Analysis

  • max time kernel
    139s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-10-2023 00:10

General

  • Target

    docbit20230908.exe

  • Size

    400.0MB

  • MD5

    81e0872e2be9487534ddd879b05e6f62

  • SHA1

    f97c783cb79036a9f2ff27e70a182f1b6919da18

  • SHA256

    d54df888565db74fd2065bfa327e5b5d2476df10564a25f2b99f3bf7f9504ab0

  • SHA512

    40bfff8cb99869510332a8f2c4f62a354de1ed0aa02fcef522c38deecac90c5429a19ee31c1d3eac6bf10f3e7e9cd3439891c949f5d2763bf2463d7bcdab6f90

  • SSDEEP

    98304:XZ7MAV7nUqgfiWsNkFi589X/JiQGTfZ5MULBhT8i4wv7:XZ7tVDUq6iPkFiedRiQePLBpUw

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

homesafe1000.duckdns.org:1234

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\docbit20230908.exe
    "C:\Users\Admin\AppData\Local\Temp\docbit20230908.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2752
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4000
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
      2⤵
        PID:3048
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\docbit20230908.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
        2⤵
          PID:1364
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1408
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:720
      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
        C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
        1⤵
        • Executes dropped EXE
        PID:1684

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
        Filesize

        23.8MB

        MD5

        ae9ae193ad6d7e4e2455a5a7d64e76c3

        SHA1

        dcb5ee7ac71fe598391786de8baee4fb62feb4b0

        SHA256

        03e42d6e523166ba0762ce37390e0f4c48b56e03194bb2719d6a9260b276d756

        SHA512

        bb728508d3cee0ea9c131c3fcb152a87b1aabb260fedbf93449fbc953c7ac9656e52fcf7c2b3e2e3321b50ab10e1c98d4050b16f651291cbd15ef2cb993a7516

      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
        Filesize

        1024KB

        MD5

        12e734ac565f51457061d17b1cd3333d

        SHA1

        1078605403bd80cedd767e46bbab7064b9df34e4

        SHA256

        41f73bece558d1dd48d1d60054a973eb5918df5c00237815c76c891ea25cab14

        SHA512

        e21af84e4186c7937dde9f69243b6d4d89a56e2221f0ac7245b59cc333251560870c08d71a4dc992aa661a8ddf82c64832ce0c73861bb102f0cec7613133fa1e

      • memory/2752-8-0x00000000748C0000-0x0000000075070000-memory.dmp
        Filesize

        7.7MB

      • memory/2752-1-0x00000000748C0000-0x0000000075070000-memory.dmp
        Filesize

        7.7MB

      • memory/2752-2-0x0000000005320000-0x0000000005330000-memory.dmp
        Filesize

        64KB

      • memory/2752-3-0x00000000748C0000-0x0000000075070000-memory.dmp
        Filesize

        7.7MB

      • memory/2752-4-0x0000000005320000-0x0000000005330000-memory.dmp
        Filesize

        64KB

      • memory/2752-5-0x0000000005530000-0x00000000058F8000-memory.dmp
        Filesize

        3.8MB

      • memory/2752-0-0x00000000004D0000-0x00000000008D2000-memory.dmp
        Filesize

        4.0MB

      • memory/4000-27-0x00000000746E0000-0x0000000074719000-memory.dmp
        Filesize

        228KB

      • memory/4000-34-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4000-14-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4000-16-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4000-18-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4000-20-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4000-22-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4000-24-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4000-25-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4000-10-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4000-29-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4000-30-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4000-31-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4000-32-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4000-33-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4000-12-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4000-35-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4000-36-0x0000000074A80000-0x0000000074AB9000-memory.dmp
        Filesize

        228KB

      • memory/4000-37-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4000-38-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4000-39-0x0000000074A80000-0x0000000074AB9000-memory.dmp
        Filesize

        228KB

      • memory/4000-40-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4000-41-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4000-42-0x0000000074A80000-0x0000000074AB9000-memory.dmp
        Filesize

        228KB

      • memory/4000-43-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4000-44-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4000-45-0x0000000074A80000-0x0000000074AB9000-memory.dmp
        Filesize

        228KB

      • memory/4000-9-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4000-6-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB