Analysis

  • max time kernel
    190s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-10-2023 00:18

General

  • Target

    docbit20230908.exe

  • Size

    400.0MB

  • MD5

    81e0872e2be9487534ddd879b05e6f62

  • SHA1

    f97c783cb79036a9f2ff27e70a182f1b6919da18

  • SHA256

    d54df888565db74fd2065bfa327e5b5d2476df10564a25f2b99f3bf7f9504ab0

  • SHA512

    40bfff8cb99869510332a8f2c4f62a354de1ed0aa02fcef522c38deecac90c5429a19ee31c1d3eac6bf10f3e7e9cd3439891c949f5d2763bf2463d7bcdab6f90

  • SSDEEP

    98304:XZ7MAV7nUqgfiWsNkFi589X/JiQGTfZ5MULBhT8i4wv7:XZ7tVDUq6iPkFiedRiQePLBpUw

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

homesafe1000.duckdns.org:1234

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\docbit20230908.exe
    "C:\Users\Admin\AppData\Local\Temp\docbit20230908.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4788
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:3200
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3200 -s 540
          3⤵
          • Program crash
          PID:2472
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
        2⤵
          PID:1140
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\docbit20230908.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
          2⤵
            PID:2752
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:5088
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:2220
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3200 -ip 3200
          1⤵
            PID:3804
          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1924
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              2⤵
                PID:1456
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1456 -s 540
                  3⤵
                  • Program crash
                  PID:4068
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                2⤵
                  PID:976
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1900
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                    3⤵
                    • Creates scheduled task(s)
                    PID:1540
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                  2⤵
                    PID:2960
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1456 -ip 1456
                  1⤵
                    PID:3672
                  • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    1⤵
                    • Executes dropped EXE
                    PID:4000

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\svchost.exe.log
                    Filesize

                    425B

                    MD5

                    4eaca4566b22b01cd3bc115b9b0b2196

                    SHA1

                    e743e0792c19f71740416e7b3c061d9f1336bf94

                    SHA256

                    34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

                    SHA512

                    bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

                  • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    Filesize

                    400.0MB

                    MD5

                    81e0872e2be9487534ddd879b05e6f62

                    SHA1

                    f97c783cb79036a9f2ff27e70a182f1b6919da18

                    SHA256

                    d54df888565db74fd2065bfa327e5b5d2476df10564a25f2b99f3bf7f9504ab0

                    SHA512

                    40bfff8cb99869510332a8f2c4f62a354de1ed0aa02fcef522c38deecac90c5429a19ee31c1d3eac6bf10f3e7e9cd3439891c949f5d2763bf2463d7bcdab6f90

                  • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    Filesize

                    400.0MB

                    MD5

                    81e0872e2be9487534ddd879b05e6f62

                    SHA1

                    f97c783cb79036a9f2ff27e70a182f1b6919da18

                    SHA256

                    d54df888565db74fd2065bfa327e5b5d2476df10564a25f2b99f3bf7f9504ab0

                    SHA512

                    40bfff8cb99869510332a8f2c4f62a354de1ed0aa02fcef522c38deecac90c5429a19ee31c1d3eac6bf10f3e7e9cd3439891c949f5d2763bf2463d7bcdab6f90

                  • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    Filesize

                    37.2MB

                    MD5

                    9773176d5e3bda9579ec6cf73f0ae476

                    SHA1

                    d41e82d91e33353a42715129db983ec0b55912b1

                    SHA256

                    1e8d38427d3678b858673495c26619b887c6c3922bf6d1b112e4e521629d2f1c

                    SHA512

                    45b702a750f90c17d383c3e5f844ac4fd0edc4b70bda989acf894fee6001520284cb654cb3f84badc871c3b17d37f9ee2740d42aea0824ec91821907e44d0aa2

                  • memory/1456-44-0x0000000000790000-0x0000000000B5E000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/1456-47-0x0000000000790000-0x0000000000B5E000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/1456-46-0x0000000000790000-0x0000000000B5E000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/1456-45-0x0000000000790000-0x0000000000B5E000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/1456-48-0x0000000000790000-0x0000000000B5E000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/1456-43-0x0000000000790000-0x0000000000B5E000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/1456-40-0x0000000000790000-0x0000000000B5E000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/1456-36-0x0000000000790000-0x0000000000B5E000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/1456-49-0x0000000000790000-0x0000000000B5E000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/1924-42-0x0000000074B50000-0x0000000075300000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/1924-30-0x0000000074B50000-0x0000000075300000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/1924-29-0x0000000074B50000-0x0000000075300000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/3200-24-0x0000000000900000-0x0000000000CCE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/3200-7-0x0000000000900000-0x0000000000CCE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/3200-23-0x0000000000900000-0x0000000000CCE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/3200-22-0x0000000000900000-0x0000000000CCE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/3200-21-0x0000000000900000-0x0000000000CCE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/3200-20-0x0000000000900000-0x0000000000CCE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/3200-19-0x0000000000900000-0x0000000000CCE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/3200-18-0x0000000000900000-0x0000000000CCE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/3200-17-0x0000000000900000-0x0000000000CCE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/3200-12-0x0000000000900000-0x0000000000CCE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/4000-51-0x0000000073C70000-0x0000000074420000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/4788-13-0x0000000074B50000-0x0000000075300000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/4788-5-0x0000000005DD0000-0x0000000006198000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/4788-4-0x0000000005C50000-0x0000000005C60000-memory.dmp
                    Filesize

                    64KB

                  • memory/4788-3-0x0000000074B50000-0x0000000075300000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/4788-2-0x0000000005C50000-0x0000000005C60000-memory.dmp
                    Filesize

                    64KB

                  • memory/4788-1-0x0000000000DA0000-0x00000000011A2000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/4788-0-0x0000000074B50000-0x0000000075300000-memory.dmp
                    Filesize

                    7.7MB