Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 11:23

General

  • Target

    40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe

  • Size

    7.8MB

  • MD5

    b8d03a02e654dfc840f21297b8dc99b2

  • SHA1

    615aced62a15e9a1733bfb2c390ba83f024bbbd7

  • SHA256

    40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

  • SHA512

    5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

  • SSDEEP

    196608:KUYuomDLdUgXNjeOoUoB/mZMnsDJKB4o+uBxKd8c:TzoQLd0O6B7c0BTLjbc

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bitnow7005.duckdns.org:7005

Attributes
  • communication_password

    827ccb0eea8a706c4c34a16891f84e7b

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2464
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1848
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
      2⤵
        PID:4312
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
        2⤵
          PID:4652
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1300
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:4568
      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
        C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3132
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          2⤵
            PID:3580
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3580 -s 540
              3⤵
              • Program crash
              PID:4968
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
            2⤵
              PID:4508
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2684
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                3⤵
                • Creates scheduled task(s)
                PID:4556
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
              2⤵
                PID:1860
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3580 -ip 3580
              1⤵
                PID:4332
              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:808
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  2⤵
                    PID:4976
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                    2⤵
                      PID:1604
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                      2⤵
                        PID:4116
                        • C:\Windows\SysWOW64\schtasks.exe
                          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                          3⤵
                          • Creates scheduled task(s)
                          PID:1556
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                        2⤵
                          PID:944

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\svchost.exe.log
                        Filesize

                        425B

                        MD5

                        4eaca4566b22b01cd3bc115b9b0b2196

                        SHA1

                        e743e0792c19f71740416e7b3c061d9f1336bf94

                        SHA256

                        34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

                        SHA512

                        bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                        Filesize

                        7.8MB

                        MD5

                        b8d03a02e654dfc840f21297b8dc99b2

                        SHA1

                        615aced62a15e9a1733bfb2c390ba83f024bbbd7

                        SHA256

                        40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

                        SHA512

                        5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                        Filesize

                        7.8MB

                        MD5

                        b8d03a02e654dfc840f21297b8dc99b2

                        SHA1

                        615aced62a15e9a1733bfb2c390ba83f024bbbd7

                        SHA256

                        40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

                        SHA512

                        5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                        Filesize

                        7.8MB

                        MD5

                        b8d03a02e654dfc840f21297b8dc99b2

                        SHA1

                        615aced62a15e9a1733bfb2c390ba83f024bbbd7

                        SHA256

                        40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

                        SHA512

                        5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

                      • memory/808-99-0x0000000073940000-0x00000000740F0000-memory.dmp
                        Filesize

                        7.7MB

                      • memory/808-78-0x0000000073940000-0x00000000740F0000-memory.dmp
                        Filesize

                        7.7MB

                      • memory/808-74-0x0000000073940000-0x00000000740F0000-memory.dmp
                        Filesize

                        7.7MB

                      • memory/1848-44-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/1848-33-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/1848-16-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/1848-18-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/1848-20-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/1848-24-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/1848-26-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/1848-27-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/1848-28-0x0000000074230000-0x0000000074269000-memory.dmp
                        Filesize

                        228KB

                      • memory/1848-29-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/1848-30-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/1848-31-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/1848-32-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/1848-49-0x0000000074310000-0x0000000074349000-memory.dmp
                        Filesize

                        228KB

                      • memory/1848-34-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/1848-35-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/1848-36-0x00000000745D0000-0x0000000074609000-memory.dmp
                        Filesize

                        228KB

                      • memory/1848-37-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/1848-38-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/1848-39-0x00000000745D0000-0x0000000074609000-memory.dmp
                        Filesize

                        228KB

                      • memory/1848-8-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/1848-48-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/1848-81-0x0000000074310000-0x0000000074349000-memory.dmp
                        Filesize

                        228KB

                      • memory/1848-80-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/1848-79-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/1848-12-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/1848-43-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/1848-6-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/1848-45-0x0000000074310000-0x0000000074349000-memory.dmp
                        Filesize

                        228KB

                      • memory/1848-77-0x0000000074230000-0x0000000074269000-memory.dmp
                        Filesize

                        228KB

                      • memory/1848-47-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/1848-76-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/1848-75-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/1848-9-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/1848-14-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/1848-71-0x00000000745D0000-0x0000000074609000-memory.dmp
                        Filesize

                        228KB

                      • memory/1848-70-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/1848-69-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/2464-2-0x0000000005DD0000-0x0000000005DE0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2464-3-0x00000000743E0000-0x0000000074B90000-memory.dmp
                        Filesize

                        7.7MB

                      • memory/2464-1-0x0000000000CF0000-0x00000000014B6000-memory.dmp
                        Filesize

                        7.8MB

                      • memory/2464-4-0x0000000005DD0000-0x0000000005DE0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2464-5-0x0000000007860000-0x0000000007FEA000-memory.dmp
                        Filesize

                        7.5MB

                      • memory/2464-11-0x00000000743E0000-0x0000000074B90000-memory.dmp
                        Filesize

                        7.7MB

                      • memory/2464-0-0x00000000743E0000-0x0000000074B90000-memory.dmp
                        Filesize

                        7.7MB

                      • memory/3132-46-0x0000000073940000-0x00000000740F0000-memory.dmp
                        Filesize

                        7.7MB

                      • memory/3132-68-0x0000000073940000-0x00000000740F0000-memory.dmp
                        Filesize

                        7.7MB

                      • memory/3132-42-0x0000000073940000-0x00000000740F0000-memory.dmp
                        Filesize

                        7.7MB

                      • memory/3580-64-0x0000000000B80000-0x0000000000F4E000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/3580-62-0x0000000000B80000-0x0000000000F4E000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/3580-63-0x0000000000B80000-0x0000000000F4E000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/3580-65-0x0000000000B80000-0x0000000000F4E000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/3580-59-0x0000000000B80000-0x0000000000F4E000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/3580-60-0x0000000000B80000-0x0000000000F4E000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/3580-61-0x0000000000B80000-0x0000000000F4E000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/3580-55-0x0000000000B80000-0x0000000000F4E000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/3580-66-0x0000000000B80000-0x0000000000F4E000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/4976-84-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/4976-86-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/4976-88-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/4976-83-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/4976-92-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/4976-90-0x0000000000400000-0x00000000007CE000-memory.dmp
                        Filesize

                        3.8MB