Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-10-2023 15:09
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe
Resource
win7-20230831-en
General
-
Target
SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe
-
Size
7.6MB
-
MD5
9f42c993b0f9560fce2ac89d5b823b3b
-
SHA1
7c3ae9d0a92335ec5076490af4544a071d69c6d4
-
SHA256
3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943
-
SHA512
867eaa8455f4314e355241374b0eb80bcc7d6f932330e82c0a18a8e79caba014f35621c2bc0e345d294eb95bcecfcfed7652b058c88ae52ebfa82436cc59d379
-
SSDEEP
196608:Qv9coCuwOc11PU2hGdwV52HSabjklOaxb/1sjK:ObC/O2QejwSZ9/1EK
Malware Config
Extracted
bitrat
1.38
185.225.75.68:3569
-
communication_password
0edcbe7d888380c49e7d1dcf67b6ea6e
-
tor_process
tor
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 2308 hope.exe 2840 hope.exe 556 hope.exe 1856 hope.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 2424 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 2424 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 2424 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 2424 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 2840 hope.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1788 set thread context of 2424 1788 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 28 PID 2308 set thread context of 2840 2308 hope.exe 40 PID 556 set thread context of 1856 556 hope.exe 49 -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2648 schtasks.exe 2000 schtasks.exe 1320 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2424 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe Token: SeShutdownPrivilege 2424 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe Token: SeDebugPrivilege 2840 hope.exe Token: SeShutdownPrivilege 2840 hope.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2424 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 2424 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1788 wrote to memory of 2424 1788 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 28 PID 1788 wrote to memory of 2424 1788 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 28 PID 1788 wrote to memory of 2424 1788 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 28 PID 1788 wrote to memory of 2424 1788 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 28 PID 1788 wrote to memory of 2424 1788 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 28 PID 1788 wrote to memory of 2424 1788 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 28 PID 1788 wrote to memory of 2424 1788 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 28 PID 1788 wrote to memory of 2424 1788 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 28 PID 1788 wrote to memory of 2424 1788 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 28 PID 1788 wrote to memory of 2424 1788 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 28 PID 1788 wrote to memory of 2424 1788 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 28 PID 1788 wrote to memory of 2424 1788 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 28 PID 1788 wrote to memory of 2132 1788 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 29 PID 1788 wrote to memory of 2132 1788 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 29 PID 1788 wrote to memory of 2132 1788 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 29 PID 1788 wrote to memory of 2132 1788 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 29 PID 1788 wrote to memory of 2620 1788 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 34 PID 1788 wrote to memory of 2620 1788 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 34 PID 1788 wrote to memory of 2620 1788 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 34 PID 1788 wrote to memory of 2620 1788 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 34 PID 1788 wrote to memory of 2752 1788 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 33 PID 1788 wrote to memory of 2752 1788 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 33 PID 1788 wrote to memory of 2752 1788 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 33 PID 1788 wrote to memory of 2752 1788 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 33 PID 2620 wrote to memory of 2648 2620 cmd.exe 35 PID 2620 wrote to memory of 2648 2620 cmd.exe 35 PID 2620 wrote to memory of 2648 2620 cmd.exe 35 PID 2620 wrote to memory of 2648 2620 cmd.exe 35 PID 2504 wrote to memory of 2308 2504 taskeng.exe 38 PID 2504 wrote to memory of 2308 2504 taskeng.exe 38 PID 2504 wrote to memory of 2308 2504 taskeng.exe 38 PID 2504 wrote to memory of 2308 2504 taskeng.exe 38 PID 2308 wrote to memory of 2840 2308 hope.exe 40 PID 2308 wrote to memory of 2840 2308 hope.exe 40 PID 2308 wrote to memory of 2840 2308 hope.exe 40 PID 2308 wrote to memory of 2840 2308 hope.exe 