Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    27-09-2023 16:17

General

  • Target

    40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe

  • Size

    7.8MB

  • MD5

    b8d03a02e654dfc840f21297b8dc99b2

  • SHA1

    615aced62a15e9a1733bfb2c390ba83f024bbbd7

  • SHA256

    40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

  • SHA512

    5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

  • SSDEEP

    196608:KUYuomDLdUgXNjeOoUoB/mZMnsDJKB4o+uBxKd8c:TzoQLd0O6B7c0BTLjbc

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bitnow7005.duckdns.org:7005

Attributes
  • communication_password

    827ccb0eea8a706c4c34a16891f84e7b

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2124
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
      2⤵
        PID:2800
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
        2⤵
          PID:2920
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2636
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:2684
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {6995E805-07BF-4E4D-9AB6-B54712FC2974} S-1-5-21-686452656-3203474025-4140627569-1000:UUVOHKNL\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1924
        • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
          C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1984
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            PID:2812
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            3⤵
              PID:2164
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1824
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                4⤵
                • Creates scheduled task(s)
                PID:2020
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
              3⤵
                PID:1224
            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              2⤵
              • Executes dropped EXE
              PID:2984

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            Filesize

            7.8MB

            MD5

            b8d03a02e654dfc840f21297b8dc99b2

            SHA1

            615aced62a15e9a1733bfb2c390ba83f024bbbd7

            SHA256

            40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

            SHA512

            5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            Filesize

            7.8MB

            MD5

            b8d03a02e654dfc840f21297b8dc99b2

            SHA1

            615aced62a15e9a1733bfb2c390ba83f024bbbd7

            SHA256

            40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

            SHA512

            5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            Filesize

            7.8MB

            MD5

            b8d03a02e654dfc840f21297b8dc99b2

            SHA1

            615aced62a15e9a1733bfb2c390ba83f024bbbd7

            SHA256

            40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

            SHA512

            5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

          • memory/1984-109-0x0000000073B40000-0x000000007422E000-memory.dmp
            Filesize

            6.9MB

          • memory/1984-78-0x0000000005110000-0x0000000005150000-memory.dmp
            Filesize

            256KB

          • memory/1984-77-0x0000000073B40000-0x000000007422E000-memory.dmp
            Filesize

            6.9MB

          • memory/1984-72-0x0000000005110000-0x0000000005150000-memory.dmp
            Filesize

            256KB

          • memory/1984-70-0x0000000073B40000-0x000000007422E000-memory.dmp
            Filesize

            6.9MB

          • memory/1984-71-0x00000000001B0000-0x0000000000976000-memory.dmp
            Filesize

            7.8MB

          • memory/2124-43-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2124-46-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2124-12-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2124-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
            Filesize

            4KB

          • memory/2124-13-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2124-16-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2124-18-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2124-79-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2124-23-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2124-25-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2124-27-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2124-29-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2124-31-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2124-33-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2124-37-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2124-35-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2124-38-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2124-39-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2124-40-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2124-73-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2124-44-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2124-42-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2124-45-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2124-11-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2124-48-0x00000000001D0000-0x00000000001DA000-memory.dmp
            Filesize

            40KB

          • memory/2124-47-0x00000000001D0000-0x00000000001DA000-memory.dmp
            Filesize

            40KB

          • memory/2124-49-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2124-50-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2124-51-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2124-53-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2124-54-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2124-55-0x00000000001D0000-0x00000000001DA000-memory.dmp
            Filesize

            40KB

          • memory/2124-60-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2124-64-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2124-10-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2124-9-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2124-8-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2124-6-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2436-5-0x0000000007290000-0x0000000007A1A000-memory.dmp
            Filesize

            7.5MB

          • memory/2436-0-0x0000000074E40000-0x000000007552E000-memory.dmp
            Filesize

            6.9MB

          • memory/2436-4-0x0000000005150000-0x0000000005190000-memory.dmp
            Filesize

            256KB

          • memory/2436-3-0x0000000074E40000-0x000000007552E000-memory.dmp
            Filesize

            6.9MB

          • memory/2436-19-0x0000000074E40000-0x000000007552E000-memory.dmp
            Filesize

            6.9MB

          • memory/2436-2-0x0000000005150000-0x0000000005190000-memory.dmp
            Filesize

            256KB

          • memory/2436-1-0x0000000000D60000-0x0000000001526000-memory.dmp
            Filesize

            7.8MB

          • memory/2984-137-0x0000000073450000-0x0000000073B3E000-memory.dmp
            Filesize

            6.9MB

          • memory/2984-138-0x0000000001270000-0x0000000001A36000-memory.dmp
            Filesize

            7.8MB

          • memory/2984-141-0x0000000073450000-0x0000000073B3E000-memory.dmp
            Filesize

            6.9MB