Analysis

  • max time kernel
    126s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-09-2023 16:17

General

  • Target

    40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe

  • Size

    7.8MB

  • MD5

    b8d03a02e654dfc840f21297b8dc99b2

  • SHA1

    615aced62a15e9a1733bfb2c390ba83f024bbbd7

  • SHA256

    40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

  • SHA512

    5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

  • SSDEEP

    196608:KUYuomDLdUgXNjeOoUoB/mZMnsDJKB4o+uBxKd8c:TzoQLd0O6B7c0BTLjbc

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bitnow7005.duckdns.org:7005

Attributes
  • communication_password

    827ccb0eea8a706c4c34a16891f84e7b

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4192
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:2364
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2364 -s 540
          3⤵
          • Program crash
          PID:5008
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
        2⤵
          PID:2096
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4444
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:1084
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:4688
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 2364 -ip 2364
          1⤵
            PID:1520
          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3292
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              2⤵
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:4476
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
              2⤵
                PID:3980
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:3184
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  3⤵
                  • Creates scheduled task(s)
                  PID:3700
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                2⤵
                  PID:3512
              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                1⤵
                • Executes dropped EXE
                PID:4672

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                Filesize

                7.8MB

                MD5

                b8d03a02e654dfc840f21297b8dc99b2

                SHA1

                615aced62a15e9a1733bfb2c390ba83f024bbbd7

                SHA256

                40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

                SHA512

                5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                Filesize

                7.8MB

                MD5

                b8d03a02e654dfc840f21297b8dc99b2

                SHA1

                615aced62a15e9a1733bfb2c390ba83f024bbbd7

                SHA256

                40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

                SHA512

                5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                Filesize

                723KB

                MD5

                e20b5b9206de0d3d65e03e97bf3e99ab

                SHA1

                f6820ca5251a8e87ef99e2c1848d09295df44095

                SHA256

                15e94701c09b6fd1f0d7ab5af2288ec3687c343fecc57089e8dbd503ddc19123

                SHA512

                fc01193cb8c563f84644efb900fdb1a82628ae7eb2ec95630cb00020ffbe0f40dfac43f851c8e02e56d5befcd848780832e5ee51f118ac8e0fab94601e3d379e

              • memory/2364-25-0x0000000000800000-0x0000000000BCE000-memory.dmp
                Filesize

                3.8MB

              • memory/2364-22-0x0000000000800000-0x0000000000BCE000-memory.dmp
                Filesize

                3.8MB

              • memory/2364-26-0x0000000000800000-0x0000000000BCE000-memory.dmp
                Filesize

                3.8MB

              • memory/2364-7-0x0000000000800000-0x0000000000BCE000-memory.dmp
                Filesize

                3.8MB

              • memory/2364-24-0x0000000000800000-0x0000000000BCE000-memory.dmp
                Filesize

                3.8MB

              • memory/2364-13-0x0000000000800000-0x0000000000BCE000-memory.dmp
                Filesize

                3.8MB

              • memory/2364-19-0x0000000000800000-0x0000000000BCE000-memory.dmp
                Filesize

                3.8MB

              • memory/2364-20-0x0000000000800000-0x0000000000BCE000-memory.dmp
                Filesize

                3.8MB

              • memory/2364-21-0x0000000000800000-0x0000000000BCE000-memory.dmp
                Filesize

                3.8MB

              • memory/2364-23-0x0000000000800000-0x0000000000BCE000-memory.dmp
                Filesize

                3.8MB

              • memory/3292-43-0x00000000752E0000-0x0000000075A90000-memory.dmp
                Filesize

                7.7MB

              • memory/3292-29-0x00000000752E0000-0x0000000075A90000-memory.dmp
                Filesize

                7.7MB

              • memory/3292-30-0x00000000752E0000-0x0000000075A90000-memory.dmp
                Filesize

                7.7MB

              • memory/4192-4-0x0000000005500000-0x0000000005510000-memory.dmp
                Filesize

                64KB

              • memory/4192-12-0x00000000752E0000-0x0000000075A90000-memory.dmp
                Filesize

                7.7MB

              • memory/4192-5-0x0000000006F50000-0x00000000076DA000-memory.dmp
                Filesize

                7.5MB

              • memory/4192-3-0x00000000752E0000-0x0000000075A90000-memory.dmp
                Filesize

                7.7MB

              • memory/4192-2-0x0000000005500000-0x0000000005510000-memory.dmp
                Filesize

                64KB

              • memory/4192-1-0x0000000000280000-0x0000000000A46000-memory.dmp
                Filesize

                7.8MB

              • memory/4192-0-0x00000000752E0000-0x0000000075A90000-memory.dmp
                Filesize

                7.7MB

              • memory/4476-34-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/4476-38-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/4476-40-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/4476-36-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/4476-42-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/4476-45-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/4476-47-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/4476-49-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/4476-50-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/4476-51-0x0000000075130000-0x0000000075169000-memory.dmp
                Filesize

                228KB

              • memory/4476-52-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/4476-53-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/4476-58-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/4476-59-0x00000000754D0000-0x0000000075509000-memory.dmp
                Filesize

                228KB

              • memory/4476-60-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/4476-61-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/4476-62-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/4476-63-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/4476-64-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/4476-65-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/4476-69-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/4476-33-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB