time network
    82s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-09-2023 11:55

General

  • Target

    SecuriteInfo.com.Win32.RATX-gen.16516.30497.exe

  • Size

    7.6MB

  • MD5

    9f42c993b0f9560fce2ac89d5b823b3b

  • SHA1

    7c3ae9d0a92335ec5076490af4544a071d69c6d4

  • SHA256

    3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943

  • SHA512

    867eaa8455f4314e355241374b0eb80bcc7d6f932330e82c0a18a8e79caba014f35621c2bc0e345d294eb95bcecfcfed7652b058c88ae52ebfa82436cc59d379

  • SSDEEP

    196608:Qv9coCuwOc11PU2hGdwV52HSabjklOaxb/1sjK:ObC/O2QejwSZ9/1EK

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

185.225.75.68:3569

Attributes
  • communication_password

    0edcbe7d888380c49e7d1dcf67b6ea6e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • XenArmor Suite

    XenArmor is as suite of password recovery tools for various application.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.16516.30497.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.16516.30497.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.16516.30497.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.16516.30497.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1380
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.16516.30497.exe
        -a "C:\Users\Admin\AppData\Local\f9be9104\plg\jDFTVPjg.json"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2804
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.16516.30497.exe
          -a "C:\Users\Admin\AppData\Local\Temp\unk.xml"
          4⤵
            PID:2252
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\hope"
        2⤵
          PID:5016
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.16516.30497.exe" "C:\Users\Admin\AppData\Roaming\hope\hope.exe"
          2⤵
            PID:400
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\hope\hope.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4948
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\hope\hope.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:456
        • C:\Users\Admin\AppData\Roaming\hope\hope.exe
          C:\Users\Admin\AppData\Roaming\hope\hope.exe
          1⤵
          • Executes dropped EXE
          PID:4836

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\hope\hope.exe
          Filesize

          7.6MB

          MD5

          9f42c993b0f9560fce2ac89d5b823b3b

          SHA1

          7c3ae9d0a92335ec5076490af4544a071d69c6d4

          SHA256

          3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943

          SHA512

          867eaa8455f4314e355241374b0eb80bcc7d6f932330e82c0a18a8e79caba014f35621c2bc0e345d294eb95bcecfcfed7652b058c88ae52ebfa82436cc59d379

        • C:\Users\Admin\AppData\Roaming\hope\hope.exe
          Filesize

          7.6MB

          MD5

          9f42c993b0f9560fce2ac89d5b823b3b

          SHA1

          7c3ae9d0a92335ec5076490af4544a071d69c6d4

          SHA256

          3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943

          SHA512

          867eaa8455f4314e355241374b0eb80bcc7d6f932330e82c0a18a8e79caba014f35621c2bc0e345d294eb95bcecfcfed7652b058c88ae52ebfa82436cc59d379

        • memory/1380-29-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1380-82-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1380-30-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1380-5-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1380-6-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1380-7-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1380-9-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1380-49-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1380-13-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1380-14-0x0000000074680000-0x00000000746B9000-memory.dmp
          Filesize

          228KB

        • memory/1380-15-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1380-16-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1380-17-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1380-18-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1380-19-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1380-20-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1380-45-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1380-22-0x0000000074A40000-0x0000000074A79000-memory.dmp
          Filesize

          228KB

        • memory/1380-23-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1380-24-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1380-25-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1380-26-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1380-31-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1380-44-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1380-21-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1380-32-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1380-33-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1380-36-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1380-37-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1380-38-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1380-39-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1380-40-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1380-41-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1380-42-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1380-43-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/2732-3-0x0000000005100000-0x0000000005110000-memory.dmp
          Filesize

          64KB

        • memory/2732-0-0x0000000074770000-0x0000000074F20000-memory.dmp
          Filesize

          7.7MB

        • memory/2732-12-0x0000000074770000-0x0000000074F20000-memory.dmp
          Filesize

          7.7MB

        • memory/2732-2-0x00000000056C0000-0x0000000005C64000-memory.dmp
          Filesize

          5.6MB

        • memory/2732-1-0x0000000000050000-0x00000000007E4000-memory.dmp
          Filesize

          7.6MB

        • memory/2732-4-0x0000000006C70000-0x00000000073FA000-memory.dmp
          Filesize

          7.5MB

        • memory/2804-52-0x0000000000400000-0x00000000008DC000-memory.dmp
          Filesize

          4.9MB

        • memory/2804-54-0x0000000000400000-0x00000000008DC000-memory.dmp
          Filesize

          4.9MB

        • memory/2804-55-0x0000000000400000-0x00000000008DC000-memory.dmp
          Filesize

          4.9MB

        • memory/2804-56-0x0000000000400000-0x00000000008DC000-memory.dmp
          Filesize

          4.9MB

        • memory/2804-107-0x0000000000400000-0x00000000008DC000-memory.dmp
          Filesize

          4.9MB