Analysis

  • max time kernel
    144s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-03-2023 04:32

General

  • Target

    fire.exe

  • Size

    3.8MB

  • MD5

    86000b0a976dc4a377b2e5192fe30445

  • SHA1

    ad29b138883d7906f8d6e75f2e5f60e5285d4a56

  • SHA256

    11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

  • SHA512

    4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

  • SSDEEP

    98304:nUyJF2oYGCLxnJ7rzdIzYsuvqqW07LslsPTU:nUbn5zSzYhqqW0ns8U

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

74.201.28.92:3569

Attributes
  • communication_password

    148b191cf4e80b549e1b1a4444f2bdf6

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fire.exe
    "C:\Users\Admin\AppData\Local\Temp\fire.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3244
    • C:\Users\Admin\AppData\Local\Temp\fire.exe
      "C:\Users\Admin\AppData\Local\Temp\fire.exe"
      2⤵
        PID:4480
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4480 -s 188
          3⤵
          • Program crash
          PID:4956
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\fire.exe" "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"
        2⤵
          PID:2648
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3864
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:3756
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\wbnh"
          2⤵
            PID:2676
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4480 -ip 4480
          1⤵
            PID:4716
          • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
            C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:5060
            • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
              "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:972
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\wbnh"
              2⤵
                PID:1300
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:3528
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
                  3⤵
                  • Creates scheduled task(s)
                  PID:8
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c copy "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe" "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"
                2⤵
                  PID:4420
              • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:4072
                • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                  "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4496
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\wbnh"
                  2⤵
                    PID:4980
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
                    2⤵
                      PID:848
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
                        3⤵
                        • Creates scheduled task(s)
                        PID:5096
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c copy "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe" "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"
                      2⤵
                        PID:3084
                    • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                      C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:4040
                      • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                        "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious use of AdjustPrivilegeToken
                        PID:5068
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\wbnh"
                        2⤵
                          PID:3500
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
                          2⤵
                            PID:2100
                            • C:\Windows\SysWOW64\schtasks.exe
                              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
                              3⤵
                              • Creates scheduled task(s)
                              PID:3760
                          • C:\Windows\SysWOW64\cmd.exe
                            "cmd" /c copy "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe" "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"
                            2⤵
                              PID:2772

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Execution

                          Scheduled Task

                          1
                          T1053

                          Persistence

                          Scheduled Task

                          1
                          T1053

                          Privilege Escalation

                          Scheduled Task

                          1
                          T1053

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\wbnh.exe.log
                            Filesize

                            612B

                            MD5

                            4bc94363628f46b343c5e8e2da62ca26

                            SHA1

                            8a41ac46e24d790e11a407d0e957c4a6be6056c4

                            SHA256

                            c8e1d0b306825b2c9a3ed32a461dd191ceb861205425fdfb687a4889684a3e1a

                            SHA512

                            cf8ede5b84ba775d8ff89752530fa899d6b2e6424549202ab782a3caa92c0d9a31e9b2f660b51eedc932a68ba25e9ec228bb965cdc183e600ea8aa5a6736f829

                          • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                            Filesize

                            3.8MB

                            MD5

                            86000b0a976dc4a377b2e5192fe30445

                            SHA1

                            ad29b138883d7906f8d6e75f2e5f60e5285d4a56

                            SHA256

                            11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

                            SHA512

                            4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

                          • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                            Filesize

                            3.8MB

                            MD5

                            86000b0a976dc4a377b2e5192fe30445

                            SHA1

                            ad29b138883d7906f8d6e75f2e5f60e5285d4a56

                            SHA256

                            11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

                            SHA512

                            4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

                          • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                            Filesize

                            3.8MB

                            MD5

                            86000b0a976dc4a377b2e5192fe30445

                            SHA1

                            ad29b138883d7906f8d6e75f2e5f60e5285d4a56

                            SHA256

                            11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

                            SHA512

                            4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

                          • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                            Filesize

                            3.8MB

                            MD5

                            86000b0a976dc4a377b2e5192fe30445

                            SHA1

                            ad29b138883d7906f8d6e75f2e5f60e5285d4a56

                            SHA256

                            11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

                            SHA512

                            4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

                          • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                            Filesize

                            3.8MB

                            MD5

                            86000b0a976dc4a377b2e5192fe30445

                            SHA1

                            ad29b138883d7906f8d6e75f2e5f60e5285d4a56

                            SHA256

                            11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

                            SHA512

                            4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

                          • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                            Filesize

                            3.8MB

                            MD5

                            86000b0a976dc4a377b2e5192fe30445

                            SHA1

                            ad29b138883d7906f8d6e75f2e5f60e5285d4a56

                            SHA256

                            11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

                            SHA512

                            4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

                          • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                            Filesize

                            3.8MB

                            MD5

                            86000b0a976dc4a377b2e5192fe30445

                            SHA1

                            ad29b138883d7906f8d6e75f2e5f60e5285d4a56

                            SHA256

                            11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

                            SHA512

                            4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

                          • memory/972-171-0x0000000000400000-0x00000000007CE000-memory.dmp
                            Filesize

