Analysis
-
max time kernel
153s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230831-en -
resource tags
arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system -
submitted
14-09-2023 19:14
Static task
static1
Behavioral task
behavioral1
Sample
docbit20230908.exe
Resource
win7-20230831-en
General
-
Target
docbit20230908.exe
-
Size
400.0MB
-
MD5
81e0872e2be9487534ddd879b05e6f62
-
SHA1
f97c783cb79036a9f2ff27e70a182f1b6919da18
-
SHA256
d54df888565db74fd2065bfa327e5b5d2476df10564a25f2b99f3bf7f9504ab0
-
SHA512
40bfff8cb99869510332a8f2c4f62a354de1ed0aa02fcef522c38deecac90c5429a19ee31c1d3eac6bf10f3e7e9cd3439891c949f5d2763bf2463d7bcdab6f90
-
SSDEEP
98304:XZ7MAV7nUqgfiWsNkFi589X/JiQGTfZ5MULBhT8i4wv7:XZ7tVDUq6iPkFiedRiQePLBpUw
Malware Config
Extracted
bitrat
1.38
homesafe1000.duckdns.org:1234
-
communication_password
81dc9bdb52d04dc20036dbd8313ed055
-
tor_process
tor
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
svchost.exesvchost.exepid Process 3692 svchost.exe 4172 svchost.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
docbit20230908.exesvchost.exedescription pid Process procid_target PID 4964 set thread context of 1456 4964 docbit20230908.exe 97 PID 3692 set thread context of 4372 3692 svchost.exe 110 -
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target Process procid_target 1272 1456 WerFault.exe 97 1356 1456 WerFault.exe 97 5028 4372 WerFault.exe 110 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1012 schtasks.exe 1036 schtasks.exe -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
docbit20230908.execmd.exesvchost.execmd.exedescription pid Process procid_target PID 4964 wrote to memory of 1456 4964 docbit20230908.exe 97 PID 4964 wrote to memory of 1456 4964 docbit20230908.exe 97 PID 4964 wrote to memory of 1456 4964 docbit20230908.exe 97 PID 4964 wrote to memory of 1456 4964 docbit20230908.exe 97 PID 4964 wrote to memory of 1456 4964 docbit20230908.exe 97 PID 4964 wrote to memory of 1456 4964 docbit20230908.exe 97 PID 4964 wrote to memory of 1456 4964 docbit20230908.exe 97 PID 4964 wrote to memory of 1456 4964 docbit20230908.exe 97 PID 4964 wrote to memory of 1456 4964 docbit20230908.exe 97 PID 4964 wrote to memory of 1456 4964 docbit20230908.exe 97 PID 4964 wrote to memory of 1456 4964 docbit20230908.exe 97 PID 4964 wrote to memory of 464 4964 docbit20230908.exe 98 PID 4964 wrote to memory of 464 4964 docbit20230908.exe 98 PID 4964 wrote to memory of 464 4964 docbit20230908.exe 98 PID 4964 wrote to memory of 4736 4964 docbit20230908.exe 100 PID 4964 wrote to memory of 4736 4964 docbit20230908.exe 100 PID 4964 wrote to memory of 4736 4964 docbit20230908.exe 100 PID 4964 wrote to memory of 60 4964 docbit20230908.exe 99 PID 4964 wrote to memory of 60 4964 docbit20230908.exe 99 PID 4964 wrote to memory of 60 4964 docbit20230908.exe 99 PID 4736 wrote to memory of 1012 4736 cmd.exe 104 PID 4736 wrote to memory of 1012 4736 cmd.exe 104 PID 4736 wrote to memory of 1012 4736 cmd.exe 104 PID 3692 wrote to memory of 4372 3692 svchost.exe 110 PID 3692 wrote to memory of 4372 3692 svchost.exe 110 PID 3692 wrote to memory of 4372 3692 svchost.exe 110 PID 3692 wrote to memory of 4372 3692 svchost.exe 110 PID 3692 wrote to memory of 4372 3692 svchost.exe 110 PID 3692 wrote to memory of 4372 3692 svchost.exe 110 PID 3692 wrote to memory of 4372 3692 svchost.exe 110 PID 3692 wrote to memory of 4372 3692 svchost.exe 110 PID 3692 wrote to memory of 4372 3692 svchost.exe 110 PID 3692 wrote to memory of 4372 3692 svchost.exe 110 PID 3692 wrote to memory of 4372 3692 svchost.exe 110 PID 3692 wrote to memory of 5044 3692 svchost.exe 111 PID 3692 wrote to memory of 5044 3692 svchost.exe 111 PID 3692 wrote to memory of 5044 3692 svchost.exe 111 PID 3692 wrote to memory of 4780 3692 svchost.exe 112 PID 3692 wrote to memory of 4780 3692 svchost.exe 112 PID 3692 wrote to memory of 4780 3692 svchost.exe 112 PID 3692 wrote to memory of 2620 3692 svchost.exe 114 PID 3692 wrote to memory of 2620 3692 svchost.exe 114 PID 3692 wrote to memory of 2620 3692 svchost.exe 114 PID 4780 wrote to memory of 1036 4780 cmd.exe 117 PID 4780 wrote to memory of 1036 4780 cmd.exe 117 PID 4780 wrote to memory of 1036 4780 cmd.exe 117
Processes
-
C:\Users\Admin\AppData\Local\Temp\docbit20230908.exe"C:\Users\Admin\AppData\Local\Temp\docbit20230908.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:1456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1456 -s 5363⤵
- Program crash
PID:1272
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1456 -s 5403⤵
- Program crash
PID:1356
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"2⤵PID:464
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\docbit20230908.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"2⤵PID:60
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f3⤵
- Creates scheduled task(s)
PID:1012
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 1456 -ip 14561⤵PID:5052
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1456 -ip 14561⤵PID:3936
-
C:\Users\Admin\AppData\Roaming\svchost\svchost.exeC:\Users\Admin\AppData\Roaming\svchost\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:4372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 5403⤵
- Program crash
PID:5028
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"2⤵PID:5044
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f3⤵
- Creates scheduled task(s)
PID:1036
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"2⤵PID:2620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4372 -ip 43721⤵PID:2752
-
C:\Users\Admin\AppData\Roaming\svchost\svchost.exeC:\Users\Admin\AppData\Roaming\svchost\svchost.exe1⤵
- Executes dropped EXE
PID:4172
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
400.0MB
MD581e0872e2be9487534ddd879b05e6f62
SHA1f97c783cb79036a9f2ff27e70a182f1b6919da18
SHA256d54df888565db74fd2065bfa327e5b5d2476df10564a25f2b99f3bf7f9504ab0
SHA51240bfff8cb99869510332a8f2c4f62a354de1ed0aa02fcef522c38deecac90c5429a19ee31c1d3eac6bf10f3e7e9cd3439891c949f5d2763bf2463d7bcdab6f90
-
Filesize
400.0MB
MD581e0872e2be9487534ddd879b05e6f62
SHA1f97c783cb79036a9f2ff27e70a182f1b6919da18
SHA256d54df888565db74fd2065bfa327e5b5d2476df10564a25f2b99f3bf7f9504ab0
SHA51240bfff8cb99869510332a8f2c4f62a354de1ed0aa02fcef522c38deecac90c5429a19ee31c1d3eac6bf10f3e7e9cd3439891c949f5d2763bf2463d7bcdab6f90
-
Filesize
30.3MB
MD50e5b0b74d6de33d6a014d1a094d5cd7a
SHA160f1ec39b291f2e4cfd1a4ee0a85f0e1a2f34f97
SHA256944c989c34bb9344b61ff8d3ee3b9d0c7e000f11a0f109b5c77731fe475a3ae1
SHA512d8422c1c06ce5a98a18b0b58bac75cbe41c37a14f02dacc28e1e2d82d918ebeb0ddb8894c0947d39701ffc1787b2fa552c54e5b4be829824284ab184a2a37479