Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-10-2022 18:14

General

  • Target

    43_85_73.exe

  • Size

    300.0MB

  • MD5

    8f9d8cc6161e6f0fb40e39d8cc48b041

  • SHA1

    0e97ec09f7e2c4657b088f2089f069c168668a91

  • SHA256

    1c8b09e66801723b6f31af1635a5582cc4445e277bd97bc16890c32378b7264c

  • SHA512

    e48eb929e215095684ca276410bb67f305248ba745443ec6c4eac0ed7704519f35ca7004b8e523533facb5f540a809d1dfbd99061591c44f5fe378d772dc14ef

  • SSDEEP

    196608:sCffCUms3Tei8piR+ZPrUQUUUUUJUUUUUU:1CKSidEPQ

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bitone9090.duckdns.org:9090

bit9090.duckdns.org:9090

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43_85_73.exe
    "C:\Users\Admin\AppData\Local\Temp\43_85_73.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\hygt.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1760
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\hygt.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:1364
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\43_85_73.exe" "C:\Users\Admin\AppData\Roaming\hygt.exe"
      2⤵
        PID:1768
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2024
      • C:\Users\Admin\AppData\Local\Temp\nbittt9090.exe
        "C:\Users\Admin\AppData\Local\Temp\nbittt9090.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:756
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {A2C24052-5E69-4E1F-94CF-4A5C4B60A5BC} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1204
      • C:\Users\Admin\AppData\Roaming\hygt.exe
        C:\Users\Admin\AppData\Roaming\hygt.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1592
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\hygt.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1084
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\hygt.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:1188
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Roaming\hygt.exe" "C:\Users\Admin\AppData\Roaming\hygt.exe"
          3⤵
            PID:1016
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            3⤵
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            PID:1588
        • C:\Users\Admin\AppData\Roaming\hygt.exe
          C:\Users\Admin\AppData\Roaming\hygt.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1544
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\hygt.exe'" /f
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:276
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\hygt.exe'" /f
              4⤵
              • Creates scheduled task(s)
              PID:384
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Roaming\hygt.exe" "C:\Users\Admin\AppData\Roaming\hygt.exe"
            3⤵
              PID:1040
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              3⤵
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of AdjustPrivilegeToken
              PID:1932

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scripting

        1
        T1064

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Scripting

        1
        T1064

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\nbittt9090.exe
          Filesize

          1.4MB

          MD5

          d2d601c4f27a42233076ebc6e05f07f0

          SHA1

          5a0b561f883b88ca3d4d9bdba5143f103ea83d14

          SHA256

          dc9fcc38f0fad625bdd15fa418178cbcd8783e8c66bccf1bd300ead64c9e05eb

          SHA512

          f28db947332f2151de3a7b24101788afaeb3a00a63221dd20b745bd4ffe1ca495c6a4ac148ff8925635b720ae7c8bc586ab697622097a78a0e2588aa9d70b077

        • C:\Users\Admin\AppData\Local\Temp\nbittt9090.exe
          Filesize

          1.4MB

          MD5

          d2d601c4f27a42233076ebc6e05f07f0

          SHA1

          5a0b561f883b88ca3d4d9bdba5143f103ea83d14

          SHA256

          dc9fcc38f0fad625bdd15fa418178cbcd8783e8c66bccf1bd300ead64c9e05eb

          SHA512

          f28db947332f2151de3a7b24101788afaeb3a00a63221dd20b745bd4ffe1ca495c6a4ac148ff8925635b720ae7c8bc586ab697622097a78a0e2588aa9d70b077

        • C:\Users\Admin\AppData\Roaming\hygt.exe
          Filesize

          300.0MB

          MD5

          8f9d8cc6161e6f0fb40e39d8cc48b041

          SHA1

          0e97ec09f7e2c4657b088f2089f069c168668a91

          SHA256

          1c8b09e66801723b6f31af1635a5582cc4445e277bd97bc16890c32378b7264c

          SHA512

          e48eb929e215095684ca276410bb67f305248ba745443ec6c4eac0ed7704519f35ca7004b8e523533facb5f540a809d1dfbd99061591c44f5fe378d772dc14ef

        • C:\Users\Admin\AppData\Roaming\hygt.exe
          Filesize

          300.0MB

          MD5

          8f9d8cc6161e6f0fb40e39d8cc48b041

          SHA1

          0e97ec09f7e2c4657b088f2089f069c168668a91

          SHA256

          1c8b09e66801723b6f31af1635a5582cc4445e277bd97bc16890c32378b7264c

          SHA512

          e48eb929e215095684ca276410bb67f305248ba745443ec6c4eac0ed7704519f35ca7004b8e523533facb5f540a809d1dfbd99061591c44f5fe378d772dc14ef

