Analysis

  • max time kernel
    135s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2023 14:04

General

  • Target

    bawo.exe

  • Size

    7.8MB

  • MD5

    b8d03a02e654dfc840f21297b8dc99b2

  • SHA1

    615aced62a15e9a1733bfb2c390ba83f024bbbd7

  • SHA256

    40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

  • SHA512

    5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

  • SSDEEP

    196608:KUYuomDLdUgXNjeOoUoB/mZMnsDJKB4o+uBxKd8c:TzoQLd0O6B7c0BTLjbc

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bitnow7005.duckdns.org:7005

Attributes
  • communication_password

    827ccb0eea8a706c4c34a16891f84e7b

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bawo.exe
    "C:\Users\Admin\AppData\Local\Temp\bawo.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4512
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:4992
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4992 -s 540
          3⤵
          • Program crash
          PID:5068
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
        2⤵
          PID:2748
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\bawo.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
          2⤵
            PID:3388
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4212
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:4852
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4992 -ip 4992
          1⤵
            PID:1468
          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4468
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              2⤵
                PID:636
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 636 -s 540
                  3⤵
                  • Program crash
                  PID:1516
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                2⤵
                  PID:3780
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4248
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                    3⤵
                    • Creates scheduled task(s)
                    PID:3152
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                  2⤵
                    PID:4220
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 636 -ip 636
                  1⤵
                    PID:3948
                  • C:\Windows\system32\rundll32.exe
                    "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
                    1⤵
                      PID:1388
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k UnistackSvcGroup
                      1⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4844
                    • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                      C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious use of WriteProcessMemory
                      PID:3144
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        2⤵
                          PID:2300
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 540
                            3⤵
                            • Program crash
                            PID:2136
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                          2⤵
                            PID:4860
                          • C:\Windows\SysWOW64\cmd.exe
                            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                            2⤵
                              PID:3312
                              • C:\Windows\SysWOW64\schtasks.exe
                                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                                3⤵
                                • Creates scheduled task(s)
                                PID:4100
                            • C:\Windows\SysWOW64\cmd.exe
                              "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                              2⤵
                                PID:4736
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2300 -ip 2300
                              1⤵
                                PID:3796

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\svchost.exe.log
                                Filesize

                                425B

                                MD5

                                4eaca4566b22b01cd3bc115b9b0b2196

                                SHA1

                                e743e0792c19f71740416e7b3c061d9f1336bf94

                                SHA256

                                34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

                                SHA512

                                bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

                              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                                Filesize

                                7.8MB

                                MD5

                                b8d03a02e654dfc840f21297b8dc99b2

                                SHA1

                                615aced62a15e9a1733bfb2c390ba83f024bbbd7

                                SHA256

                                40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

                                SHA512

                                5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

                              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                                Filesize

                                7.8MB

                                MD5

                                b8d03a02e654dfc840f21297b8dc99b2

                                SHA1

                                615aced62a15e9a1733bfb2c390ba83f024bbbd7

                                SHA256

                                40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

                                SHA512

                                5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

                              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                                Filesize

                                7.8MB

                                MD5

                                b8d03a02e654dfc840f21297b8dc99b2

                                SHA1

                                615aced62a15e9a1733bfb2c390ba83f024bbbd7

                                SHA256

                                40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

                                SHA512

                                5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

                              • memory/636-46-0x0000000000500000-0x00000000008CE000-memory.dmp
                                Filesize

                                3.8MB

                              • memory/636-47-0x0000000000500000-0x00000000008CE000-memory.dmp
                                Filesize

                                3.8MB

                              • memory/636-49-0x0000000000500000-0x00000000008CE000-memory.dmp
                                Filesize

                                3.8MB

                              • memory/636-48-0x0000000000500000-0x00000000008CE000-memory.dmp
                                Filesize

                                3.8MB

                              • memory/636-45-0x0000000000500000-0x00000000008CE000-memory.dmp
                                Filesize

                                3.8MB

                              • memory/636-44-0x0000000000500000-0x00000000008CE000-memory.dmp
                                Filesize

                                3.8MB

                              • memory/636-41-0x0000000000500000-0x00000000008CE000-memory.dmp
                                Filesize

                                3.8MB

                              • memory/636-40-0x0000000000500000-0x00000000008CE000-memory.dmp
                                Filesize

                                3.8MB

                              • memory/636-36-0x0000000000500000-0x00000000008CE000-memory.dmp
                                Filesize

                                3.8MB

                              • memory/3144-88-0x0000000074640000-0x0000000074DF0000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/3144-108-0x0000000074640000-0x0000000074DF0000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/3144-90-0x0000000074640000-0x0000000074DF0000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/4468-43-0x00000000745A0000-0x0000000074D50000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/4468-29-0x00000000745A0000-0x0000000074D50000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/4468-30-0x00000000745A0000-0x0000000074D50000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/4512-15-0x00000000745A0000-0x0000000074D50000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/4512-3-0x00000000745A0000-0x0000000074D50000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/4512-1-0x0000000000C30000-0x00000000013F6000-memory.dmp
                                Filesize

                                7.8MB

                              • memory/4512-2-0x0000000005E80000-0x0000000005E90000-memory.dmp
                                Filesize

                                64KB

                              • memory/4512-4-0x0000000005E80000-0x0000000005E90000-memory.dmp
                                Filesize

                                64KB

                              • memory/4512-5-0x00000000078D0000-0x000000000805A000-memory.dmp
                                Filesize

                                7.5MB

                              • memory/4512-0-0x00000000745A0000-0x0000000074D50000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/4844-66-0x0000021948580000-0x0000021948590000-memory.dmp
                                Filesize

                                64KB

                              • memory/4844-50-0x0000021948480000-0x0000021948490000-memory.dmp
                                Filesize

                                64KB

                              • memory/4992-23-0x0000000000900000-0x0000000000CCE000-memory.dmp
                                Filesize

                                3.8MB

                              • memory/4992-12-0x0000000000900000-0x0000000000CCE000-memory.dmp
                                Filesize

                                3.8MB

                              • memory/4992-19-0x0000000000900000-0x0000000000CCE000-memory.dmp
                                Filesize

                                3.8MB

                              • memory/4992-7-0x0000000000900000-0x0000000000CCE000-memory.dmp
                                Filesize

                                3.8MB

                              • memory/4992-20-0x0000000000900000-0x0000000000CCE000-memory.dmp
                                Filesize

                                3.8MB

                              • memory/4992-21-0x0000000000900000-0x0000000000CCE000-memory.dmp
                                Filesize

                                3.8MB

                              • memory/4992-22-0x0000000000900000-0x0000000000CCE000-memory.dmp
                                Filesize

                                3.8MB

                              • memory/4992-26-0x0000000000900000-0x0000000000CCE000-memory.dmp
                                Filesize

                                3.8MB

                              • memory/4992-25-0x0000000000900000-0x0000000000CCE000-memory.dmp
                                Filesize

                                3.8MB

                              • memory/4992-24-0x0000000000900000-0x0000000000CCE000-memory.dmp
                                Filesize

                                3.8MB