40 PID 2308 wrote to memory of 2840 2308 hope.exe 40 PID 2308 wrote to memory of 2840 2308 hope.exe 40 PID 2308 wrote to memory of 2840 2308 hope.exe 40 PID 2308 wrote to memory of 2840 2308 hope.exe 40 PID 2308 wrote to memory of 2840 2308 hope.exe 40 PID 2308 wrote to memory of 2840 2308 hope.exe 40 PID 2308 wrote to memory of 2840 2308 hope.exe 40 PID 2308 wrote to memory of 2840 2308 hope.exe 40 PID 2308 wrote to memory of 1676 2308 hope.exe 41 PID 2308 wrote to memory of 1676 2308 hope.exe 41 PID 2308 wrote to memory of 1676 2308 hope.exe 41 PID 2308 wrote to memory of 1676 2308 hope.exe 41 PID 2308 wrote to memory of 1032 2308 hope.exe 42 PID 2308 wrote to memory of 1032 2308 hope.exe 42 PID 2308 wrote to memory of 1032 2308 hope.exe 42 PID 2308 wrote to memory of 1032 2308 hope.exe 42 PID 2308 wrote to memory of 1960 2308 hope.exe 44 PID 2308 wrote to memory of 1960 2308 hope.exe 44 PID 2308 wrote to memory of 1960 2308 hope.exe 44 PID 2308 wrote to memory of 1960 2308 hope.exe 44 PID 1032 wrote to memory of 2000 1032 cmd.exe 45 PID 1032 wrote to memory of 2000 1032 cmd.exe 45 PID 1032 wrote to memory of 2000 1032 cmd.exe 45 PID 1032 wrote to memory of 2000 1032 cmd.exe 45 PID 2504 wrote to memory of 556 2504 taskeng.exe 48 PID 2504 wrote to memory of 556 2504 taskeng.exe 48 PID 2504 wrote to memory of 556 2504 taskeng.exe 48 PID 2504 wrote to memory of 556 2504 taskeng.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2424
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\hope"2⤵PID:2132
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe" "C:\Users\Admin\AppData\Roaming\hope\hope.exe"2⤵PID:2752
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\hope\hope.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\hope\hope.exe'" /f3⤵
- Creates scheduled task(s)
PID:2648
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {25F94863-14DC-4159-A010-D4C5E75B25FE} S-1-5-21-2180306848-1874213455-4093218721-1000:XEBBURHY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Users\Admin\AppData\Roaming\hope\hope.exeC:\Users\Admin\AppData\Roaming\hope\hope.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Users\Admin\AppData\Roaming\hope\hope.exe"C:\Users\Admin\AppData\Roaming\hope\hope.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\hope"3⤵PID:1676
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\hope\hope.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\hope\hope.exe'" /f4⤵
- Creates scheduled task(s)
PID:2000
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\hope\hope.exe" "C:\Users\Admin\AppData\Roaming\hope\hope.exe"3⤵PID:1960
-
-
-
C:\Users\Admin\AppData\Roaming\hope\hope.exeC:\Users\Admin\AppData\Roaming\hope\hope.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:556 -
C:\Users\Admin\AppData\Roaming\hope\hope.exe"C:\Users\Admin\AppData\Roaming\hope\hope.exe"3⤵
- Executes dropped EXE
PID:1856
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\hope"3⤵PID:1716
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\hope\hope.exe'" /f3⤵PID:1496
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\hope\hope.exe'" /f4⤵
- Creates scheduled task(s)
PID:1320
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\hope\hope.exe" "C:\Users\Admin\AppData\Roaming\hope\hope.exe"3⤵PID:2112
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7.6MB
MD59f42c993b0f9560fce2ac89d5b823b3b
SHA17c3ae9d0a92335ec5076490af4544a071d69c6d4
SHA2563e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943
SHA512867eaa8455f4314e355241374b0eb80bcc7d6f932330e82c0a18a8e79caba014f35621c2bc0e345d294eb95bcecfcfed7652b058c88ae52ebfa82436cc59d379
-
Filesize
7.6MB
MD59f42c993b0f9560fce2ac89d5b823b3b
SHA17c3ae9d0a92335ec5076490af4544a071d69c6d4
SHA2563e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943
SHA512867eaa8455f4314e355241374b0eb80bcc7d6f932330e82c0a18a8e79caba014f35621c2bc0e345d294eb95bcecfcfed7652b058c88ae52ebfa82436cc59d379
-
Filesize
7.6MB
MD59f42c993b0f9560fce2ac89d5b823b3b
SHA17c3ae9d0a92335ec5076490af4544a071d69c6d4
SHA2563e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943
SHA512867eaa8455f4314e355241374b0eb80bcc7d6f932330e82c0a18a8e79caba014f35621c2bc0e345d294eb95bcecfcfed7652b058c88ae52ebfa82436cc59d379
-
Filesize
7.6MB
MD59f42c993b0f9560fce2ac89d5b823b3b
SHA17c3ae9d0a92335ec5076490af4544a071d69c6d4
SHA2563e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943
SHA512867eaa8455f4314e355241374b0eb80bcc7d6f932330e82c0a18a8e79caba014f35621c2bc0e345d294eb95bcecfcfed7652b058c88ae52ebfa82436cc59d379
-
Filesize
7.6MB
MD59f42c993b0f9560fce2ac89d5b823b3b
SHA17c3ae9d0a92335ec5076490af4544a071d69c6d4
SHA2563e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943
SHA512867eaa8455f4314e355241374b0eb80bcc7d6f932330e82c0a18a8e79caba014f35621c2bc0e345d294eb95bcecfcfed7652b058c88ae52ebfa82436cc59d379