                            3.8MB

                          • memory/972-187-0x0000000000400000-0x00000000007CE000-memory.dmp
                            Filesize

                            3.8MB

                          • memory/972-190-0x0000000074AA0000-0x0000000074AD9000-memory.dmp
                            Filesize

                            228KB

                          • memory/972-155-0x0000000000400000-0x00000000007CE000-memory.dmp
                            Filesize

                            3.8MB

                          • memory/972-157-0x0000000000400000-0x00000000007CE000-memory.dmp
                            Filesize

                            3.8MB

                          • memory/972-158-0x0000000000400000-0x00000000007CE000-memory.dmp
                            Filesize

                            3.8MB

                          • memory/972-160-0x0000000000400000-0x00000000007CE000-memory.dmp
                            Filesize

                            3.8MB

                          • memory/972-161-0x0000000000400000-0x00000000007CE000-memory.dmp
                            Filesize

                            3.8MB

                          • memory/972-165-0x0000000000400000-0x00000000007CE000-memory.dmp
                            Filesize

                            3.8MB

                          • memory/972-166-0x0000000000400000-0x00000000007CE000-memory.dmp
                            Filesize

                            3.8MB

                          • memory/972-167-0x0000000074700000-0x0000000074739000-memory.dmp
                            Filesize

                            228KB

                          • memory/972-168-0x0000000074AA0000-0x0000000074AD9000-memory.dmp
                            Filesize

                            228KB

                          • memory/972-169-0x0000000000400000-0x00000000007CE000-memory.dmp
                            Filesize

                            3.8MB

                          • memory/972-170-0x0000000000400000-0x00000000007CE000-memory.dmp
                            Filesize

                            3.8MB

                          • memory/972-189-0x0000000074AA0000-0x0000000074AD9000-memory.dmp
                            Filesize

                            228KB

                          • memory/972-172-0x0000000074AA0000-0x0000000074AD9000-memory.dmp
                            Filesize

                            228KB

                          • memory/972-188-0x0000000000400000-0x00000000007CE000-memory.dmp
                            Filesize

                            3.8MB

                          • memory/972-186-0x0000000074AA0000-0x0000000074AD9000-memory.dmp
                            Filesize

                            228KB

                          • memory/972-185-0x0000000074700000-0x0000000074739000-memory.dmp
                            Filesize

                            228KB

                          • memory/972-184-0x0000000074AA0000-0x0000000074AD9000-memory.dmp
                            Filesize

                            228KB

                          • memory/972-183-0x0000000000400000-0x00000000007CE000-memory.dmp
                            Filesize

                            3.8MB

                          • memory/972-182-0x0000000000400000-0x00000000007CE000-memory.dmp
                            Filesize

                            3.8MB

                          • memory/3244-133-0x0000000000200000-0x00000000005D6000-memory.dmp
                            Filesize

                            3.8MB

                          • memory/3244-135-0x0000000004F50000-0x0000000004FB6000-memory.dmp
                            Filesize

                            408KB

                          • memory/3244-134-0x0000000005430000-0x00000000059D4000-memory.dmp
                            Filesize

                            5.6MB

                          • memory/3244-136-0x00000000050B0000-0x00000000050C0000-memory.dmp
                            Filesize

                            64KB

                          • memory/4480-138-0x0000000000F40000-0x000000000130E000-memory.dmp
                            Filesize

                            3.8MB

                          • memory/4480-147-0x0000000000F40000-0x000000000130E000-memory.dmp
                            Filesize

                            3.8MB

                          • memory/4480-143-0x0000000000F40000-0x000000000130E000-memory.dmp
                            Filesize

                            3.8MB

                          • memory/4496-179-0x0000000000400000-0x00000000007CE000-memory.dmp
                            Filesize

                            3.8MB

                          • memory/4496-178-0x0000000000400000-0x00000000007CE000-memory.dmp
                            Filesize

                            3.8MB

                          • memory/4496-177-0x0000000000400000-0x00000000007CE000-memory.dmp
                            Filesize

                            3.8MB

                          • memory/4496-181-0x0000000000400000-0x00000000007CE000-memory.dmp
                            Filesize

                            3.8MB

                          • memory/5060-153-0x0000000005150000-0x0000000005160000-memory.dmp
                            Filesize

                            64KB

                          • memory/5068-194-0x0000000000400000-0x00000000007CE000-memory.dmp
                            Filesize

                            3.8MB

                          • memory/5068-195-0x0000000000400000-0x00000000007CE000-memory.dmp
                            Filesize

                            3.8MB

                          • memory/5068-196-0x0000000000400000-0x00000000007CE000-memory.dmp
                            Filesize

                            3.8MB

                          • memory/5068-198-0x0000000074AA0000-0x0000000074AD9000-memory.dmp
                            Filesize

                            228KB

                          • memory/5068-199-0x0000000000400000-0x00000000007CE000-memory.dmp
                            Filesize

                            3.8MB