Analysis

  • max time kernel
    82s
  • max time network
    93s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 10:19

General

  • Target

    40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe

  • Size

    7.8MB

  • MD5

    b8d03a02e654dfc840f21297b8dc99b2

  • SHA1

    615aced62a15e9a1733bfb2c390ba83f024bbbd7

  • SHA256

    40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

  • SHA512

    5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

  • SSDEEP

    196608:KUYuomDLdUgXNjeOoUoB/mZMnsDJKB4o+uBxKd8c:TzoQLd0O6B7c0BTLjbc

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bitnow7005.duckdns.org:7005

Attributes
  • communication_password

    827ccb0eea8a706c4c34a16891f84e7b

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe
    "C:\Users\Admin\AppData\Local\Temp\40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4120
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:3740
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3740 -s 540
          3⤵
          • Program crash
          PID:4584
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
        2⤵
          PID:4460
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
          2⤵
            PID:412
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1800
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:3816
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3740 -ip 3740
          1⤵
            PID:3068
          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            1⤵
            • Executes dropped EXE
            PID:1020

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            Filesize

            2.8MB

            MD5

            5b714821f8992fba970f745d76a6ba74

            SHA1

            2647c1f4edc5eea99af804fb186568f189b0adb5

            SHA256

            e3b68b417687d9181fb547f12ad371a9c391074fa7b3e0c9a11a05ab5327e70b

            SHA512

            0854945b8c7ddc578b1246b7a5f3048355aae811c18ac7a5aee212ca9d2ac02590477923f553a43df6534ab1c85747784bba7148fe2340c404aa3fb914bcd677

          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            Filesize

            3.3MB

            MD5

            31d231013611f9fcf1c855fd6ed4a64c

            SHA1

            319aef2bb96458acb322b55f4368ea6aacab6c2c

            SHA256

            6a67ba37edca986396a39f4a6d2600c80a7a30e200f6c7adb7aa9c1266b085d3

            SHA512

            802f8bfd361ea1098548b00df967f20dba3c6b301437a9582a1d6f14acb4891283eb033ec494b51e329f0bde62ab0ea863e87306c930bca2d805209de265b8b8

          • memory/3740-22-0x0000000000800000-0x0000000000BCE000-memory.dmp
            Filesize

            3.8MB

          • memory/3740-25-0x0000000000800000-0x0000000000BCE000-memory.dmp
            Filesize

            3.8MB

          • memory/3740-26-0x0000000000800000-0x0000000000BCE000-memory.dmp
            Filesize

            3.8MB

          • memory/3740-24-0x0000000000800000-0x0000000000BCE000-memory.dmp
            Filesize

            3.8MB

          • memory/3740-7-0x0000000000800000-0x0000000000BCE000-memory.dmp
            Filesize

            3.8MB

          • memory/3740-23-0x0000000000800000-0x0000000000BCE000-memory.dmp
            Filesize

            3.8MB

          • memory/3740-12-0x0000000000800000-0x0000000000BCE000-memory.dmp
            Filesize

            3.8MB

          • memory/3740-19-0x0000000000800000-0x0000000000BCE000-memory.dmp
            Filesize

            3.8MB

          • memory/3740-20-0x0000000000800000-0x0000000000BCE000-memory.dmp
            Filesize

            3.8MB

          • memory/3740-21-0x0000000000800000-0x0000000000BCE000-memory.dmp
            Filesize

            3.8MB

          • memory/4120-0-0x0000000075390000-0x0000000075B40000-memory.dmp
            Filesize

            7.7MB

          • memory/4120-13-0x0000000075390000-0x0000000075B40000-memory.dmp
            Filesize

            7.7MB

          • memory/4120-5-0x00000000070F0000-0x000000000787A000-memory.dmp
            Filesize

            7.5MB

          • memory/4120-3-0x0000000075390000-0x0000000075B40000-memory.dmp
            Filesize

            7.7MB

          • memory/4120-4-0x00000000056E0000-0x00000000056F0000-memory.dmp
            Filesize

            64KB

          • memory/4120-2-0x00000000056E0000-0x00000000056F0000-memory.dmp
            Filesize

            64KB

          • memory/4120-1-0x0000000000430000-0x0000000000BF6000-memory.dmp
            Filesize

            7.8MB