Analysis

  • max time kernel
    126s
  • max time network
    133s
  • platform
    windows10-1703_x64
  • resource
    win10-20230915-en
  • resource tags

    arch:x64arch:x86image:win10-20230915-enlocale:en-usos:windows10-1703-x64system
  • submitted
    19-09-2023 16:03

General

  • Target

    ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe

  • Size

    7.6MB

  • MD5

    18e07c4772a2687ee06a434ffef9572f

  • SHA1

    ff1a7e4f53efdbd0935bcf8a8dac338ea96c9dbe

  • SHA256

    ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8

  • SHA512

    8795a49d7c5993f24a290e9d5f9299871af4ffd51a66b0656bf0057cdc15b1286350aae55be7b69cec660df1353f5a4dffdc08004a1b447b1b75e5645ac6188b

  • SSDEEP

    196608:eMoIG1kQ7PENK4JQp9ny9MK07ZMCmPSxF:gJB7PGqKMKeBm4F

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

185.225.75.68:3569

Attributes
  • communication_password

    0edcbe7d888380c49e7d1dcf67b6ea6e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe
    "C:\Users\Admin\AppData\Local\Temp\ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3384
    • C:\Users\Admin\AppData\Local\Temp\ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe
      "C:\Users\Admin\AppData\Local\Temp\ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe"
      2⤵
        PID:2716
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2716 -s 196
          3⤵
          • Program crash
          PID:4536
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\state"
        2⤵
          PID:2232
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe" "C:\Users\Admin\AppData\Roaming\state\state.exe"
          2⤵
            PID:4332
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\state\state.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2564
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\state\state.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:368
        • C:\Users\Admin\AppData\Roaming\state\state.exe
          C:\Users\Admin\AppData\Roaming\state\state.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4072
          • C:\Users\Admin\AppData\Roaming\state\state.exe
            "C:\Users\Admin\AppData\Roaming\state\state.exe"
            2⤵
            • Executes dropped EXE
            PID:4756
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4756 -s 180
              3⤵
              • Program crash
              PID:4176
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Roaming\state\state.exe" "C:\Users\Admin\AppData\Roaming\state\state.exe"
            2⤵
              PID:3956
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\state\state.exe'" /f
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:4136
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\state\state.exe'" /f
                3⤵
                • Creates scheduled task(s)
                PID:4068
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\state"
              2⤵
                PID:4404
            • C:\Users\Admin\AppData\Roaming\state\state.exe
              C:\Users\Admin\AppData\Roaming\state\state.exe
              1⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:4992
              • C:\Users\Admin\AppData\Roaming\state\state.exe
                "C:\Users\Admin\AppData\Roaming\state\state.exe"
                2⤵
                • Executes dropped EXE
                PID:4844
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4844 -s 180
                  3⤵
                  • Program crash
                  PID:2700
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\state"
                2⤵
                  PID:4964
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\state\state.exe'" /f
                  2⤵
                    PID:2240
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\state\state.exe'" /f
                      3⤵
                      • Creates scheduled task(s)
                      PID:3836
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c copy "C:\Users\Admin\AppData\Roaming\state\state.exe" "C:\Users\Admin\AppData\Roaming\state\state.exe"
                    2⤵
                      PID:2760

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\state.exe.log
                    Filesize

                    520B

                    MD5

                    807cb75397a3a9fc38e9fb5f8566eb2d

                    SHA1

                    367e151fab5a5a80e60202d287ae522ea53e2563

                    SHA256

                    3e5056b73303b361e6b7b52f5edb2ed1a7e9dc2c762bb91d18046f42bc2ffcf3

                    SHA512

                    49efef0401ba0e0dc0b30bdff5d414da5494e4194c6269da2cb40b1ab7dc53e7858d29d2b9982bf3ee60ebc9638b5ed2b5ddcbb536bcc57729e79fc81f59f13d

                  • C:\Users\Admin\AppData\Roaming\state\state.exe
                    Filesize

                    7.6MB

                    MD5

                    18e07c4772a2687ee06a434ffef9572f

                    SHA1

                    ff1a7e4f53efdbd0935bcf8a8dac338ea96c9dbe

                    SHA256

                    ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8

                    SHA512

                    8795a49d7c5993f24a290e9d5f9299871af4ffd51a66b0656bf0057cdc15b1286350aae55be7b69cec660df1353f5a4dffdc08004a1b447b1b75e5645ac6188b

                  • C:\Users\Admin\AppData\Roaming\state\state.exe
                    Filesize

                    7.6MB

                    MD5

                    18e07c4772a2687ee06a434ffef9572f

                    SHA1

                    ff1a7e4f53efdbd0935bcf8a8dac338ea96c9dbe

                    SHA256

                    ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8

                    SHA512

                    8795a49d7c5993f24a290e9d5f9299871af4ffd51a66b0656bf0057cdc15b1286350aae55be7b69cec660df1353f5a4dffdc08004a1b447b1b75e5645ac6188b

                  • C:\Users\Admin\AppData\Roaming\state\state.exe
                    Filesize

                    7.6MB

                    MD5

                    18e07c4772a2687ee06a434ffef9572f

                    SHA1

                    ff1a7e4f53efdbd0935bcf8a8dac338ea96c9dbe

                    SHA256

                    ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8

                    SHA512

                    8795a49d7c5993f24a290e9d5f9299871af4ffd51a66b0656bf0057cdc15b1286350aae55be7b69cec660df1353f5a4dffdc08004a1b447b1b75e5645ac6188b

                  • C:\Users\Admin\AppData\Roaming\state\state.exe
                    Filesize

                    7.6MB

                    MD5

                    18e07c4772a2687ee06a434ffef9572f

                    SHA1

                    ff1a7e4f53efdbd0935bcf8a8dac338ea96c9dbe

                    SHA256

                    ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8

                    SHA512

                    8795a49d7c5993f24a290e9d5f9299871af4ffd51a66b0656bf0057cdc15b1286350aae55be7b69cec660df1353f5a4dffdc08004a1b447b1b75e5645ac6188b

                  • C:\Users\Admin\AppData\Roaming\state\state.exe
                    Filesize

                    7.6MB

                    MD5

                    18e07c4772a2687ee06a434ffef9572f

                    SHA1

                    ff1a7e4f53efdbd0935bcf8a8dac338ea96c9dbe

                    SHA256

                    ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8

                    SHA512

                    8795a49d7c5993f24a290e9d5f9299871af4ffd51a66b0656bf0057cdc15b1286350aae55be7b69cec660df1353f5a4dffdc08004a1b447b1b75e5645ac6188b

                  • memory/2716-5-0x0000000000E30000-0x00000000011FE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/2716-11-0x0000000000E30000-0x00000000011FE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/2716-15-0x0000000000E30000-0x00000000011FE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/3384-9-0x0000000073320000-0x0000000073A0E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/3384-2-0x00000000065B0000-0x0000000006AAE000-memory.dmp
                    Filesize

                    5.0MB

                  • memory/3384-4-0x0000000007AB0000-0x000000000823A000-memory.dmp
                    Filesize

                    7.5MB

                  • memory/3384-1-0x0000000000FA0000-0x000000000173E000-memory.dmp
                    Filesize

                    7.6MB

                  • memory/3384-0-0x0000000073320000-0x0000000073A0E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/3384-3-0x00000000060A0000-0x00000000060B0000-memory.dmp
                    Filesize

                    64KB

                  • memory/4072-20-0x0000000072640000-0x0000000072D2E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/4072-21-0x00000000056A0000-0x00000000056B0000-memory.dmp
                    Filesize

                    64KB

                  • memory/4072-30-0x0000000072640000-0x0000000072D2E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/4756-33-0x0000000001000000-0x00000000013CE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/4756-28-0x0000000001000000-0x00000000013CE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/4844-43-0x0000000000DC0000-0x000000000118E000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/4844-48-0x0000000000DC0000-0x000000000118E000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/4992-36-0x00000000726E0000-0x0000000072DCE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/4992-37-0x0000000005810000-0x0000000005820000-memory.dmp
                    Filesize

                    64KB

                  • memory/4992-47-0x00000000726E0000-0x0000000072DCE000-memory.dmp
                    Filesize

                    6.9MB