Analysis

  • max time kernel
    13s
  • max time network
    44s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2023 21:31

General

  • Target

    c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3_JC.exe

  • Size

    3.8MB

  • MD5

    6d4c3a4ff3637ec34f820172f897d476

  • SHA1

    d53fe8f0ecb0536088ec9be5247ab6627baf31cb

  • SHA256

    c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

  • SHA512

    1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

  • SSDEEP

    98304:HjHNSk7Z95fznvi8pzJzTGVDr0io7x9JgDQssR:DtSk7hvi8pzkVnYwQ

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

185.225.75.68:3569

Attributes
  • communication_password

    0edcbe7d888380c49e7d1dcf67b6ea6e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Users\Admin\AppData\Local\Temp\c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3_JC.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3636
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\pint"
      2⤵
        PID:2780
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3_JC.exe" "C:\Users\Admin\AppData\Roaming\pint\pint.exe"
        2⤵
          PID:3488
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\pint\pint.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:5024
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\pint\pint.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:3928
      • C:\Users\Admin\AppData\Roaming\pint\pint.exe
        C:\Users\Admin\AppData\Roaming\pint\pint.exe
        1⤵
          PID:1068

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\pint\pint.exe
          Filesize

          3.8MB

          MD5

          6d4c3a4ff3637ec34f820172f897d476

          SHA1

          d53fe8f0ecb0536088ec9be5247ab6627baf31cb

          SHA256

          c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

          SHA512

          1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

        • C:\Users\Admin\AppData\Roaming\pint\pint.exe
          Filesize

          3.8MB

          MD5

          6d4c3a4ff3637ec34f820172f897d476

          SHA1

          d53fe8f0ecb0536088ec9be5247ab6627baf31cb

          SHA256

          c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

          SHA512

          1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

        • memory/1068-25-0x0000000073D30000-0x00000000744E0000-memory.dmp
          Filesize

          7.7MB

        • memory/2764-0-0x0000000000E50000-0x0000000001228000-memory.dmp
          Filesize

          3.8MB

        • memory/2764-1-0x0000000074730000-0x0000000074EE0000-memory.dmp
          Filesize

          7.7MB

        • memory/2764-2-0x00000000060D0000-0x0000000006674000-memory.dmp
          Filesize

          5.6MB

        • memory/2764-3-0x0000000005B10000-0x0000000005B20000-memory.dmp
          Filesize

          64KB

        • memory/2764-4-0x0000000005C10000-0x0000000005FD8000-memory.dmp
          Filesize

          3.8MB

        • memory/2764-10-0x0000000074730000-0x0000000074EE0000-memory.dmp
          Filesize

          7.7MB

        • memory/3636-14-0x0000000074640000-0x0000000074679000-memory.dmp
          Filesize

          228KB

        • memory/3636-6-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/3636-15-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/3636-16-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/3636-17-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/3636-18-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/3636-19-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/3636-20-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/3636-21-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/3636-22-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/3636-9-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/3636-7-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/3636-5-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB