Analysis

  • max time kernel
    64s
  • max time network
    68s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-10-2023 15:14

General

  • Target

    JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe

  • Size

    7.6MB

  • MD5

    1c9f3c0258e923c07e1943498c789a3d

  • SHA1

    e908faaa5eff19c6b653241253ecc6f28c83f436

  • SHA256

    925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55

  • SHA512

    92c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b

  • SSDEEP

    196608:o9/4OSUKi7eAGR6EGOUqJNTUQ0uG2DWMyoim06EV5X:U/4OSZeeLcvqJNF0uJW3/HX

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

185.225.75.68:3569

Attributes
  • communication_password

    0edcbe7d888380c49e7d1dcf67b6ea6e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe
    "C:\Users\Admin\AppData\Local\Temp\JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Users\Admin\AppData\Local\Temp\JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe
      "C:\Users\Admin\AppData\Local\Temp\JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:628
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4708
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:4416
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe" "C:\Users\Admin\AppData\Roaming\uno\uno.exe"
      2⤵
        PID:3428
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\uno"
        2⤵
          PID:1524
      • C:\Users\Admin\AppData\Roaming\uno\uno.exe
        C:\Users\Admin\AppData\Roaming\uno\uno.exe
        1⤵
        • Executes dropped EXE
        PID:3884

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\uno\uno.exe

        Filesize

        2.0MB

        MD5

        cdcd699464b57ea8086969f9ef59e697

        SHA1

        a451e7891c328e15d78787854d9dffd582afe4d9

        SHA256

        362c9d44277c44d84c67ff7183bc987130ae412213ec0b4fe250f298f64aa06d

        SHA512

        285be4dd62abf3816f32e29181278382f364751e10d045d2575f6fad97078734f40acee0abc14943b5a91c52f4df63de5fa54000218220b1f8857974af170fc2

      • C:\Users\Admin\AppData\Roaming\uno\uno.exe

        Filesize

        1.8MB

        MD5

        a221416cd7716a1c287b43903dba682b

        SHA1

        4f3e892173ca3c2a3ee47e106d1a0229cdeac99c

        SHA256

        9432f9b67c1b6a6c71a18b6e83a398409fcee91d12a073cd8eb0ad3e0b5199b1

        SHA512

        bbee9aee276c6970d43bb3b66b8b19b5d2d5f409911c3716395cc279e95d6cc2006630e60086b5d8ab6160f9de8f513463f16170b539231949c3a812481977f1

      • memory/628-15-0x0000000000400000-0x00000000007CE000-memory.dmp

        Filesize

        3.8MB

      • memory/628-6-0x0000000000400000-0x00000000007CE000-memory.dmp

        Filesize

        3.8MB

      • memory/628-17-0x0000000000400000-0x00000000007CE000-memory.dmp

        Filesize

        3.8MB

      • memory/628-5-0x0000000000400000-0x00000000007CE000-memory.dmp

        Filesize

        3.8MB

      • memory/628-18-0x0000000000400000-0x00000000007CE000-memory.dmp

        Filesize

        3.8MB

      • memory/628-7-0x0000000000400000-0x00000000007CE000-memory.dmp

        Filesize

        3.8MB

      • memory/628-8-0x0000000000400000-0x00000000007CE000-memory.dmp

        Filesize

        3.8MB

      • memory/628-19-0x0000000000400000-0x00000000007CE000-memory.dmp

        Filesize

        3.8MB

      • memory/628-13-0x0000000000400000-0x00000000007CE000-memory.dmp

        Filesize

        3.8MB

      • memory/628-14-0x0000000074C80000-0x0000000074CB9000-memory.dmp

        Filesize

        228KB

      • memory/628-26-0x0000000075020000-0x0000000075059000-memory.dmp

        Filesize

        228KB

      • memory/628-16-0x0000000000400000-0x00000000007CE000-memory.dmp

        Filesize

        3.8MB

      • memory/628-25-0x0000000000400000-0x00000000007CE000-memory.dmp

        Filesize

        3.8MB

      • memory/628-24-0x0000000000400000-0x00000000007CE000-memory.dmp

        Filesize

        3.8MB

      • memory/628-23-0x0000000000400000-0x00000000007CE000-memory.dmp

        Filesize

        3.8MB

      • memory/628-21-0x0000000000400000-0x00000000007CE000-memory.dmp

        Filesize

        3.8MB

      • memory/628-20-0x0000000000400000-0x00000000007CE000-memory.dmp

        Filesize

        3.8MB

      • memory/628-22-0x0000000075020000-0x0000000075059000-memory.dmp

        Filesize

        228KB

      • memory/1904-10-0x0000000074D70000-0x0000000075520000-memory.dmp

        Filesize

        7.7MB

      • memory/1904-3-0x00000000056F0000-0x0000000005700000-memory.dmp

        Filesize

        64KB

      • memory/1904-4-0x0000000007260000-0x00000000079EA000-memory.dmp

        Filesize

        7.5MB

      • memory/1904-0-0x0000000074D70000-0x0000000075520000-memory.dmp

        Filesize

        7.7MB

      • memory/1904-2-0x0000000005CB0000-0x0000000006254000-memory.dmp

        Filesize

        5.6MB

      • memory/1904-1-0x0000000000560000-0x0000000000CFC000-memory.dmp

        Filesize

        7.6MB

      • memory/3884-29-0x0000000074370000-0x0000000074B20000-memory.dmp

        Filesize

        7.7MB