Analysis
-
max time kernel
133s -
max time network
171s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2023 15:09
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe
Resource
win7-20230831-en
General
-
Target
SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe
-
Size
7.6MB
-
MD5
9f42c993b0f9560fce2ac89d5b823b3b
-
SHA1
7c3ae9d0a92335ec5076490af4544a071d69c6d4
-
SHA256
3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943
-
SHA512
867eaa8455f4314e355241374b0eb80bcc7d6f932330e82c0a18a8e79caba014f35621c2bc0e345d294eb95bcecfcfed7652b058c88ae52ebfa82436cc59d379
-
SSDEEP
196608:Qv9coCuwOc11PU2hGdwV52HSabjklOaxb/1sjK:ObC/O2QejwSZ9/1EK
Malware Config
Extracted
bitrat
1.38
185.225.75.68:3569
-
communication_password
0edcbe7d888380c49e7d1dcf67b6ea6e
-
tor_process
tor
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 1148 hope.exe 3456 hope.exe 5004 hope.exe 468 hope.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1320 set thread context of 220 1320 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 85 PID 1148 set thread context of 3456 1148 hope.exe 104 PID 5004 set thread context of 468 5004 hope.exe 115 -
Program crash 3 IoCs
pid pid_target Process procid_target 2296 220 WerFault.exe 85 944 3456 WerFault.exe 104 1532 468 WerFault.exe 115 -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1156 schtasks.exe 4212 schtasks.exe 3024 schtasks.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1320 wrote to memory of 220 1320 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 85 PID 1320 wrote to memory of 220 1320 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 85 PID 1320 wrote to memory of 220 1320 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 85 PID 1320 wrote to memory of 220 1320 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 85 PID 1320 wrote to memory of 220 1320 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 85 PID 1320 wrote to memory of 220 1320 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 85 PID 1320 wrote to memory of 220 1320 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 85 PID 1320 wrote to memory of 220 1320 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 85 PID 1320 wrote to memory of 220 1320 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 85 PID 1320 wrote to memory of 220 1320 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 85 PID 1320 wrote to memory of 220 1320 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 85 PID 1320 wrote to memory of 1488 1320 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 88 PID 1320 wrote to memory of 1488 1320 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 88 PID 1320 wrote to memory of 1488 1320 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 88 PID 1320 wrote to memory of 2096 1320 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 90 PID 1320 wrote to memory of 2096 1320 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 90 PID 1320 wrote to memory of 2096 1320 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 90 PID 1320 wrote to memory of 4632 1320 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 89 PID 1320 wrote to memory of 4632 1320 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 89 PID 1320 wrote to memory of 4632 1320 SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe 89 PID 2096 wrote to memory of 1156 2096 cmd.exe 94 PID 2096 wrote to memory of 1156 2096 cmd.exe 94 PID 2096 wrote to memory of 1156 2096 cmd.exe 94 PID 1148 wrote to memory of 3456 1148 hope.exe 104 PID 1148 wrote to memory of 3456 1148 hope.exe 104 PID 1148 wrote to memory of 3456 1148 hope.exe 104 PID 1148 wrote to memory of 3456 1148 hope.exe 104 PID 1148 wrote to memory of 3456 1148 hope.exe 104 PID 1148 wrote to memory of 3456 1148 hope.exe 104 PID 1148 wrote to memory of 3456 1148 hope.exe 104 PID 1148 wrote to memory of 3456 1148 hope.exe 104 PID 1148 wrote to memory of 3456 1148 hope.exe 104 PID 1148 wrote to memory of 3456 1148 hope.exe 104 PID 1148 wrote to memory of 3456 1148 hope.exe 104 PID 1148 wrote to memory of 644 1148 hope.exe 105 PID 1148 wrote to memory of 644 1148 hope.exe 105 PID 1148 wrote to memory of 644 1148 hope.exe 105 PID 1148 wrote to memory of 1252 1148 hope.exe 107 PID 1148 wrote to memory of 1252 1148 hope.exe 107 PID 1148 wrote to memory of 1252 1148 hope.exe 107 PID 1148 wrote to memory of 388 1148 hope.exe 106 PID 1148 wrote to memory of 388 1148 hope.exe 106 PID 1148 wrote to memory of 388 1148 hope.exe 106 PID 1252 wrote to memory of 4212 1252 cmd.exe 111 PID 1252 wrote to memory of 4212 1252 cmd.exe 111 PID 1252 wrote to memory of 4212 1252 cmd.exe 111 PID 5004 wrote to memory of 468 5004 hope.exe 115 PID 5004 wrote to memory of 468 5004 hope.exe 115 PID 5004 wrote to memory of 468 5004 hope.exe 115 PID 5004 wrote to memory