Analysis

  • max time kernel
    146s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 14:24

General

  • Target

    bawo.exe

  • Size

    7.8MB

  • MD5

    b8d03a02e654dfc840f21297b8dc99b2

  • SHA1

    615aced62a15e9a1733bfb2c390ba83f024bbbd7

  • SHA256

    40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

  • SHA512

    5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

  • SSDEEP

    196608:KUYuomDLdUgXNjeOoUoB/mZMnsDJKB4o+uBxKd8c:TzoQLd0O6B7c0BTLjbc

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bitnow7005.duckdns.org:7005

Attributes
  • communication_password

    827ccb0eea8a706c4c34a16891f84e7b

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bawo.exe
    "C:\Users\Admin\AppData\Local\Temp\bawo.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2444
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
      2⤵
        PID:2656
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\bawo.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
        2⤵
          PID:2880
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2688
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
        1⤵
        • Creates scheduled task(s)
        PID:2652
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {8E25941C-26D6-4F82-ABA6-25E4463255F6} S-1-5-21-686452656-3203474025-4140627569-1000:UUVOHKNL\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1544
        • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
          C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:760
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            PID:584
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
            3⤵
              PID:780
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
              3⤵
                PID:1536
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2288
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  4⤵
                  • Creates scheduled task(s)
                  PID:1992

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            Filesize

            7.8MB

            MD5

            b8d03a02e654dfc840f21297b8dc99b2

            SHA1

            615aced62a15e9a1733bfb2c390ba83f024bbbd7

            SHA256

            40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

            SHA512

            5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            Filesize

            7.8MB

            MD5

            b8d03a02e654dfc840f21297b8dc99b2

            SHA1

            615aced62a15e9a1733bfb2c390ba83f024bbbd7

            SHA256

            40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

            SHA512

            5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

          • memory/584-103-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/760-100-0x0000000072F30000-0x000000007361E000-memory.dmp
            Filesize

            6.9MB

          • memory/760-62-0x0000000004ED0000-0x0000000004F10000-memory.dmp
            Filesize

            256KB

          • memory/760-61-0x0000000072F30000-0x000000007361E000-memory.dmp
            Filesize

            6.9MB

          • memory/760-58-0x0000000004ED0000-0x0000000004F10000-memory.dmp
            Filesize

            256KB

          • memory/760-57-0x0000000000230000-0x00000000009F6000-memory.dmp
            Filesize

            7.8MB

          • memory/760-56-0x0000000072F30000-0x000000007361E000-memory.dmp
            Filesize

            6.9MB

          • memory/2444-40-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2444-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
            Filesize

            4KB

          • memory/2444-24-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2444-26-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2444-28-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2444-30-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2444-32-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2444-7-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2444-6-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2444-64-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2444-63-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2444-8-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2444-10-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2444-34-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2444-37-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2444-5-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2444-42-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2444-43-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2444-41-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2444-44-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2444-45-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2444-46-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2444-47-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2444-48-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2444-49-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2444-50-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2444-51-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2444-52-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2444-53-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2444-20-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2444-18-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2444-22-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2444-14-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2444-12-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2444-59-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2444-60-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/2484-35-0x0000000074230000-0x000000007491E000-memory.dmp
            Filesize

            6.9MB

          • memory/2484-4-0x0000000007260000-0x00000000079EA000-memory.dmp
            Filesize

            7.5MB

          • memory/2484-3-0x0000000074230000-0x000000007491E000-memory.dmp
            Filesize

            6.9MB

          • memory/2484-2-0x0000000000F00000-0x0000000000F40000-memory.dmp
            Filesize

            256KB

          • memory/2484-1-0x0000000001130000-0x00000000018F6000-memory.dmp
            Filesize

            7.8MB

          • memory/2484-0-0x0000000074230000-0x000000007491E000-memory.dmp
            Filesize

            6.9MB