Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 14:24

General

  • Target

    bawo.exe

  • Size

    7.8MB

  • MD5

    b8d03a02e654dfc840f21297b8dc99b2

  • SHA1

    615aced62a15e9a1733bfb2c390ba83f024bbbd7

  • SHA256

    40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

  • SHA512

    5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

  • SSDEEP

    196608:KUYuomDLdUgXNjeOoUoB/mZMnsDJKB4o+uBxKd8c:TzoQLd0O6B7c0BTLjbc

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bitnow7005.duckdns.org:7005

Attributes
  • communication_password

    827ccb0eea8a706c4c34a16891f84e7b

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bawo.exe
    "C:\Users\Admin\AppData\Local\Temp\bawo.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3752
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:4124
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4124 -s 540
          3⤵
          • Program crash
          PID:1192
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
        2⤵
          PID:4876
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\bawo.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
          2⤵
            PID:4596
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2988
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:4880
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 4124 -ip 4124
          1⤵
            PID:3540
          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            1⤵
            • Executes dropped EXE
            PID:4068

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            Filesize

            7.8MB

            MD5

            b8d03a02e654dfc840f21297b8dc99b2

            SHA1

            615aced62a15e9a1733bfb2c390ba83f024bbbd7

            SHA256

            40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

            SHA512

            5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            Filesize

            7.8MB

            MD5

            b8d03a02e654dfc840f21297b8dc99b2

            SHA1

            615aced62a15e9a1733bfb2c390ba83f024bbbd7

            SHA256

            40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

            SHA512

            5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

          • memory/3752-19-0x00000000747E0000-0x0000000074F90000-memory.dmp
            Filesize

            7.7MB

          • memory/3752-3-0x00000000747E0000-0x0000000074F90000-memory.dmp
            Filesize

            7.7MB

          • memory/3752-4-0x0000000005450000-0x0000000005460000-memory.dmp
            Filesize

            64KB

          • memory/3752-5-0x0000000007020000-0x00000000077AA000-memory.dmp
            Filesize

            7.5MB

          • memory/3752-1-0x0000000000350000-0x0000000000B16000-memory.dmp
            Filesize

            7.8MB

          • memory/3752-2-0x0000000005450000-0x0000000005460000-memory.dmp
            Filesize

            64KB

          • memory/3752-0-0x00000000747E0000-0x0000000074F90000-memory.dmp
            Filesize

            7.7MB

          • memory/4068-30-0x00000000747E0000-0x0000000074F90000-memory.dmp
            Filesize

            7.7MB

          • memory/4068-29-0x00000000747E0000-0x0000000074F90000-memory.dmp
            Filesize

            7.7MB

          • memory/4124-20-0x0000000000500000-0x00000000008CE000-memory.dmp
            Filesize

            3.8MB

          • memory/4124-18-0x0000000000500000-0x00000000008CE000-memory.dmp
            Filesize

            3.8MB

          • memory/4124-21-0x0000000000500000-0x00000000008CE000-memory.dmp
            Filesize

            3.8MB

          • memory/4124-23-0x0000000000500000-0x00000000008CE000-memory.dmp
            Filesize

            3.8MB

          • memory/4124-22-0x0000000000500000-0x00000000008CE000-memory.dmp
            Filesize

            3.8MB

          • memory/4124-24-0x0000000000500000-0x00000000008CE000-memory.dmp
            Filesize

            3.8MB

          • memory/4124-17-0x0000000000500000-0x00000000008CE000-memory.dmp
            Filesize

            3.8MB

          • memory/4124-16-0x0000000000500000-0x00000000008CE000-memory.dmp
            Filesize

            3.8MB

          • memory/4124-11-0x0000000000500000-0x00000000008CE000-memory.dmp
            Filesize

            3.8MB

          • memory/4124-6-0x0000000000500000-0x00000000008CE000-memory.dmp
            Filesize

            3.8MB