of 468 5004 hope.exe 115 PID 5004 wrote to memory of 468 5004 hope.exe 115 PID 5004 wrote to memory of 468 5004 hope.exe 115 PID 5004 wrote to memory of 468 5004 hope.exe 115 PID 5004 wrote to memory of 468 5004 hope.exe 115 PID 5004 wrote to memory of 468 5004 hope.exe 115 PID 5004 wrote to memory of 468 5004 hope.exe 115 PID 5004 wrote to memory of 468 5004 hope.exe 115 PID 5004 wrote to memory of 4244 5004 hope.exe 116 PID 5004 wrote to memory of 4244 5004 hope.exe 116 PID 5004 wrote to memory of 4244 5004 hope.exe 116 PID 5004 wrote to memory of 3604 5004 hope.exe 117 PID 5004 wrote to memory of 3604 5004 hope.exe 117 PID 5004 wrote to memory of 3604 5004 hope.exe 117 PID 5004 wrote to memory of 4180 5004 hope.exe 120
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe"2⤵PID:220
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 220 -s 1843⤵
- Program crash
PID:2296
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\hope"2⤵PID:1488
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATXgen.16516.30497_JC.exe" "C:\Users\Admin\AppData\Roaming\hope\hope.exe"2⤵PID:4632
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\hope\hope.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\hope\hope.exe'" /f3⤵
- Creates scheduled task(s)
PID:1156
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 220 -ip 2201⤵PID:4128
-
C:\Users\Admin\AppData\Roaming\hope\hope.exeC:\Users\Admin\AppData\Roaming\hope\hope.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Users\Admin\AppData\Roaming\hope\hope.exe"C:\Users\Admin\AppData\Roaming\hope\hope.exe"2⤵
- Executes dropped EXE
PID:3456 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3456 -s 1883⤵
- Program crash
PID:944
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\hope"2⤵PID:644
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\hope\hope.exe" "C:\Users\Admin\AppData\Roaming\hope\hope.exe"2⤵PID:388
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\hope\hope.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\hope\hope.exe'" /f3⤵
- Creates scheduled task(s)
PID:4212
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3456 -ip 34561⤵PID:4104
-
C:\Users\Admin\AppData\Roaming\hope\hope.exeC:\Users\Admin\AppData\Roaming\hope\hope.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Users\Admin\AppData\Roaming\hope\hope.exe"C:\Users\Admin\AppData\Roaming\hope\hope.exe"2⤵
- Executes dropped EXE
PID:468 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 468 -s 1883⤵
- Program crash
PID:1532
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\hope"2⤵PID:4244
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\hope\hope.exe'" /f2⤵PID:3604
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\hope\hope.exe'" /f3⤵
- Creates scheduled task(s)
PID:3024
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\hope\hope.exe" "C:\Users\Admin\AppData\Roaming\hope\hope.exe"2⤵PID:4180
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 468 -ip 4681⤵PID:2824
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520B
MD503febbff58da1d3318c31657d89c8542
SHA1c9e017bd9d0a4fe533795b227c855935d86c2092
SHA2565164770a37b199a79ccd23b399bb3309228973d9f74c589bc2623dc613b37ac4
SHA5123750c372bbca1892e9c1b34681d592c693e725a8b149c3d6938079cd467628cec42c4293b0d886b57a786abf45f5e7229247b3445001774e3e793ff5a3accfa3
-
Filesize
7.6MB
MD59f42c993b0f9560fce2ac89d5b823b3b
SHA17c3ae9d0a92335ec5076490af4544a071d69c6d4
SHA2563e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943
SHA512867eaa8455f4314e355241374b0eb80bcc7d6f932330e82c0a18a8e79caba014f35621c2bc0e345d294eb95bcecfcfed7652b058c88ae52ebfa82436cc59d379
-
Filesize
7.6MB
MD59f42c993b0f9560fce2ac89d5b823b3b
SHA17c3ae9d0a92335ec5076490af4544a071d69c6d4
SHA2563e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943
SHA512867eaa8455f4314e355241374b0eb80bcc7d6f932330e82c0a18a8e79caba014f35621c2bc0e345d294eb95bcecfcfed7652b058c88ae52ebfa82436cc59d379
-
Filesize
7.6MB
MD59f42c993b0f9560fce2ac89d5b823b3b
SHA17c3ae9d0a92335ec5076490af4544a071d69c6d4
SHA2563e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943
SHA512867eaa8455f4314e355241374b0eb80bcc7d6f932330e82c0a18a8e79caba014f35621c2bc0e345d294eb95bcecfcfed7652b058c88ae52ebfa82436cc59d379
-
Filesize
7.6MB
MD59f42c993b0f9560fce2ac89d5b823b3b
SHA17c3ae9d0a92335ec5076490af4544a071d69c6d4
SHA2563e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943
SHA512867eaa8455f4314e355241374b0eb80bcc7d6f932330e82c0a18a8e79caba014f35621c2bc0e345d294eb95bcecfcfed7652b058c88ae52ebfa82436cc59d379
-
Filesize
7.6MB
MD59f42c993b0f9560fce2ac89d5b823b3b
SHA17c3ae9d0a92335ec5076490af4544a071d69c6d4
SHA2563e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943
SHA512867eaa8455f4314e355241374b0eb80bcc7d6f932330e82c0a18a8e79caba014f35621c2bc0e345d294eb95bcecfcfed7652b058c88ae52ebfa82436cc59d379