Analysis

  • max time kernel
    98s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230831-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/09/2023, 19:10

General

  • Target

    docbit20230908.exe

  • Size

    400.0MB

  • MD5

    81e0872e2be9487534ddd879b05e6f62

  • SHA1

    f97c783cb79036a9f2ff27e70a182f1b6919da18

  • SHA256

    d54df888565db74fd2065bfa327e5b5d2476df10564a25f2b99f3bf7f9504ab0

  • SHA512

    40bfff8cb99869510332a8f2c4f62a354de1ed0aa02fcef522c38deecac90c5429a19ee31c1d3eac6bf10f3e7e9cd3439891c949f5d2763bf2463d7bcdab6f90

  • SSDEEP

    98304:XZ7MAV7nUqgfiWsNkFi589X/JiQGTfZ5MULBhT8i4wv7:XZ7tVDUq6iPkFiedRiQePLBpUw

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

homesafe1000.duckdns.org:1234

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 25 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\docbit20230908.exe
    "C:\Users\Admin\AppData\Local\Temp\docbit20230908.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4704
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1668
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        -a "C:\Users\Admin\AppData\Local\ed01f8a1\plg\VUmm8IJD.json"
        3⤵
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:2344
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          -a "C:\Users\Admin\AppData\Local\Temp\unk.xml"
          4⤵
            PID:4504
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
        2⤵
          PID:1764
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\docbit20230908.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
          2⤵
            PID:2092
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1072
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:2656
        • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
          C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
          1⤵
          • Executes dropped EXE
          PID:896

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\ed01f8a1\plg\VUmm8IJD.json

          Filesize

          1B

          MD5

          cfcd208495d565ef66e7dff9f98764da

          SHA1

          b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

          SHA256

          5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

          SHA512

          31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

        • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

          Filesize

          448KB

          MD5

          54fa5d2c128d1b7ef3323d30bd34100f

          SHA1

          661f68773383ac6bafc1d09f1ba967acaf6106ef

          SHA256

          21fec52cb164c053b92e54690769d7f60f4bbe5f0af2109737f8ed470226b4df

          SHA512

          1bb671bb1f3d10233ba477fecb4e15978dcb3aee19e2f15a697324a9799ba40b045015468ed1f70052a86085c940aea1f62426f2d1a10b2e03775da8505b10c9

        • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

          Filesize

          58KB

          MD5

          ac51c340fe4d262b623695075ff7981d

          SHA1

          85623cce7bc0d6798fdc8199c7165dc46c56c741

          SHA256

          8c0594ff2d021b44745951f3fd86c1f3671dd1ac876974f289e14f6280073df1

          SHA512

          536ea5c823123e9ac6245382e9954604461123d5f3e0175121ccdd410ad330480bb7018e724e29f7eb12ee01f4e23a751cf170f92f269e20be7485f6e01c0221

        • memory/1668-46-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-54-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-7-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-9-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-131-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-15-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-17-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-19-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-21-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-23-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-26-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-27-0x0000000074470000-0x00000000744A9000-memory.dmp

          Filesize

          228KB

        • memory/1668-28-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-29-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-30-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-31-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-32-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-33-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-34-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-35-0x0000000074810000-0x0000000074849000-memory.dmp

          Filesize

          228KB

        • memory/1668-36-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-37-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-38-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-39-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-40-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-41-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-42-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-43-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-44-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-5-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-13-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-47-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-11-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-51-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-52-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-53-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-48-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-55-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-62-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-63-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-64-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-65-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-66-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-67-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-68-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-69-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-70-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-71-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-73-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-50-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/1668-104-0x0000000000400000-0x00000000007CE000-memory.dmp

          Filesize

          3.8MB

        • memory/2344-79-0x0000000000400000-0x00000000008DC000-memory.dmp

          Filesize

          4.9MB

        • memory/2344-83-0x0000000000400000-0x00000000008DC000-memory.dmp

          Filesize

          4.9MB

        • memory/2344-78-0x0000000000400000-0x00000000008DC000-memory.dmp

          Filesize

          4.9MB

        • memory/2344-76-0x0000000000400000-0x00000000008DC000-memory.dmp

          Filesize

          4.9MB

        • memory/2344-129-0x0000000000400000-0x00000000008DC000-memory.dmp

          Filesize

          4.9MB

        • memory/4704-2-0x0000000005900000-0x0000000005910000-memory.dmp

          Filesize

          64KB

        • memory/4704-1-0x0000000000A60000-0x0000000000E62000-memory.dmp

          Filesize

          4.0MB

        • memory/4704-0-0x0000000074620000-0x0000000074DD0000-memory.dmp

          Filesize

          7.7MB

        • memory/4704-3-0x0000000074620000-0x0000000074DD0000-memory.dmp

          Filesize

          7.7MB

        • memory/4704-4-0x0000000005900000-0x0000000005910000-memory.dmp

          Filesize

          64KB

        • memory/4704-8-0x0000000074620000-0x0000000074DD0000-memory.dmp

          Filesize

          7.7MB