Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    29-07-2022 19:46

General

  • Target

    wdfvbn.exe

  • Size

    289.4MB

  • MD5

    566135e9a517a204c2e8fb2f7332ecdc

  • SHA1

    4cde0ea64922233cafe2eba489a79d67222e2022

  • SHA256

    1b3da7f55427827f44cafce5301508fb6e2806c387e5044479778c8dde87624a

  • SHA512

    9caf700b65d48617e6df09f2754a212c0c90908695b9be0aa33c2e7640e0529d20a91b51eab6dd3a775a51b63f281dfd358afe271b1781cf16165bc24cb1bdfe

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bitrat9300.duckdns.org:9300

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\wdfvbn.exe
    "C:\Users\Admin\AppData\Local\Temp\wdfvbn.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:736
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1128
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\wdfvbn"
      2⤵
        PID:1452
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1740
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exe'" /f
          3⤵
          • Creates scheduled task(s)
          PID:472
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\wdfvbn.exe" "C:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exe"
        2⤵
          PID:1716
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {504F31F9-67E6-4261-B49B-5D65C678DE32} S-1-5-21-3440072777-2118400376-1759599358-1000:NKWDSIWE\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1068
        • C:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exe
          C:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1952

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exe
        Filesize

        289.4MB

        MD5

        566135e9a517a204c2e8fb2f7332ecdc

        SHA1

        4cde0ea64922233cafe2eba489a79d67222e2022

        SHA256

        1b3da7f55427827f44cafce5301508fb6e2806c387e5044479778c8dde87624a

        SHA512

        9caf700b65d48617e6df09f2754a212c0c90908695b9be0aa33c2e7640e0529d20a91b51eab6dd3a775a51b63f281dfd358afe271b1781cf16165bc24cb1bdfe

      • C:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exe
        Filesize

        289.4MB

        MD5

        566135e9a517a204c2e8fb2f7332ecdc

        SHA1

        4cde0ea64922233cafe2eba489a79d67222e2022

        SHA256

        1b3da7f55427827f44cafce5301508fb6e2806c387e5044479778c8dde87624a

        SHA512

        9caf700b65d48617e6df09f2754a212c0c90908695b9be0aa33c2e7640e0529d20a91b51eab6dd3a775a51b63f281dfd358afe271b1781cf16165bc24cb1bdfe

      • memory/472-70-0x0000000000000000-mapping.dmp
      • memory/736-54-0x0000000000C90000-0x0000000000E52000-memory.dmp
        Filesize

        1.8MB

      • memory/736-55-0x0000000076191000-0x0000000076193000-memory.dmp
        Filesize

        8KB

      • memory/1128-66-0x0000000000460000-0x0000000000844000-memory.dmp
        Filesize

        3.9MB

      • memory/1128-64-0x0000000000460000-0x0000000000844000-memory.dmp
        Filesize

        3.9MB

      • memory/1128-62-0x0000000000460000-0x0000000000844000-memory.dmp
        Filesize

        3.9MB

      • memory/1128-61-0x00000000007E2730-mapping.dmp
      • memory/1128-71-0x0000000000460000-0x0000000000844000-memory.dmp
        Filesize

        3.9MB

      • memory/1128-59-0x0000000000460000-0x0000000000844000-memory.dmp
        Filesize

        3.9MB

      • memory/1128-57-0x00000000006D2000-0x0000000000843000-memory.dmp
        Filesize

        1.4MB

      • memory/1452-63-0x0000000000000000-mapping.dmp
      • memory/1716-69-0x0000000000000000-mapping.dmp
      • memory/1740-67-0x0000000000000000-mapping.dmp
      • memory/1952-73-0x0000000000000000-mapping.dmp
      • memory/1952-75-0x0000000000C90000-0x0000000000E52000-memory.dmp
        Filesize

        1.8MB