        • C:\Users\Admin\AppData\Roaming\hygt.exe
          Filesize

          300.0MB

          MD5

          8f9d8cc6161e6f0fb40e39d8cc48b041

          SHA1

          0e97ec09f7e2c4657b088f2089f069c168668a91

          SHA256

          1c8b09e66801723b6f31af1635a5582cc4445e277bd97bc16890c32378b7264c

          SHA512

          e48eb929e215095684ca276410bb67f305248ba745443ec6c4eac0ed7704519f35ca7004b8e523533facb5f540a809d1dfbd99061591c44f5fe378d772dc14ef

        • \Users\Admin\AppData\Local\Temp\nbittt9090.exe
          Filesize

          1.4MB

          MD5

          d2d601c4f27a42233076ebc6e05f07f0

          SHA1

          5a0b561f883b88ca3d4d9bdba5143f103ea83d14

          SHA256

          dc9fcc38f0fad625bdd15fa418178cbcd8783e8c66bccf1bd300ead64c9e05eb

          SHA512

          f28db947332f2151de3a7b24101788afaeb3a00a63221dd20b745bd4ffe1ca495c6a4ac148ff8925635b720ae7c8bc586ab697622097a78a0e2588aa9d70b077

        • \Users\Admin\AppData\Local\Temp\nbittt9090.exe
          Filesize

          1.4MB

          MD5

          d2d601c4f27a42233076ebc6e05f07f0

          SHA1

          5a0b561f883b88ca3d4d9bdba5143f103ea83d14

          SHA256

          dc9fcc38f0fad625bdd15fa418178cbcd8783e8c66bccf1bd300ead64c9e05eb

          SHA512

          f28db947332f2151de3a7b24101788afaeb3a00a63221dd20b745bd4ffe1ca495c6a4ac148ff8925635b720ae7c8bc586ab697622097a78a0e2588aa9d70b077

        • memory/276-111-0x0000000000000000-mapping.dmp
        • memory/384-112-0x0000000000000000-mapping.dmp
        • memory/756-75-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/756-85-0x00000000002B0000-0x00000000002BA000-memory.dmp
          Filesize

          40KB

        • memory/756-84-0x00000000002B0000-0x00000000002BA000-memory.dmp
          Filesize

          40KB

        • memory/756-87-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/756-90-0x00000000002B0000-0x00000000002BA000-memory.dmp
          Filesize

          40KB

        • memory/756-71-0x0000000000000000-mapping.dmp
        • memory/756-91-0x00000000002B0000-0x00000000002BA000-memory.dmp
          Filesize

          40KB

        • memory/1016-94-0x0000000000000000-mapping.dmp
        • memory/1040-113-0x0000000000000000-mapping.dmp
        • memory/1084-92-0x0000000000000000-mapping.dmp
        • memory/1188-93-0x0000000000000000-mapping.dmp
        • memory/1364-57-0x0000000000000000-mapping.dmp
        • memory/1544-109-0x00000000010F0000-0x00000000013EC000-memory.dmp
          Filesize

          3.0MB

        • memory/1544-107-0x0000000000000000-mapping.dmp
        • memory/1588-105-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/1588-100-0x00000000007E2730-mapping.dmp
        • memory/1588-106-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/1592-79-0x0000000000060000-0x000000000035C000-memory.dmp
          Filesize

          3.0MB

        • memory/1592-77-0x0000000000000000-mapping.dmp
        • memory/1760-56-0x0000000000000000-mapping.dmp
        • memory/1768-58-0x0000000000000000-mapping.dmp
        • memory/1932-125-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/1932-124-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/1932-119-0x00000000007E2730-mapping.dmp
        • memory/1956-54-0x0000000000960000-0x0000000000C5C000-memory.dmp
          Filesize

          3.0MB

        • memory/1956-55-0x0000000075141000-0x0000000075143000-memory.dmp
          Filesize

          8KB

        • memory/2024-67-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/2024-88-0x0000000000100000-0x000000000010A000-memory.dmp
          Filesize

          40KB

        • memory/2024-89-0x0000000000100000-0x000000000010A000-memory.dmp
          Filesize

          40KB

        • memory/2024-86-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/2024-82-0x0000000000100000-0x000000000010A000-memory.dmp
          Filesize

          40KB

        • memory/2024-81-0x0000000000100000-0x000000000010A000-memory.dmp
          Filesize

          40KB

        • memory/2024-72-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/2024-65-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/2024-66-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/2024-64-0x00000000007E2730-mapping.dmp
        • memory/2024-63-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/2024-62-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/2024-60-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/2024-59-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB