Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 14:26

General

  • Target

    40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe

  • Size

    7.8MB

  • MD5

    b8d03a02e654dfc840f21297b8dc99b2

  • SHA1

    615aced62a15e9a1733bfb2c390ba83f024bbbd7

  • SHA256

    40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

  • SHA512

    5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

  • SSDEEP

    196608:KUYuomDLdUgXNjeOoUoB/mZMnsDJKB4o+uBxKd8c:TzoQLd0O6B7c0BTLjbc

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bitnow7005.duckdns.org:7005

Attributes
  • communication_password

    827ccb0eea8a706c4c34a16891f84e7b

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe
    "C:\Users\Admin\AppData\Local\Temp\40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2828
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
      2⤵
        PID:2656
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3060
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
          3⤵
          • Creates scheduled task(s)
          PID:2572
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
        2⤵
          PID:2568
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {8ABDCF0B-AC59-484C-922A-F7D825B0BE52} S-1-5-21-3513876443-2771975297-1923446376-1000:GPFFWLPI\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2032
        • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
          C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1464
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            PID:596
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
            3⤵
              PID:1164
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
              3⤵
                PID:568
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1092
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  4⤵
                  • Creates scheduled task(s)
                  PID:1624

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            Filesize

            7.8MB

            MD5

            b8d03a02e654dfc840f21297b8dc99b2

            SHA1

            615aced62a15e9a1733bfb2c390ba83f024bbbd7

            SHA256

            40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

            SHA512

            5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            Filesize

            7.8MB

            MD5

            b8d03a02e654dfc840f21297b8dc99b2

            SHA1

            615aced62a15e9a1733bfb2c390ba83f024bbbd7

            SHA256

            40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

            SHA512

            5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

          • memory/596-79-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/596-77-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/1464-57-0x0000000001260000-0x0000000001A26000-memory.dmp
            Filesize

            7.8MB

          • memory/1464-90-0x00000000731B0000-0x000000007389E000-memory.dmp
            Filesize

            6.9MB

          • memory/1464-62-0x0000000004FB0000-0x0000000004FF0000-memory.dmp
            Filesize

            256KB

          • memory/1464-61-0x00000000731B0000-0x000000007389E000-memory.dmp
            Filesize

            6.9MB

          • memory/1464-58-0x0000000004FB0000-0x0000000004FF0000-memory.dmp
            Filesize

            256KB

          • memory/1464-56-0x00000000731B0000-0x000000007389E000-memory.dmp
            Filesize

            6.9MB

          • memory/1772-5-0x0000000006A30000-0x00000000071BA000-memory.dmp
            Filesize

            7.5MB

          • memory/1772-4-0x00000000051C0000-0x0000000005200000-memory.dmp
            Filesize

            256KB

          • memory/1772-3-0x0000000074440000-0x0000000074B2E000-memory.dmp
            Filesize

            6.9MB

          • memory/1772-32-0x0000000074440000-0x0000000074B2E000-memory.dmp
            Filesize

            6.9MB

          • memory/1772-0-0x0000000074440000-0x0000000074B2E000-memory.dmp
            Filesize

            6.9MB

          • memory/1772-2-0x00000000051C0000-0x0000000005200000-memory.dmp
            Filesize

            256KB

          • memory/1772-1-0x0000000000FA0000-0x0000000001766000-memory.dmp
            Filesize

            7.8MB

          • memory/2828-19-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
            Filesize

            4KB

          • memory/2828-50-0x00000000004B0000-0x000000000087E000-memory.dmp
            Filesize

            3.8MB

          • memory/2828-33-0x00000000004B0000-0x000000000087E000-memory.dmp
            Filesize

            3.8MB

          • memory/2828-34-0x00000000004B0000-0x000000000087E000-memory.dmp
            Filesize

            3.8MB

          • memory/2828-37-0x00000000004B0000-0x000000000087E000-memory.dmp
            Filesize

            3.8MB

          • memory/2828-38-0x00000000004B0000-0x000000000087E000-memory.dmp
            Filesize

            3.8MB

          • memory/2828-39-0x00000000004B0000-0x000000000087E000-memory.dmp
            Filesize

            3.8MB

          • memory/2828-40-0x00000000004B0000-0x000000000087E000-memory.dmp
            Filesize

            3.8MB

          • memory/2828-41-0x00000000004B0000-0x000000000087E000-memory.dmp
            Filesize

            3.8MB

          • memory/2828-42-0x00000000004B0000-0x000000000087E000-memory.dmp
            Filesize

            3.8MB

          • memory/2828-43-0x00000000004B0000-0x000000000087E000-memory.dmp
            Filesize

            3.8MB

          • memory/2828-44-0x00000000004B0000-0x000000000087E000-memory.dmp
            Filesize

            3.8MB

          • memory/2828-45-0x00000000004B0000-0x000000000087E000-memory.dmp
            Filesize

            3.8MB

          • memory/2828-47-0x00000000004B0000-0x000000000087E000-memory.dmp
            Filesize

            3.8MB

          • memory/2828-46-0x00000000004B0000-0x000000000087E000-memory.dmp
            Filesize

            3.8MB

          • memory/2828-48-0x00000000004B0000-0x000000000087E000-memory.dmp
            Filesize

            3.8MB

          • memory/2828-49-0x00000000004B0000-0x000000000087E000-memory.dmp
            Filesize

            3.8MB

          • memory/2828-31-0x00000000004B0000-0x000000000087E000-memory.dmp
            Filesize

            3.8MB

          • memory/2828-51-0x00000000004B0000-0x000000000087E000-memory.dmp
            Filesize

            3.8MB

          • memory/2828-52-0x00000000004B0000-0x000000000087E000-memory.dmp
            Filesize

            3.8MB

          • memory/2828-53-0x00000000004B0000-0x000000000087E000-memory.dmp
            Filesize

            3.8MB

          • memory/2828-30-0x00000000004B0000-0x000000000087E000-memory.dmp
            Filesize

            3.8MB

          • memory/2828-26-0x00000000004B0000-0x000000000087E000-memory.dmp
            Filesize

            3.8MB

          • memory/2828-21-0x00000000004B0000-0x000000000087E000-memory.dmp
            Filesize

            3.8MB

          • memory/2828-17-0x00000000004B0000-0x000000000087E000-memory.dmp
            Filesize

            3.8MB

          • memory/2828-15-0x00000000004B0000-0x000000000087E000-memory.dmp
            Filesize

            3.8MB

          • memory/2828-59-0x00000000004B0000-0x000000000087E000-memory.dmp
            Filesize

            3.8MB

          • memory/2828-60-0x00000000004B0000-0x000000000087E000-memory.dmp
            Filesize

            3.8MB

          • memory/2828-13-0x00000000004B0000-0x000000000087E000-memory.dmp
            Filesize

            3.8MB

          • memory/2828-12-0x00000000004B0000-0x000000000087E000-memory.dmp
            Filesize

            3.8MB

          • memory/2828-63-0x00000000004B0000-0x000000000087E000-memory.dmp
            Filesize

            3.8MB

          • memory/2828-64-0x00000000004B0000-0x000000000087E000-memory.dmp
            Filesize

            3.8MB

          • memory/2828-10-0x00000000004B0000-0x000000000087E000-memory.dmp
            Filesize

            3.8MB

          • memory/2828-8-0x00000000004B0000-0x000000000087E000-memory.dmp
            Filesize

            3.8MB

          • memory/2828-6-0x00000000004B0000-0x000000000087E000-memory.dmp
            Filesize

            3.8MB