Analysis

  • max time kernel
    299s
  • max time network
    303s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    23-06-2022 02:00

General

  • Target

    INVOICE.exe

  • Size

    1.6MB

  • MD5

    dcc3fab0819a6859a896f163c78d8d8f

  • SHA1

    356682a4ed7d49531f61caf30b3ce705909ef35d

  • SHA256

    5b35b7ece66692f0291cfd6d27bb430a4c0680e6a9706fbca578b90799786458

  • SHA512

    1039d8f79fdb9563814b72ca7866e3aab3e37999405f5ce5502ce47fad38c09930e51e4f2c8a85b27533e84fc254e8cead5462ae5d2640b9dbee4f4c93b60091

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bitrat9400.duckdns.org:9400

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 4 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVOICE.exe
    "C:\Users\Admin\AppData\Local\Temp\INVOICE.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\casr.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1688
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\casr.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:2016
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\INVOICE.exe" "C:\Users\Admin\AppData\Roaming\casr.exe"
      2⤵
        PID:1216
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2012
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {A5C655C1-4DA0-4C2F-AABF-7066944B31A3} S-1-5-21-1819626980-2277161760-1023733287-1000:TBHNEBSE\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1352
      • C:\Users\Admin\AppData\Roaming\casr.exe
        C:\Users\Admin\AppData\Roaming\casr.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1888
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\casr.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1820
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\casr.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:1484
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\casr.exe" "C:\Users\Admin\AppData\Roaming\casr.exe"
          3⤵
            PID:1620
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            PID:1980
        • C:\Users\Admin\AppData\Roaming\casr.exe
          C:\Users\Admin\AppData\Roaming\casr.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:992
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\casr.exe'" /f
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1312
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\casr.exe'" /f
              4⤵
              • Creates scheduled task(s)
              PID:1692
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\casr.exe" "C:\Users\Admin\AppData\Roaming\casr.exe"
            3⤵
              PID:820
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              3⤵
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of AdjustPrivilegeToken
              PID:1616
          • C:\Users\Admin\AppData\Roaming\casr.exe
            C:\Users\Admin\AppData\Roaming\casr.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            PID:1924
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\casr.exe'" /f
              3⤵
                PID:564
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\casr.exe'" /f
                  4⤵
                  • Creates scheduled task(s)
                  PID:1448
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\casr.exe" "C:\Users\Admin\AppData\Roaming\casr.exe"
                3⤵
                  PID:1696
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  3⤵
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1832
              • C:\Users\Admin\AppData\Roaming\casr.exe
                C:\Users\Admin\AppData\Roaming\casr.exe
                2⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:1684
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\casr.exe'" /f
                  3⤵
                    PID:1204
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\casr.exe'" /f
                      4⤵
                      • Creates scheduled task(s)
                      PID:1156
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\casr.exe" "C:\Users\Admin\AppData\Roaming\casr.exe"
                    3⤵
                      PID:1688
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      3⤵
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious use of AdjustPrivilegeToken
                      PID:604

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Execution

                Scheduled Task

                1
                T1053

                Persistence

                Scheduled Task

                1
                T1053

                Privilege Escalation

                Scheduled Task

                1
                T1053

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Roaming\casr.exe
                  Filesize

                  1.6MB

                  MD5

                  dcc3fab0819a6859a896f163c78d8d8f

                  SHA1

                  356682a4ed7d49531f61caf30b3ce705909ef35d

                  SHA256

                  5b35b7ece66692f0291cfd6d27bb430a4c0680e6a9706fbca578b90799786458

                  SHA512

                  1039d8f79fdb9563814b72ca7866e3aab3e37999405f5ce5502ce47fad38c09930e51e4f2c8a85b27533e84fc254e8cead5462ae5d2640b9dbee4f4c93b60091

                • C:\Users\Admin\AppData\Roaming\casr.exe
                  Filesize

                  1.6MB

                  MD5

                  dcc3fab0819a6859a896f163c78d8d8f

                  SHA1

                  356682a4ed7d49531f61caf30b3ce705909ef35d

                  SHA256

                  5b35b7ece66692f0291cfd6d27bb430a4c0680e6a9706fbca578b90799786458

                  SHA512

                  1039d8f79fdb9563814b72ca7866e3aab3e37999405f5ce5502ce47fad38c09930e51e4f2c8a85b27533e84fc254e8cead5462ae5d2640b9dbee4f4c93b60091

                • C:\Users\Admin\AppData\Roaming\casr.exe
                  Filesize

                  1.6MB

                  MD5

                  dcc3fab0819a6859a896f163c78d8d8f

                  SHA1

                  356682a4ed7d49531f61caf30b3ce705909ef35d

                  SHA256

                  5b35b7ece66692f0291cfd6d27bb430a4c0680e6a9706fbca578b90799786458

                  SHA512

                  1039d8f79fdb9563814b72ca7866e3aab3e37999405f5ce5502ce47fad38c09930e51e4f2c8a85b27533e84fc254e8cead5462ae5d2640b9dbee4f4c93b60091

                • C:\Users\Admin\AppData\Roaming\casr.exe
                  Filesize

                  1.6MB

                  MD5

                  dcc3fab0819a6859a896f163c78d8d8f

                  SHA1

                  356682a4ed7d49531f61caf30b3ce705909ef35d

                  SHA256

                  5b35b7ece66692f0291cfd6d27bb430a4c0680e6a9706fbca578b90799786458

                  SHA512

                  1039d8f79fdb9563814b72ca7866e3aab3e37999405f5ce5502ce47fad38c09930e51e4f2c8a85b27533e84fc254e8cead5462ae5d2640b9dbee4f4c93b60091

                • C:\Users\Admin\AppData\Roaming\casr.exe
                  Filesize

                  1.6MB

                  MD5

                  dcc3fab0819a6859a896f163c78d8d8f

                  SHA1

                  356682a4ed7d49531f61caf30b3ce705909ef35d

                  SHA256

                  5b35b7ece66692f0291cfd6d27bb430a4c0680e6a9706fbca578b90799786458

                  SHA512

                  1039d8f79fdb9563814b72ca7866e3aab3e37999405f5ce5502ce47fad38c09930e51e4f2c8a85b27533e84fc254e8cead5462ae5d2640b9dbee4f4c93b60091

                • memory/564-120-0x0000000000000000-mapping.dmp
                • memory/604-157-0x0000000000400000-0x00000000007E4000-memory.dmp
                  Filesize

                  3.9MB

                • memory/604-156-0x0000000000400000-0x00000000007E4000-memory.dmp
                  Filesize

                  3.9MB

                • memory/604-149-0x00000000007E2740-mapping.dmp
                • memory/820-102-0x0000000000000000-mapping.dmp
                • memory/992-98-0x0000000001310000-0x00000000014A4000-memory.dmp
                  Filesize

                  1.6MB

                • memory/992-96-0x0000000000000000-mapping.dmp
                • memory/1156-142-0x0000000000000000-mapping.dmp
                • memory/1204-141-0x0000000000000000-mapping.dmp
                • memory/1216-59-0x0000000000000000-mapping.dmp
                • memory/1312-100-0x0000000000000000-mapping.dmp
                • memory/1448-121-0x0000000000000000-mapping.dmp
                • memory/1484-80-0x0000000000000000-mapping.dmp
                • memory/1600-55-0x0000000075CD1000-0x0000000075CD3000-memory.dmp
                  Filesize

                  8KB

                • memory/1600-54-0x0000000000BB0000-0x0000000000D44000-memory.dmp
                  Filesize

                  1.6MB

                • memory/1600-56-0x00000000052C0000-0x0000000005436000-memory.dmp
                  Filesize

                  1.5MB

                • memory/1616-108-0x00000000007E2740-mapping.dmp
                • memory/1616-116-0x0000000000400000-0x00000000007E4000-memory.dmp
                  Filesize

                  3.9MB

                • memory/1616-115-0x0000000000400000-0x00000000007E4000-memory.dmp
                  Filesize

                  3.9MB

                • memory/1620-81-0x0000000000000000-mapping.dmp
                • memory/1684-137-0x0000000000000000-mapping.dmp
                • memory/1684-139-0x00000000013B0000-0x0000000001544000-memory.dmp
                  Filesize

                  1.6MB

                • memory/1688-57-0x0000000000000000-mapping.dmp
                • memory/1688-143-0x0000000000000000-mapping.dmp
                • memory/1692-101-0x0000000000000000-mapping.dmp
                • memory/1696-122-0x0000000000000000-mapping.dmp
                • memory/1820-79-0x0000000000000000-mapping.dmp
                • memory/1832-135-0x0000000000400000-0x00000000007E4000-memory.dmp
                  Filesize

                  3.9MB

                • memory/1832-136-0x0000000000400000-0x00000000007E4000-memory.dmp
                  Filesize

                  3.9MB

                • memory/1832-128-0x00000000007E2740-mapping.dmp
                • memory/1888-77-0x0000000001310000-0x00000000014A4000-memory.dmp
                  Filesize

                  1.6MB

                • memory/1888-75-0x0000000000000000-mapping.dmp
                • memory/1924-117-0x0000000000000000-mapping.dmp
                • memory/1980-92-0x0000000000460000-0x0000000000844000-memory.dmp
                  Filesize

                  3.9MB

                • memory/1980-95-0x0000000000460000-0x0000000000844000-memory.dmp
                  Filesize

                  3.9MB

                • memory/1980-94-0x0000000000460000-0x0000000000844000-memory.dmp
                  Filesize

                  3.9MB

                • memory/1980-89-0x0000000000460000-0x0000000000844000-memory.dmp
                  Filesize

                  3.9MB

                • memory/1980-88-0x0000000000460000-0x0000000000844000-memory.dmp
                  Filesize

                  3.9MB

                • memory/1980-87-0x00000000007E2740-mapping.dmp
                • memory/1980-83-0x00000000006D2000-0x0000000000843000-memory.dmp
                  Filesize

                  1.4MB

                • memory/2012-73-0x0000000000400000-0x00000000007E4000-memory.dmp
                  Filesize

                  3.9MB

                • memory/2012-72-0x0000000000400000-0x00000000007E4000-memory.dmp
                  Filesize

                  3.9MB

                • memory/2012-71-0x0000000000400000-0x00000000007E4000-memory.dmp
                  Filesize

                  3.9MB

                • memory/2012-70-0x0000000000400000-0x00000000007E4000-memory.dmp
                  Filesize

                  3.9MB

                • memory/2012-66-0x0000000000400000-0x00000000007E4000-memory.dmp
                  Filesize

                  3.9MB

                • memory/2012-67-0x0000000000400000-0x00000000007E4000-memory.dmp
                  Filesize

                  3.9MB

                • memory/2012-65-0x00000000007E2740-mapping.dmp
                • memory/2012-64-0x0000000000400000-0x00000000007E4000-memory.dmp
                  Filesize

                  3.9MB

                • memory/2012-63-0x0000000000400000-0x00000000007E4000-memory.dmp
                  Filesize

                  3.9MB

                • memory/2012-61-0x0000000000400000-0x00000000007E4000-memory.dmp
                  Filesize

                  3.9MB

                • memory/2012-60-0x0000000000400000-0x00000000007E4000-memory.dmp
                  Filesize

                  3.9MB

                • memory/2016-58-0x0000000000000000-mapping.dmp