Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    28-07-2022 14:51

General

  • Target

    tmpbg_av_60.exe

  • Size

    1.7MB

  • MD5

    fad1b418110d37814930646d24ab4239

  • SHA1

    f39606e98088b8e3e6d3707954c53385caf7f88a

  • SHA256

    23f0dcf06d4c4a7354f3e7f013022ed26afa823556e444054c1b0b4aec0bce78

  • SHA512

    d8c147683a4728383e80565ce538a0f12ad3191928158c33a65dfd6896e9ac33c58715fb199a88341ee206c6b85d18e7325d55616ebbbcc3c691c0f7f1344b97

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

kot-pandora.duckdns.org:24993

Attributes
  • communication_password

    d6723e7cd6735df68d1ce4c704c29a04

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmpbg_av_60.exe
    "C:\Users\Admin\AppData\Local\Temp\tmpbg_av_60.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:640
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1192
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\rewfv\rewfv.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:956
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\rewfv\rewfv.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:1176
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\tmpbg_av_60.exe" "C:\Users\Admin\AppData\Roaming\rewfv\rewfv.exe"
      2⤵
        PID:1180
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {D1A42229-8757-4180-AAEE-C880A2EAB396} S-1-5-21-4084403625-2215941253-1760665084-1000:LDLTPJLN\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1484
      • C:\Users\Admin\AppData\Roaming\rewfv\rewfv.exe
        C:\Users\Admin\AppData\Roaming\rewfv\rewfv.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:552

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\rewfv\rewfv.exe
      Filesize

      1.7MB

      MD5

      fad1b418110d37814930646d24ab4239

      SHA1

      f39606e98088b8e3e6d3707954c53385caf7f88a

      SHA256

      23f0dcf06d4c4a7354f3e7f013022ed26afa823556e444054c1b0b4aec0bce78

      SHA512

      d8c147683a4728383e80565ce538a0f12ad3191928158c33a65dfd6896e9ac33c58715fb199a88341ee206c6b85d18e7325d55616ebbbcc3c691c0f7f1344b97

    • C:\Users\Admin\AppData\Roaming\rewfv\rewfv.exe
      Filesize

      1.7MB

      MD5

      fad1b418110d37814930646d24ab4239

      SHA1

      f39606e98088b8e3e6d3707954c53385caf7f88a

      SHA256

      23f0dcf06d4c4a7354f3e7f013022ed26afa823556e444054c1b0b4aec0bce78

      SHA512

      d8c147683a4728383e80565ce538a0f12ad3191928158c33a65dfd6896e9ac33c58715fb199a88341ee206c6b85d18e7325d55616ebbbcc3c691c0f7f1344b97

    • memory/552-75-0x0000000001130000-0x00000000012F0000-memory.dmp
      Filesize

      1.8MB

    • memory/552-73-0x0000000000000000-mapping.dmp
    • memory/640-55-0x0000000076921000-0x0000000076923000-memory.dmp
      Filesize

      8KB

    • memory/640-54-0x0000000000C90000-0x0000000000E50000-memory.dmp
      Filesize

      1.8MB

    • memory/956-64-0x0000000000000000-mapping.dmp
    • memory/1176-68-0x0000000000000000-mapping.dmp
    • memory/1180-70-0x0000000000000000-mapping.dmp
    • memory/1192-61-0x00000000007E2740-mapping.dmp
    • memory/1192-67-0x0000000000430000-0x0000000000814000-memory.dmp
      Filesize

      3.9MB

    • memory/1192-71-0x0000000000430000-0x0000000000814000-memory.dmp
      Filesize

      3.9MB

    • memory/1192-63-0x0000000000430000-0x0000000000814000-memory.dmp
      Filesize

      3.9MB

    • memory/1192-62-0x0000000000430000-0x0000000000814000-memory.dmp
      Filesize

      3.9MB

    • memory/1192-59-0x0000000000430000-0x0000000000814000-memory.dmp
      Filesize

      3.9MB

    • memory/1192-57-0x00000000006A2000-0x0000000000813000-memory.dmp
      Filesize

      1.4MB

    • memory/1192-77-0x0000000000430000-0x0000000000814000-memory.dmp
      Filesize

      3.9MB