Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2023 02:19

General

  • Target

    40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe

  • Size

    7.8MB

  • MD5

    b8d03a02e654dfc840f21297b8dc99b2

  • SHA1

    615aced62a15e9a1733bfb2c390ba83f024bbbd7

  • SHA256

    40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

  • SHA512

    5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

  • SSDEEP

    196608:KUYuomDLdUgXNjeOoUoB/mZMnsDJKB4o+uBxKd8c:TzoQLd0O6B7c0BTLjbc

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bitnow7005.duckdns.org:7005

Attributes
  • communication_password

    827ccb0eea8a706c4c34a16891f84e7b

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe
    "C:\Users\Admin\AppData\Local\Temp\40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2892
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
      2⤵
        PID:2468
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
        2⤵
          PID:2608
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2612
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:2564
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {50C1AAD4-3987-426B-8675-90795AA8CF67} S-1-5-21-86725733-3001458681-3405935542-1000:ZWKQHIWB\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1620
        • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
          C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1592
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
              PID:2228
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
              3⤵
                PID:1656
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1864
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  4⤵
                  • Creates scheduled task(s)
                  PID:804
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                3⤵
                  PID:2316
              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                2⤵
                • Executes dropped EXE
                PID:1948

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              Filesize

              7.8MB

              MD5

              b8d03a02e654dfc840f21297b8dc99b2

              SHA1

              615aced62a15e9a1733bfb2c390ba83f024bbbd7

              SHA256

              40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

              SHA512

              5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              Filesize

              7.8MB

              MD5

              b8d03a02e654dfc840f21297b8dc99b2

              SHA1

              615aced62a15e9a1733bfb2c390ba83f024bbbd7

              SHA256

              40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

              SHA512

              5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              Filesize

              7.8MB

              MD5

              b8d03a02e654dfc840f21297b8dc99b2

              SHA1

              615aced62a15e9a1733bfb2c390ba83f024bbbd7

              SHA256

              40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

              SHA512

              5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

            • memory/1592-82-0x0000000000C10000-0x00000000013D6000-memory.dmp
              Filesize

              7.8MB

            • memory/1592-81-0x0000000072DD0000-0x00000000734BE000-memory.dmp
              Filesize

              6.9MB

            • memory/1592-83-0x00000000008C0000-0x0000000000900000-memory.dmp
              Filesize

              256KB

            • memory/1592-88-0x0000000072DD0000-0x00000000734BE000-memory.dmp
              Filesize

              6.9MB

            • memory/1592-89-0x00000000008C0000-0x0000000000900000-memory.dmp
              Filesize

              256KB

            • memory/1592-120-0x0000000072DD0000-0x00000000734BE000-memory.dmp
              Filesize

              6.9MB

            • memory/1948-135-0x0000000000C10000-0x00000000013D6000-memory.dmp
              Filesize

              7.8MB

            • memory/1948-132-0x00000000726E0000-0x0000000072DCE000-memory.dmp
              Filesize

              6.9MB

            • memory/1948-136-0x00000000004E0000-0x0000000000520000-memory.dmp
              Filesize

              256KB

            • memory/2532-0-0x00000000740D0000-0x00000000747BE000-memory.dmp
              Filesize

              6.9MB

            • memory/2532-25-0x00000000740D0000-0x00000000747BE000-memory.dmp
              Filesize

              6.9MB

            • memory/2532-5-0x0000000006F50000-0x00000000076DA000-memory.dmp
              Filesize

              7.5MB

            • memory/2532-4-0x0000000000670000-0x00000000006B0000-memory.dmp
              Filesize

              256KB

            • memory/2532-3-0x00000000740D0000-0x00000000747BE000-memory.dmp
              Filesize

              6.9MB

            • memory/2532-2-0x0000000000670000-0x00000000006B0000-memory.dmp
              Filesize

              256KB

            • memory/2532-1-0x00000000012F0000-0x0000000001AB6000-memory.dmp
              Filesize

              7.8MB

            • memory/2892-43-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2892-53-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2892-29-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2892-31-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2892-33-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2892-35-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2892-37-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2892-39-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2892-41-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2892-22-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2892-44-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2892-45-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2892-46-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2892-48-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2892-47-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2892-50-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2892-49-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2892-51-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2892-52-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2892-24-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2892-55-0x0000000000160000-0x000000000016A000-memory.dmp
              Filesize

              40KB

            • memory/2892-54-0x0000000000160000-0x000000000016A000-memory.dmp
              Filesize

              40KB

            • memory/2892-56-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2892-57-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2892-58-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2892-59-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2892-60-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2892-63-0x0000000000160000-0x000000000016A000-memory.dmp
              Filesize

              40KB

            • memory/2892-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
              Filesize

              4KB

            • memory/2892-18-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2892-16-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2892-14-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2892-12-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2892-10-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2892-8-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2892-6-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2892-64-0x0000000000160000-0x000000000016A000-memory.dmp
              Filesize

              40KB

            • memory/2892-67-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2892-71-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2892-75-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB