Analysis
-
max time kernel
143s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
05-08-2023 23:46
Static task
static1
Behavioral task
behavioral1
Sample
jbitrt.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
jbitrt.exe
Resource
win10v2004-20230703-en
General
-
Target
jbitrt.exe
-
Size
350.0MB
-
MD5
ebc87e9cf7540ad79716397271c11e7e
-
SHA1
e4901173b21c903171ef7d83a92c3609ec434fd6
-
SHA256
3ac3647f6d46ddd5220e483a90d09442b440a01bd66ec95c117ad3d3e018def8
-
SHA512
5dcb19389e90bf69047e94b616f843983e3852df0a59eabbdb2d682265dd4ad16b36f60b8b15d8d611824ce25faef4ef8029bc402ec6b87dc4d911db30d800cc
-
SSDEEP
24576:vH9nvaEW1gTI9khgN36kdSG4nGQ5mYeA+igGNTH1YaA0TvD3H1Aza8LN1LV:f9xW1gTI9G0lS7t5mY2ig+yaDvD3CZ
Malware Config
Extracted
bitrat
1.38
backu4734.duckdns.org:7904
-
communication_password
202cb962ac59075b964b07152d234b70
-
tor_process
tor
Signatures
-
Processes:
resource yara_rule behavioral1/memory/2916-60-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral1/memory/2916-62-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral1/memory/2916-65-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral1/memory/2916-67-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral1/memory/2916-66-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral1/memory/2916-70-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral1/memory/2916-71-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral1/memory/2916-74-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral1/memory/2916-75-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral1/memory/2916-76-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral1/memory/2916-77-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral1/memory/2916-78-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral1/memory/2916-79-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral1/memory/2916-81-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral1/memory/2916-82-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral1/memory/2916-84-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral1/memory/2916-83-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral1/memory/2916-86-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral1/memory/2916-85-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral1/memory/2916-87-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral1/memory/2916-88-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral1/memory/2916-89-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral1/memory/2916-90-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral1/memory/2916-91-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral1/memory/2916-92-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral1/memory/2916-94-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral1/memory/2916-93-0x0000000000410000-0x00000000007F4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
RegAsm.exepid process 2916 RegAsm.exe 2916 RegAsm.exe 2916 RegAsm.exe 2916 RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
jbitrt.exedescription pid process target process PID 2196 set thread context of 2916 2196 jbitrt.exe RegAsm.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
RegAsm.exedescription pid process Token: SeDebugPrivilege 2916 RegAsm.exe Token: SeShutdownPrivilege 2916 RegAsm.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
RegAsm.exepid process 2916 RegAsm.exe 2916 RegAsm.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
jbitrt.execmd.exedescription pid process target process PID 2196 wrote to memory of 2916 2196 jbitrt.exe RegAsm.exe PID 2196 wrote to memory of 2916 2196 jbitrt.exe RegAsm.exe PID 2196 wrote to memory of 2916 2196 jbitrt.exe RegAsm.exe PID 2196 wrote to memory of 2916 2196 jbitrt.exe RegAsm.exe PID 2196 wrote to memory of 2916 2196 jbitrt.exe RegAsm.exe PID 2196 wrote to memory of 2916 2196 jbitrt.exe RegAsm.exe PID 2196 wrote to memory of 2916 2196 jbitrt.exe RegAsm.exe PID 2196 wrote to memory of 2916 2196 jbitrt.exe RegAsm.exe PID 2196 wrote to memory of 2916 2196 jbitrt.exe RegAsm.exe PID 2196 wrote to memory of 2916 2196 jbitrt.exe RegAsm.exe PID 2196 wrote to memory of 2916 2196 jbitrt.exe RegAsm.exe PID 2196 wrote to memory of 2140 2196 jbitrt.exe cmd.exe PID 2196 wrote to memory of 2140 2196 jbitrt.exe cmd.exe PID 2196 wrote to memory of 2140 2196 jbitrt.exe cmd.exe PID 2196 wrote to memory of 2140 2196 jbitrt.exe cmd.exe PID 2196 wrote to memory of 2852 2196 jbitrt.exe cmd.exe PID 2196 wrote to memory of 2852 2196 jbitrt.exe cmd.exe PID 2196 wrote to memory of 2852 2196 jbitrt.exe cmd.exe PID 2196 wrote to memory of 2852 2196 jbitrt.exe cmd.exe PID 2196 wrote to memory of 2832 2196 jbitrt.exe cmd.exe PID 2196 wrote to memory of 2832 2196 jbitrt.exe cmd.exe PID 2196 wrote to memory of 2832 2196 jbitrt.exe cmd.exe PID 2196 wrote to memory of 2832 2196 jbitrt.exe cmd.exe PID 2852 wrote to memory of 2736 2852 cmd.exe schtasks.exe PID 2852 wrote to memory of 2736 2852 cmd.exe schtasks.exe PID 2852 wrote to memory of 2736 2852 cmd.exe schtasks.exe PID 2852 wrote to memory of 2736 2852 cmd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\jbitrt.exe"C:\Users\Admin\AppData\Local\Temp\jbitrt.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2916 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Local\Temp\kbitt"2⤵PID:2140
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\jbitrt.exe" "C:\Users\Admin\AppData\Local\Temp\kbitt\kbitt.exe"2⤵PID:2832
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 10 /tn "Nano" /tr "'C:\Users\Admin\AppData\Local\Temp\kbitt\kbitt.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 10 /tn "Nano" /tr "'C:\Users\Admin\AppData\Local\Temp\kbitt\kbitt.exe'" /f3⤵
- Creates scheduled task(s)
PID:2736