Analysis

  • max time kernel
    170s
  • max time network
    231s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    14-10-2023 00:12

General

  • Target

    docbit20230908.exe

  • Size

    400.0MB

  • MD5

    81e0872e2be9487534ddd879b05e6f62

  • SHA1

    f97c783cb79036a9f2ff27e70a182f1b6919da18

  • SHA256

    d54df888565db74fd2065bfa327e5b5d2476df10564a25f2b99f3bf7f9504ab0

  • SHA512

    40bfff8cb99869510332a8f2c4f62a354de1ed0aa02fcef522c38deecac90c5429a19ee31c1d3eac6bf10f3e7e9cd3439891c949f5d2763bf2463d7bcdab6f90

  • SSDEEP

    98304:XZ7MAV7nUqgfiWsNkFi589X/JiQGTfZ5MULBhT8i4wv7:XZ7tVDUq6iPkFiedRiQePLBpUw

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

homesafe1000.duckdns.org:1234

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\docbit20230908.exe
    "C:\Users\Admin\AppData\Local\Temp\docbit20230908.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3028
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
      2⤵
        PID:2716
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\docbit20230908.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
        2⤵
          PID:2928
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2920
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:1492
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {7A35926A-682F-44C1-88D2-40ACFB026684} S-1-5-21-3185155662-718608226-894467740-1000:YETUIZPU\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1632
        • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
          C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:592
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
              PID:2464
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
              3⤵
                PID:1896
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                3⤵
                  PID:1388
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1412
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                    4⤵
                    • Creates scheduled task(s)
                    PID:2332

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              Filesize

              233.1MB

              MD5

              e54ec6479e3138bf224e9323cd0bced5

              SHA1

              af0239101f1ce052b4024a2ffcea9c43d814187c

              SHA256

              e244241533d5c472062fd5ed828b05d7a2b04d6b83b0df71aec9ddbfdacab731

              SHA512

              8254beb478cc6d4e5ec15cefc9cb29bcc33f96ca24baa11f1fa87f04106078d0cb80f7a1c2a77e53be693bb9b66a92d7210045e5637506cc2755f0ed5580a8db

            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              Filesize

              234.9MB

              MD5

              3091b224d4f12107ba1f1002153483dc

              SHA1

              78dbbe8d152e5219b8414daf845eea53efced540

              SHA256

              9d1c5f1728dc56d680d4b80b23dbc9a0ba09eb3aabf01131af7ce0a0cd4d18ad

              SHA512

              b9a1a4c5fb967a6542d38c17980d9453ca20290688758668f6dbc854207541356e8711e64efd0cfa0749b33cab385ba2e55c9c8eee1598e5b6fd3db23d56e8c9

            • memory/592-57-0x0000000073530000-0x0000000073C1E000-memory.dmp
              Filesize

              6.9MB

            • memory/592-53-0x0000000073530000-0x0000000073C1E000-memory.dmp
              Filesize

              6.9MB

            • memory/592-54-0x0000000001010000-0x0000000001412000-memory.dmp
              Filesize

              4.0MB

            • memory/592-55-0x0000000004D50000-0x0000000004D90000-memory.dmp
              Filesize

              256KB

            • memory/592-84-0x0000000073530000-0x0000000073C1E000-memory.dmp
              Filesize

              6.9MB

            • memory/592-59-0x0000000004D50000-0x0000000004D90000-memory.dmp
              Filesize

              256KB

            • memory/2464-94-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2464-91-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/2464-69-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
              Filesize

              4KB

            • memory/2720-4-0x0000000004D10000-0x0000000004D50000-memory.dmp
              Filesize

              256KB

            • memory/2720-0-0x0000000074830000-0x0000000074F1E000-memory.dmp
              Filesize

              6.9MB

            • memory/2720-5-0x00000000052E0000-0x00000000056A8000-memory.dmp
              Filesize

              3.8MB

            • memory/2720-36-0x0000000074830000-0x0000000074F1E000-memory.dmp
              Filesize

              6.9MB

            • memory/2720-3-0x0000000004D10000-0x0000000004D50000-memory.dmp
              Filesize

              256KB

            • memory/2720-2-0x0000000074830000-0x0000000074F1E000-memory.dmp
              Filesize

              6.9MB

            • memory/2720-1-0x0000000000270000-0x0000000000672000-memory.dmp
              Filesize

              4.0MB

            • memory/3028-14-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/3028-49-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/3028-29-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/3028-31-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/3028-33-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/3028-25-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/3028-35-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/3028-37-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/3028-40-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/3028-41-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/3028-43-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/3028-42-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/3028-45-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/3028-47-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/3028-48-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/3028-27-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/3028-50-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/3028-23-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/3028-21-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/3028-19-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/3028-17-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/3028-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
              Filesize

              4KB

            • memory/3028-56-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/3028-58-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/3028-13-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/3028-12-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/3028-60-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/3028-61-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/3028-11-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/3028-10-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/3028-8-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/3028-6-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB