Analysis

  • max time kernel
    150s
  • max time network
    169s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    22-10-2022 06:40

General

  • Target

    d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe

  • Size

    1.9MB

  • MD5

    ddc3e1356b7807146d75a4eee20f96dd

  • SHA1

    7499a3593d4308a2208c01e766fddbf93954c61e

  • SHA256

    d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239

  • SHA512

    250e6b7816d000a40bb272a274490325a59a87dce55b9705b65ef4e9f7c81344b93a4c2bf5125f23928f81c36231645197efcaa266c79dc07e2cf44fbf996663

  • SSDEEP

    49152:GzSJh0i1ZvjqB0LNlFRx9BWcWIqEBddvw:GgjvjqQR5WcWIqab

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

gh9st.mywire.org:5005

Attributes
  • communication_password

    803355ca422bf9b37bc523a750e21842

  • install_dir

    svcsvc

  • install_file

    svcsvc.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe
    "C:\Users\Admin\AppData\Local\Temp\d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Users\Admin\AppData\Local\Temp\d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe
      "C:\Users\Admin\AppData\Local\Temp\d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4628
      • C:\Users\Admin\AppData\Local\svcsvc\svcsvc.exe
        -a "C:\Users\Admin\AppData\Local\5d3b845b\plg\jTBBdMBW.json"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4956
        • C:\Users\Admin\AppData\Local\svcsvc\svcsvc.exe
          -a "C:\Users\Admin\AppData\Local\Temp\unk.xml"
          4⤵
          • Executes dropped EXE
          PID:1088
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1940 -s 1032
      2⤵
      • Program crash
      PID:4516
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1940 -s 1020
      2⤵
      • Program crash
      PID:4224

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\5d3b845b\plg\jTBBdMBW.json

    Filesize

    1B

    MD5

    cfcd208495d565ef66e7dff9f98764da

    SHA1

    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

    SHA256

    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

    SHA512

    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

  • C:\Users\Admin\AppData\Local\svcsvc\svcsvc.exe

    Filesize

    1.9MB

    MD5

    ddc3e1356b7807146d75a4eee20f96dd

    SHA1

    7499a3593d4308a2208c01e766fddbf93954c61e

    SHA256

    d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239

    SHA512

    250e6b7816d000a40bb272a274490325a59a87dce55b9705b65ef4e9f7c81344b93a4c2bf5125f23928f81c36231645197efcaa266c79dc07e2cf44fbf996663

  • C:\Users\Admin\AppData\Local\svcsvc\svcsvc.exe

    Filesize

    1.9MB

    MD5

    ddc3e1356b7807146d75a4eee20f96dd

    SHA1

    7499a3593d4308a2208c01e766fddbf93954c61e

    SHA256

    d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239

    SHA512

    250e6b7816d000a40bb272a274490325a59a87dce55b9705b65ef4e9f7c81344b93a4c2bf5125f23928f81c36231645197efcaa266c79dc07e2cf44fbf996663

  • memory/1940-116-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-117-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-118-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-119-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-120-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-121-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-122-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-123-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-124-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-125-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-126-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-128-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-127-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-129-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-130-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-131-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-132-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-133-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-134-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-135-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-136-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-137-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-138-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-139-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-140-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-141-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-142-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-143-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-144-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-145-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-146-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-147-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-148-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-149-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-150-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-151-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-152-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-153-0x0000000073C70000-0x0000000074220000-memory.dmp

    Filesize

    5.7MB

  • memory/1940-154-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-155-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-156-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-157-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-158-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-159-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-160-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-161-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-162-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-163-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-164-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-165-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-166-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-167-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-168-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-169-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-170-0x0000000073C70000-0x0000000074220000-memory.dmp

    Filesize

    5.7MB

  • memory/1940-171-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1940-172-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/4628-173-0x0000000000400000-0x00000000007CE000-memory.dmp

    Filesize

    3.8MB

  • memory/4628-174-0x000000000068A488-mapping.dmp

  • memory/4628-175-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/4628-176-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/4628-177-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/4628-178-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/4628-180-0x0000000000400000-0x00000000007CE000-memory.dmp

    Filesize

    3.8MB

  • memory/4628-181-0x0000000000400000-0x00000000007CE000-memory.dmp

    Filesize

    3.8MB

  • memory/4628-179-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/4628-182-0x00000000778F0000-0x0000000077A7E000-memory.dmp

    Filesize

    1.6MB

  • memory/4628-187-0x0000000000400000-0x00000000007CE000-memory.dmp

    Filesize

    3.8MB

  • memory/4628-247-0x0000000071650000-0x000000007168A000-memory.dmp

    Filesize

    232KB

  • memory/4628-261-0x00000000715C0000-0x00000000715FA000-memory.dmp

    Filesize

    232KB

  • memory/4628-273-0x0000000000400000-0x00000000007CE000-memory.dmp

    Filesize

    3.8MB

  • memory/4628-316-0x0000000071650000-0x000000007168A000-memory.dmp

    Filesize

    232KB

  • memory/4956-276-0x00000000008D9FE0-mapping.dmp

  • memory/4956-313-0x0000000000400000-0x00000000008DC000-memory.dmp

    Filesize

    4.9MB

  • memory/4956-314-0x0000000000400000-0x00000000008DC000-memory.dmp

    Filesize

    4.9MB