Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-11-2022 00:35

General

  • Target

    938374740_PDF.exe

  • Size

    300.0MB

  • MD5

    91de6f0d77d97cbf756d6b5e2c29b573

  • SHA1

    3895e4fdae53ace4cc7514a1c4866464d04d52f3

  • SHA256

    b64ecd4756874ec0df90e539ae373ab6bff4d7801be63fe2a51389119cf6251d

  • SHA512

    bc689c4a0f3fc7261df147bf34f8a437637ce7990dbc108ed6ed3ac73b7f93eb944e6af29216aedb1f64b54b163a91d1e0b602b70963c44ff143ee48f5338b0b

  • SSDEEP

    49152:SbmoBeVPECiSWEKMjBBy2dKsThqnR1UUUUUJUUUUUU:+BQiSZNBy2MUUUUUJUUUUUU

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bitone9090.duckdns.org:9090

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\938374740_PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\938374740_PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\jkgtr.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2344
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\jkgtr.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:4508
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\938374740_PDF.exe" "C:\Users\Admin\AppData\Roaming\jkgtr.exe"
      2⤵
        PID:3428
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
          PID:3648
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3648 -s 540
            3⤵
            • Program crash
            PID:1968
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3648 -ip 3648
        1⤵
          PID:4680
        • C:\Users\Admin\AppData\Roaming\jkgtr.exe
          C:\Users\Admin\AppData\Roaming\jkgtr.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3676
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\jkgtr.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2812
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\jkgtr.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:388
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Roaming\jkgtr.exe" "C:\Users\Admin\AppData\Roaming\jkgtr.exe"
            2⤵
              PID:3444
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              2⤵
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:2780
          • C:\Users\Admin\AppData\Roaming\jkgtr.exe
            C:\Users\Admin\AppData\Roaming\jkgtr.exe
            1⤵
            • Executes dropped EXE
            PID:1308

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\jkgtr.exe.log
            Filesize

            520B

            MD5

            41c37de2b4598f7759f865817dba5f80

            SHA1

            884ccf344bc2dd409425dc5ace0fd909a5f8cce4

            SHA256

            427235491a8da3fc8770ed60d30af731835c94585cd08d4d81fca9f703b283bc

            SHA512

            a8f3c74916623de100e4cf22e05df9cdf541b1e32443aab0434f35fb9c4a7fa950b997ce589b532e65731ae471a1f152cd5c00ea1df4bd7a6b57eb27c93c54bd

          • C:\Users\Admin\AppData\Roaming\jkgtr.exe
            Filesize

            300.0MB

            MD5

            91de6f0d77d97cbf756d6b5e2c29b573

            SHA1

            3895e4fdae53ace4cc7514a1c4866464d04d52f3

            SHA256

            b64ecd4756874ec0df90e539ae373ab6bff4d7801be63fe2a51389119cf6251d

            SHA512

            bc689c4a0f3fc7261df147bf34f8a437637ce7990dbc108ed6ed3ac73b7f93eb944e6af29216aedb1f64b54b163a91d1e0b602b70963c44ff143ee48f5338b0b

          • C:\Users\Admin\AppData\Roaming\jkgtr.exe
            Filesize

            300.0MB

            MD5

            91de6f0d77d97cbf756d6b5e2c29b573

            SHA1

            3895e4fdae53ace4cc7514a1c4866464d04d52f3

            SHA256

            b64ecd4756874ec0df90e539ae373ab6bff4d7801be63fe2a51389119cf6251d

            SHA512

            bc689c4a0f3fc7261df147bf34f8a437637ce7990dbc108ed6ed3ac73b7f93eb944e6af29216aedb1f64b54b163a91d1e0b602b70963c44ff143ee48f5338b0b

          • C:\Users\Admin\AppData\Roaming\jkgtr.exe
            Filesize

            247.0MB

            MD5

            b197a9f8a7a03ada1e2fa4524e055161

            SHA1

            0dbc78a4cac2d8735cfed987b7b58eaab5a9cdb1

            SHA256

            320dddb62ad579778efbae4c3bb62974da22ca136cdd1972a1f41dd2949f48f1

            SHA512

            643761795a567ba97c639fd9e7f3c7cb3216430a4bb43bf1d311e7200c057ba97ef984e83b3a1ca097e60a4f708e51624a1a484c3e78b4c800bf4ef466b9d829

          • memory/388-145-0x0000000000000000-mapping.dmp
          • memory/1284-135-0x0000000005A20000-0x0000000005FC4000-memory.dmp
            Filesize

            5.6MB

          • memory/1284-132-0x00000000006F0000-0x000000000087C000-memory.dmp
            Filesize

            1.5MB

          • memory/2344-133-0x0000000000000000-mapping.dmp
          • memory/2780-151-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/2780-153-0x0000000075580000-0x00000000755B9000-memory.dmp
            Filesize

            228KB

          • memory/2780-146-0x0000000000000000-mapping.dmp
          • memory/2780-147-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/2780-148-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/2780-149-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/2780-150-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/2780-154-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/2780-152-0x00000000751E0000-0x0000000075219000-memory.dmp
            Filesize

            228KB

          • memory/2812-143-0x0000000000000000-mapping.dmp
          • memory/3428-136-0x0000000000000000-mapping.dmp
          • memory/3444-144-0x0000000000000000-mapping.dmp
          • memory/3648-139-0x0000000000510000-0x00000000008F4000-memory.dmp
            Filesize

            3.9MB

          • memory/3648-137-0x0000000000000000-mapping.dmp
          • memory/3648-140-0x0000000000510000-0x00000000008F4000-memory.dmp
            Filesize

            3.9MB

          • memory/4508-134-0x0000000000000000-mapping.dmp