Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 14:26

General

  • Target

    40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe

  • Size

    7.8MB

  • MD5

    b8d03a02e654dfc840f21297b8dc99b2

  • SHA1

    615aced62a15e9a1733bfb2c390ba83f024bbbd7

  • SHA256

    40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

  • SHA512

    5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

  • SSDEEP

    196608:KUYuomDLdUgXNjeOoUoB/mZMnsDJKB4o+uBxKd8c:TzoQLd0O6B7c0BTLjbc

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bitnow7005.duckdns.org:7005

Attributes
  • communication_password

    827ccb0eea8a706c4c34a16891f84e7b

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe
    "C:\Users\Admin\AppData\Local\Temp\40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3924
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:2872
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2872 -s 540
          3⤵
          • Program crash
          PID:4016
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
        2⤵
          PID:4420
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2796
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:2132
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
          1⤵
          • Creates scheduled task(s)
          PID:4664
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2872 -ip 2872
          1⤵
            PID:4504
          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4512
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              2⤵
                PID:2680
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2680 -s 196
                  3⤵
                  • Program crash
                  PID:3676
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                2⤵
                  PID:4420
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2448
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                    3⤵
                    • Creates scheduled task(s)
                    PID:1512
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                  2⤵
                    PID:872
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2680 -ip 2680
                  1⤵
                    PID:540
                  • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    1⤵
                    • Executes dropped EXE
                    PID:1248

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\svchost.exe.log
                    Filesize

                    425B

                    MD5

                    4eaca4566b22b01cd3bc115b9b0b2196

                    SHA1

                    e743e0792c19f71740416e7b3c061d9f1336bf94

                    SHA256

                    34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

                    SHA512

                    bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

                  • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    Filesize

                    7.8MB

                    MD5

                    b8d03a02e654dfc840f21297b8dc99b2

                    SHA1

                    615aced62a15e9a1733bfb2c390ba83f024bbbd7

                    SHA256

                    40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

                    SHA512

                    5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

                  • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    Filesize

                    7.8MB

                    MD5

                    b8d03a02e654dfc840f21297b8dc99b2

                    SHA1

                    615aced62a15e9a1733bfb2c390ba83f024bbbd7

                    SHA256

                    40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef

                    SHA512

                    5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194

                  • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    Filesize

                    7.3MB

                    MD5

                    346181f1944dea48ed9aa27a2304da26

                    SHA1

                    bf14f4d265c7d6f5d5c9bd902c312a451d1be780

                    SHA256

                    eb52d424af68721dc8114f47386e49b05646b8fadb9043885de21e5112dbafa3

                    SHA512

                    a103db534e909c1fc319c66d1f8448c668bfd25567b3d1586b7d6976081d65b65051179dcc9e48aabae89c2b5b897e7109b385fd180e29f59a21f1aae8126ba5

                  • memory/1248-52-0x0000000074BB0000-0x0000000075360000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/1248-51-0x0000000074BB0000-0x0000000075360000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/2680-42-0x0000000000900000-0x0000000000CCE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/2680-44-0x0000000000900000-0x0000000000CCE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/2680-47-0x0000000000900000-0x0000000000CCE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/2680-41-0x0000000000900000-0x0000000000CCE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/2680-40-0x0000000000900000-0x0000000000CCE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/2680-35-0x0000000000900000-0x0000000000CCE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/2680-45-0x0000000000900000-0x0000000000CCE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/2680-46-0x0000000000900000-0x0000000000CCE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/2680-48-0x0000000000900000-0x0000000000CCE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/2872-6-0x0000000000B00000-0x0000000000ECE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/2872-22-0x0000000000B00000-0x0000000000ECE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/2872-23-0x0000000000B00000-0x0000000000ECE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/2872-25-0x0000000000B00000-0x0000000000ECE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/2872-24-0x0000000000B00000-0x0000000000ECE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/2872-19-0x0000000000B00000-0x0000000000ECE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/2872-18-0x0000000000B00000-0x0000000000ECE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/2872-17-0x0000000000B00000-0x0000000000ECE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/2872-16-0x0000000000B00000-0x0000000000ECE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/2872-12-0x0000000000B00000-0x0000000000ECE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/3924-11-0x0000000074B10000-0x00000000752C0000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/3924-0-0x0000000074B10000-0x00000000752C0000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/3924-5-0x0000000007480000-0x0000000007C0A000-memory.dmp
                    Filesize

                    7.5MB

                  • memory/3924-4-0x0000000005A70000-0x0000000005A80000-memory.dmp
                    Filesize

                    64KB

                  • memory/3924-3-0x0000000074B10000-0x00000000752C0000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/3924-2-0x0000000005A70000-0x0000000005A80000-memory.dmp
                    Filesize

                    64KB

                  • memory/3924-1-0x0000000000760000-0x0000000000F26000-memory.dmp
                    Filesize

                    7.8MB

                  • memory/4512-43-0x0000000074B10000-0x00000000752C0000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/4512-29-0x0000000074B10000-0x00000000752C0000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/4512-28-0x0000000074B10000-0x00000000752C0000-memory.dmp
                    Filesize

                    7.7MB