Analysis

  • max time kernel
    99s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-09-2023 02:19

General

  • Target

    40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe

  • Size

    7.8MB

  • MD5

    b8d03a02e654dfc840f21297b8dc99b2

  • SHA1

    615aced62a15e9a1733bfb2c390ba83f024bbbd7

  • SHA256

    40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

  • SHA512

    5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

  • SSDEEP

    196608:KUYuomDLdUgXNjeOoUoB/mZMnsDJKB4o+uBxKd8c:TzoQLd0O6B7c0BTLjbc

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bitnow7005.duckdns.org:7005

Attributes
  • communication_password

    827ccb0eea8a706c4c34a16891f84e7b

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe
    "C:\Users\Admin\AppData\Local\Temp\40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:776
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:2144
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2144 -s 540
          3⤵
          • Program crash
          PID:744
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
        2⤵
          PID:880
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
          2⤵
            PID:2404
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:856
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:4968
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2144 -ip 2144
          1⤵
            PID:4792
          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:920
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              2⤵
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:3056
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
              2⤵
                PID:3632
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1044
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  3⤵
                  • Creates scheduled task(s)
                  PID:1308
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                2⤵
                  PID:2396
              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                1⤵
                • Executes dropped EXE
                PID:4120

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                Filesize

                7.8MB

                MD5

                b8d03a02e654dfc840f21297b8dc99b2

                SHA1

                615aced62a15e9a1733bfb2c390ba83f024bbbd7

                SHA256

                40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

                SHA512

                5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                Filesize

                7.8MB

                MD5

                b8d03a02e654dfc840f21297b8dc99b2

                SHA1

                615aced62a15e9a1733bfb2c390ba83f024bbbd7

                SHA256

                40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

                SHA512

                5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                Filesize

                640KB

                MD5

                85452afc9afc51f3d3f52a182c9ff8ee

                SHA1

                04676442072f81b6073fdf404290a1c2ff7563fc

                SHA256

                b0c9fe36434c097ddc8c33eeaf7498fe786a873eccc78ad8c3a5c761572c7d92

                SHA512

                d47f8fc9d247c8aa7a29d2ca75aa78b54d21c8814aacfe2403eeaef3467516db876abc282d4282aaab81e4039d02bcad927bea2f9375583b9125c3ccad4a2c2b

              • memory/776-0-0x00000000749C0000-0x0000000075170000-memory.dmp
                Filesize

                7.7MB

              • memory/776-4-0x0000000005AE0000-0x0000000005AF0000-memory.dmp
                Filesize

                64KB

              • memory/776-5-0x0000000007670000-0x0000000007DFA000-memory.dmp
                Filesize

                7.5MB

              • memory/776-3-0x00000000749C0000-0x0000000075170000-memory.dmp
                Filesize

                7.7MB

              • memory/776-11-0x00000000749C0000-0x0000000075170000-memory.dmp
                Filesize

                7.7MB

              • memory/776-2-0x0000000005AE0000-0x0000000005AF0000-memory.dmp
                Filesize

                64KB

              • memory/776-1-0x00000000009A0000-0x0000000001166000-memory.dmp
                Filesize

                7.8MB

              • memory/920-30-0x00000000749C0000-0x0000000075170000-memory.dmp
                Filesize

                7.7MB

              • memory/920-49-0x00000000749C0000-0x0000000075170000-memory.dmp
                Filesize

                7.7MB

              • memory/920-29-0x00000000749C0000-0x0000000075170000-memory.dmp
                Filesize

                7.7MB

              • memory/2144-20-0x0000000000980000-0x0000000000D4E000-memory.dmp
                Filesize

                3.8MB

              • memory/2144-25-0x0000000000980000-0x0000000000D4E000-memory.dmp
                Filesize

                3.8MB

              • memory/2144-24-0x0000000000980000-0x0000000000D4E000-memory.dmp
                Filesize

                3.8MB

              • memory/2144-26-0x0000000000980000-0x0000000000D4E000-memory.dmp
                Filesize

                3.8MB

              • memory/2144-23-0x0000000000980000-0x0000000000D4E000-memory.dmp
                Filesize

                3.8MB

              • memory/2144-22-0x0000000000980000-0x0000000000D4E000-memory.dmp
                Filesize

                3.8MB

              • memory/2144-21-0x0000000000980000-0x0000000000D4E000-memory.dmp
                Filesize

                3.8MB

              • memory/2144-19-0x0000000000980000-0x0000000000D4E000-memory.dmp
                Filesize

                3.8MB

              • memory/2144-13-0x0000000000980000-0x0000000000D4E000-memory.dmp
                Filesize

                3.8MB

              • memory/2144-7-0x0000000000980000-0x0000000000D4E000-memory.dmp
                Filesize

                3.8MB

              • memory/3056-33-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/3056-37-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/3056-39-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/3056-42-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/3056-44-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/3056-46-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/3056-35-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/3056-48-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/3056-50-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/3056-51-0x0000000074810000-0x0000000074849000-memory.dmp
                Filesize

                228KB

              • memory/3056-52-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/3056-58-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/3056-59-0x0000000074BB0000-0x0000000074BE9000-memory.dmp
                Filesize

                228KB

              • memory/3056-60-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/3056-61-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/3056-62-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/3056-63-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/3056-67-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/3056-68-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/3056-69-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB

              • memory/3056-32-0x0000000000400000-0x00000000007CE000-memory.dmp
                Filesize

                3.8MB