Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    31-03-2023 21:18

General

  • Target

    fire.exe

  • Size

    3.8MB

  • MD5

    86000b0a976dc4a377b2e5192fe30445

  • SHA1

    ad29b138883d7906f8d6e75f2e5f60e5285d4a56

  • SHA256

    11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

  • SHA512

    4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

  • SSDEEP

    98304:nUyJF2oYGCLxnJ7rzdIzYsuvqqW07LslsPTU:nUbn5zSzYhqqW0ns8U

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

74.201.28.92:3569

Attributes
  • communication_password

    148b191cf4e80b549e1b1a4444f2bdf6

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • NTFS ADS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fire.exe
    "C:\Users\Admin\AppData\Local\Temp\fire.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:592
    • C:\Users\Admin\AppData\Local\Temp\fire.exe
      "C:\Users\Admin\AppData\Local\Temp\fire.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:928
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\wbnh"
      2⤵
        PID:1752
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\fire.exe" "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"
        2⤵
          PID:672
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1592
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
        1⤵
        • Creates scheduled task(s)
        PID:1556
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {9B7EFECF-9AEF-4367-87DA-6120E817B171} S-1-5-21-1914912747-3343861975-731272777-1000:TMRJMUQF\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1636
        • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
          C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2028
          • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
            "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"
            3⤵
            • Executes dropped EXE
            PID:832
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\wbnh"
            3⤵
              PID:1520
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c copy "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe" "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"
              3⤵
                PID:1368
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:420
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
                  4⤵
                  • Creates scheduled task(s)
                  PID:1680
            • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
              C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:1744
              • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious use of AdjustPrivilegeToken
                PID:1584
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\wbnh"
                3⤵
                  PID:1008
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
                  3⤵
                    PID:556
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
                      4⤵
                      • Creates scheduled task(s)
                      PID:1812
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c copy "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe" "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"
                    3⤵
                      PID:1708
                  • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                    C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:1280
                    • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                      "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"
                      3⤵
                      • Executes dropped EXE
                      PID:940
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\wbnh"
                      3⤵
                        PID:1252
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd" /c copy "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe" "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"
                        3⤵
                          PID:1976
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
                          3⤵
                            PID:1348
                            • C:\Windows\SysWOW64\schtasks.exe
                              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
                              4⤵
                              • Creates scheduled task(s)
                              PID:904

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Execution

                      Scheduled Task

                      1
                      T1053

                      Persistence

                      Scheduled Task

                      1
                      T1053

                      Privilege Escalation

                      Scheduled Task

                      1
                      T1053

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                        Filesize

                        3.8MB

                        MD5

                        86000b0a976dc4a377b2e5192fe30445

                        SHA1

                        ad29b138883d7906f8d6e75f2e5f60e5285d4a56

                        SHA256

                        11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

                        SHA512

                        4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

                      • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                        Filesize

                        3.8MB

                        MD5

                        86000b0a976dc4a377b2e5192fe30445

                        SHA1

                        ad29b138883d7906f8d6e75f2e5f60e5285d4a56

                        SHA256

                        11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

                        SHA512

                        4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

                      • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                        Filesize

                        3.8MB

                        MD5

                        86000b0a976dc4a377b2e5192fe30445

                        SHA1

                        ad29b138883d7906f8d6e75f2e5f60e5285d4a56

                        SHA256

                        11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

                        SHA512

                        4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

                      • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                        Filesize

                        3.8MB

                        MD5

                        86000b0a976dc4a377b2e5192fe30445

                        SHA1

                        ad29b138883d7906f8d6e75f2e5f60e5285d4a56

                        SHA256

                        11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

                        SHA512

                        4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

                      • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                        Filesize

                        3.8MB

                        MD5

                        86000b0a976dc4a377b2e5192fe30445

                        SHA1

                        ad29b138883d7906f8d6e75f2e5f60e5285d4a56

                        SHA256

                        11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

                        SHA512

                        4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

                      • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                        Filesize

                        3.8MB

                        MD5

                        86000b0a976dc4a377b2e5192fe30445

                        SHA1

                        ad29b138883d7906f8d6e75f2e5f60e5285d4a56

                        SHA256

                        11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

                        SHA512

                        4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

                      • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                        Filesize

                        3.8MB

                        MD5

                        86000b0a976dc4a377b2e5192fe30445

                        SHA1

                        ad29b138883d7906f8d6e75f2e5f60e5285d4a56

                        SHA256

                        11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

                        SHA512

                        4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

                      • memory/592-58-0x0000000000500000-0x0000000000540000-memory.dmp
                        Filesize

                        256KB

                      • memory/592-54-0x0000000001100000-0x00000000014D6000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/832-96-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                        Filesize

                        4KB

                      • memory/928-109-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-100-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-69-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-71-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-73-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-72-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-74-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-75-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-76-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-77-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-78-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-79-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-80-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-81-0x0000000000100000-0x000000000010A000-memory.dmp
                        Filesize

                        40KB

                      • memory/928-82-0x0000000000100000-0x000000000010A000-memory.dmp
                        Filesize

                        40KB

                      • memory/928-83-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-64-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-63-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                        Filesize

                        4KB

                      • memory/928-55-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-56-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-62-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-61-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-99-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-66-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-101-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-102-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-104-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-103-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-106-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-105-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-107-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-108-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-60-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-111-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-113-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-115-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-117-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-118-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-119-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-121-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-123-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-124-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-59-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/928-57-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/1744-126-0x0000000000340000-0x0000000000716000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/2028-95-0x0000000004C40000-0x0000000004C80000-memory.dmp
                        Filesize

                        256KB

                      • memory/2028-87-0x0000000000340000-0x0000000000716000-memory.dmp
                        Filesize

                        3.8MB