Analysis

  • max time kernel
    159s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    18-08-2022 12:22

General

  • Target

    MAOISKUDTHHDBENR.exe

  • Size

    300.0MB

  • MD5

    75982f6745193533c0794af8942c23fd

  • SHA1

    1883c8aa732a0f3b280edb3d3426b8dfcd5bdb09

  • SHA256

    9a94526af5d19bcf180fce60337990aa2ca9faae1e6e2c913904e5f66f1c0bca

  • SHA512

    c9de7e051e14f40a93e620eca74d964d4ac13bafdab3e9aa14ae302a3f524343dfb1524bde53a062f38c2edc2e9d61fe423aabf6672fddcd546495a81a9a3534

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bitrat9300.duckdns.org:9300

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MAOISKUDTHHDBENR.exe
    "C:\Users\Admin\AppData\Local\Temp\MAOISKUDTHHDBENR.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\gvbeds.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:984
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\gvbeds.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:108
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\MAOISKUDTHHDBENR.exe" "C:\Users\Admin\AppData\Roaming\gvbeds.exe"
      2⤵
        PID:748
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:944
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {2A86CF48-86DC-4CEA-8DB5-BE1884E3C0BC} S-1-5-21-999675638-2867687379-27515722-1000:ORXGKKZC\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1704
      • C:\Users\Admin\AppData\Roaming\gvbeds.exe
        C:\Users\Admin\AppData\Roaming\gvbeds.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1752
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\gvbeds.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:460
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\gvbeds.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:1672
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Roaming\gvbeds.exe" "C:\Users\Admin\AppData\Roaming\gvbeds.exe"
          3⤵
            PID:1788
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            3⤵
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            PID:2008

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\gvbeds.exe
        Filesize

        300.0MB

        MD5

        75982f6745193533c0794af8942c23fd

        SHA1

        1883c8aa732a0f3b280edb3d3426b8dfcd5bdb09

        SHA256

        9a94526af5d19bcf180fce60337990aa2ca9faae1e6e2c913904e5f66f1c0bca

        SHA512

        c9de7e051e14f40a93e620eca74d964d4ac13bafdab3e9aa14ae302a3f524343dfb1524bde53a062f38c2edc2e9d61fe423aabf6672fddcd546495a81a9a3534

      • C:\Users\Admin\AppData\Roaming\gvbeds.exe
        Filesize

        300.0MB

        MD5

        75982f6745193533c0794af8942c23fd

        SHA1

        1883c8aa732a0f3b280edb3d3426b8dfcd5bdb09

        SHA256

        9a94526af5d19bcf180fce60337990aa2ca9faae1e6e2c913904e5f66f1c0bca

        SHA512

        c9de7e051e14f40a93e620eca74d964d4ac13bafdab3e9aa14ae302a3f524343dfb1524bde53a062f38c2edc2e9d61fe423aabf6672fddcd546495a81a9a3534

      • memory/108-57-0x0000000000000000-mapping.dmp
      • memory/460-80-0x0000000000000000-mapping.dmp
      • memory/748-58-0x0000000000000000-mapping.dmp
      • memory/944-62-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/944-77-0x0000000000090000-0x000000000009A000-memory.dmp
        Filesize

        40KB

      • memory/944-78-0x0000000000090000-0x000000000009A000-memory.dmp
        Filesize

        40KB

      • memory/944-63-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/944-67-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/944-66-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/944-65-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/944-64-0x00000000007E2730-mapping.dmp
      • memory/944-69-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/944-59-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/944-60-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/944-76-0x0000000000090000-0x000000000009A000-memory.dmp
        Filesize

        40KB

      • memory/944-74-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/944-75-0x0000000000090000-0x000000000009A000-memory.dmp
        Filesize

        40KB

      • memory/984-56-0x0000000000000000-mapping.dmp
      • memory/1348-54-0x0000000000B30000-0x0000000000CBC000-memory.dmp
        Filesize

        1.5MB

      • memory/1348-55-0x00000000750A1000-0x00000000750A3000-memory.dmp
        Filesize

        8KB

      • memory/1672-82-0x0000000000000000-mapping.dmp
      • memory/1752-73-0x0000000000E70000-0x0000000000FFC000-memory.dmp
        Filesize

        1.5MB

      • memory/1752-71-0x0000000000000000-mapping.dmp
      • memory/1788-81-0x0000000000000000-mapping.dmp
      • memory/2008-88-0x00000000007E2730-mapping.dmp
      • memory/2008-93-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2008-94-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB