Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    23-09-2023 19:32

General

  • Target

    ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8_JC.exe

  • Size

    7.6MB

  • MD5

    18e07c4772a2687ee06a434ffef9572f

  • SHA1

    ff1a7e4f53efdbd0935bcf8a8dac338ea96c9dbe

  • SHA256

    ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8

  • SHA512

    8795a49d7c5993f24a290e9d5f9299871af4ffd51a66b0656bf0057cdc15b1286350aae55be7b69cec660df1353f5a4dffdc08004a1b447b1b75e5645ac6188b

  • SSDEEP

    196608:eMoIG1kQ7PENK4JQp9ny9MK07ZMCmPSxF:gJB7PGqKMKeBm4F

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

185.225.75.68:3569

Attributes
  • communication_password

    0edcbe7d888380c49e7d1dcf67b6ea6e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2976
    • C:\Users\Admin\AppData\Local\Temp\ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8_JC.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1424
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\state"
      2⤵
        PID:1984
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\state\state.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2600
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\state\state.exe'" /f
          3⤵
          • Creates scheduled task(s)
          PID:2608
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8_JC.exe" "C:\Users\Admin\AppData\Roaming\state\state.exe"
        2⤵
          PID:2720
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {0F46663E-B669-44F9-84B6-9788B0CA5097} S-1-5-21-3513876443-2771975297-1923446376-1000:GPFFWLPI\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1940
        • C:\Users\Admin\AppData\Roaming\state\state.exe
          C:\Users\Admin\AppData\Roaming\state\state.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2752
          • C:\Users\Admin\AppData\Roaming\state\state.exe
            "C:\Users\Admin\AppData\Roaming\state\state.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            PID:2836
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\state"
            3⤵
              PID:1088
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\state\state.exe'" /f
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1096
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\state\state.exe'" /f
                4⤵
                • Creates scheduled task(s)
                PID:1908
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c copy "C:\Users\Admin\AppData\Roaming\state\state.exe" "C:\Users\Admin\AppData\Roaming\state\state.exe"
              3⤵
                PID:1664
            • C:\Users\Admin\AppData\Roaming\state\state.exe
              C:\Users\Admin\AppData\Roaming\state\state.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:2640
              • C:\Users\Admin\AppData\Roaming\state\state.exe
                "C:\Users\Admin\AppData\Roaming\state\state.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious use of AdjustPrivilegeToken
                PID:1948
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\state"
                3⤵
                  PID:2928
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\state\state.exe'" /f
                  3⤵
                    PID:1312
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\state\state.exe'" /f
                      4⤵
                      • Creates scheduled task(s)
                      PID:3008
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c copy "C:\Users\Admin\AppData\Roaming\state\state.exe" "C:\Users\Admin\AppData\Roaming\state\state.exe"
                    3⤵
                      PID:1288

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Roaming\state\state.exe
                  Filesize

                  7.6MB

                  MD5

                  18e07c4772a2687ee06a434ffef9572f

                  SHA1

                  ff1a7e4f53efdbd0935bcf8a8dac338ea96c9dbe

                  SHA256

                  ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8

                  SHA512

                  8795a49d7c5993f24a290e9d5f9299871af4ffd51a66b0656bf0057cdc15b1286350aae55be7b69cec660df1353f5a4dffdc08004a1b447b1b75e5645ac6188b

                • C:\Users\Admin\AppData\Roaming\state\state.exe
                  Filesize

                  7.6MB

                  MD5

                  18e07c4772a2687ee06a434ffef9572f

                  SHA1

                  ff1a7e4f53efdbd0935bcf8a8dac338ea96c9dbe

                  SHA256

                  ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8

                  SHA512

                  8795a49d7c5993f24a290e9d5f9299871af4ffd51a66b0656bf0057cdc15b1286350aae55be7b69cec660df1353f5a4dffdc08004a1b447b1b75e5645ac6188b

                • C:\Users\Admin\AppData\Roaming\state\state.exe
                  Filesize

                  7.6MB

                  MD5

                  18e07c4772a2687ee06a434ffef9572f

                  SHA1

                  ff1a7e4f53efdbd0935bcf8a8dac338ea96c9dbe

                  SHA256

                  ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8

                  SHA512

                  8795a49d7c5993f24a290e9d5f9299871af4ffd51a66b0656bf0057cdc15b1286350aae55be7b69cec660df1353f5a4dffdc08004a1b447b1b75e5645ac6188b

                • C:\Users\Admin\AppData\Roaming\state\state.exe
                  Filesize

                  7.6MB

                  MD5

                  18e07c4772a2687ee06a434ffef9572f

                  SHA1

                  ff1a7e4f53efdbd0935bcf8a8dac338ea96c9dbe

                  SHA256

                  ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8

                  SHA512

                  8795a49d7c5993f24a290e9d5f9299871af4ffd51a66b0656bf0057cdc15b1286350aae55be7b69cec660df1353f5a4dffdc08004a1b447b1b75e5645ac6188b

                • C:\Users\Admin\AppData\Roaming\state\state.exe
                  Filesize

                  7.6MB

                  MD5

                  18e07c4772a2687ee06a434ffef9572f

                  SHA1

                  ff1a7e4f53efdbd0935bcf8a8dac338ea96c9dbe

                  SHA256

                  ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8

                  SHA512

                  8795a49d7c5993f24a290e9d5f9299871af4ffd51a66b0656bf0057cdc15b1286350aae55be7b69cec660df1353f5a4dffdc08004a1b447b1b75e5645ac6188b

                • memory/1424-31-0x0000000000400000-0x00000000007CE000-memory.dmp
                  Filesize

                  3.8MB

                • memory/1424-80-0x0000000000400000-0x00000000007CE000-memory.dmp
                  Filesize

                  3.8MB

                • memory/1424-7-0x0000000000400000-0x00000000007CE000-memory.dmp
                  Filesize

                  3.8MB

                • memory/1424-81-0x0000000000400000-0x00000000007CE000-memory.dmp
                  Filesize

                  3.8MB

                • memory/1424-11-0x0000000000400000-0x00000000007CE000-memory.dmp
                  Filesize

                  3.8MB

                • memory/1424-13-0x0000000000400000-0x00000000007CE000-memory.dmp
                  Filesize

                  3.8MB

                • memory/1424-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                  Filesize

                  4KB

                • memory/1424-17-0x0000000000400000-0x00000000007CE000-memory.dmp
                  Filesize

                  3.8MB

                • memory/1424-19-0x0000000000400000-0x00000000007CE000-memory.dmp
                  Filesize

                  3.8MB

                • memory/1424-59-0x0000000000400000-0x00000000007CE000-memory.dmp
                  Filesize

                  3.8MB

                • memory/1424-23-0x0000000000400000-0x00000000007CE000-memory.dmp
                  Filesize

                  3.8MB

                • memory/1424-24-0x0000000000400000-0x00000000007CE000-memory.dmp
                  Filesize

                  3.8MB

                • memory/1424-25-0x0000000000400000-0x00000000007CE000-memory.dmp
                  Filesize

                  3.8MB

                • memory/1424-26-0x0000000000400000-0x00000000007CE000-memory.dmp
                  Filesize

                  3.8MB

                • memory/1424-27-0x0000000000400000-0x00000000007CE000-memory.dmp
                  Filesize

                  3.8MB

                • memory/1424-28-0x0000000000400000-0x00000000007CE000-memory.dmp
                  Filesize

                  3.8MB

                • memory/1424-29-0x0000000000400000-0x00000000007CE000-memory.dmp
                  Filesize

                  3.8MB

                • memory/1424-58-0x0000000000400000-0x00000000007CE000-memory.dmp
                  Filesize

                  3.8MB

                • memory/1424-57-0x0000000000400000-0x00000000007CE000-memory.dmp
                  Filesize

                  3.8MB

                • memory/1424-32-0x0000000000400000-0x00000000007CE000-memory.dmp
                  Filesize

                  3.8MB

                • memory/1424-5-0x0000000000400000-0x00000000007CE000-memory.dmp
                  Filesize

                  3.8MB

                • memory/1424-4-0x0000000000400000-0x00000000007CE000-memory.dmp
                  Filesize

                  3.8MB

                • memory/1424-9-0x0000000000400000-0x00000000007CE000-memory.dmp
                  Filesize

                  3.8MB

                • memory/1424-6-0x0000000000400000-0x00000000007CE000-memory.dmp
                  Filesize

                  3.8MB

                • memory/1424-30-0x0000000000400000-0x00000000007CE000-memory.dmp
                  Filesize

                  3.8MB

                • memory/1424-56-0x0000000000400000-0x00000000007CE000-memory.dmp
                  Filesize

                  3.8MB

                • memory/1948-71-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                  Filesize

                  4KB

                • memory/1948-79-0x0000000000400000-0x00000000007CE000-memory.dmp
                  Filesize

                  3.8MB

                • memory/1948-78-0x0000000000400000-0x00000000007CE000-memory.dmp
                  Filesize

                  3.8MB

                • memory/2640-75-0x0000000073B00000-0x00000000741EE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2640-62-0x0000000000B50000-0x00000000012EE000-memory.dmp
                  Filesize

                  7.6MB

                • memory/2640-63-0x00000000004C0000-0x0000000000500000-memory.dmp
                  Filesize

                  256KB

                • memory/2640-61-0x0000000073B00000-0x00000000741EE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2752-35-0x0000000073B80000-0x000000007426E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2752-53-0x0000000073B80000-0x000000007426E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2752-37-0x0000000000940000-0x0000000000980000-memory.dmp
                  Filesize

                  256KB

                • memory/2752-36-0x0000000000B50000-0x00000000012EE000-memory.dmp
                  Filesize

                  7.6MB

                • memory/2836-54-0x0000000000400000-0x00000000007CE000-memory.dmp
                  Filesize

                  3.8MB

                • memory/2836-47-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                  Filesize

                  4KB

                • memory/2836-55-0x0000000000400000-0x00000000007CE000-memory.dmp
                  Filesize

                  3.8MB

                • memory/2976-22-0x0000000073FD0000-0x00000000746BE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2976-1-0x0000000073FD0000-0x00000000746BE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2976-2-0x00000000051A0000-0x00000000051E0000-memory.dmp
                  Filesize

                  256KB

                • memory/2976-3-0x00000000064C0000-0x0000000006C4A000-memory.dmp
                  Filesize

                  7.5MB

                • memory/2976-0-0x0000000000FE0000-0x000000000177E000-memory.dmp
                  Filesize

                  7.6MB