Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-07-2024 23:11

General

  • Target

    Receipt.exe

  • Size

    300.0MB

  • MD5

    9b5cedfdbe69f0ae2d9fd76a8ca7c395

  • SHA1

    bbf67b37e6a227a0719dafcfb8e28daeafedd189

  • SHA256

    7d1110907532d120ac7cf5e077b7b68298708630f079997b2f2758efaaf4d22b

  • SHA512

    9a02e1c81836bafe82e31d24259eba132929b99c5fb74025bc64820995eb6f3d25e548e6fd318b1be3b555b9e8b6a139a543037d07f6914749fe496c1dfac3d6

  • SSDEEP

    49152:hBkHVm1sE2BbkkwaFXw7Nt25SVEK6/1S2Uwc:/YVmC7GRaFXw7Nt25ep01S2Uwc

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

racksbit.duckdns.org:4013

Attributes
  • communication_password

    827ccb0eea8a706c4c34a16891f84e7b

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Receipt.exe
    "C:\Users\Admin\AppData\Local\Temp\Receipt.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:952
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 952 -s 560
          3⤵
          • Program crash
          PID:2180
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafnifas" /tr "'C:\Users\Admin\AppData\Roaming\svhost\svhost.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2272
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafnifas" /tr "'C:\Users\Admin\AppData\Roaming\svhost\svhost.exe'" /f
          3⤵
          • Scheduled Task/Job: Scheduled Task
          PID:1656
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\Receipt.exe" "C:\Users\Admin\AppData\Roaming\svhost\svhost.exe"
        2⤵
          PID:1220
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 952 -ip 952
        1⤵
          PID:864
        • C:\Users\Admin\AppData\Roaming\svhost\svhost.exe
          C:\Users\Admin\AppData\Roaming\svhost\svhost.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2720
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            2⤵
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:1488
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafnifas" /tr "'C:\Users\Admin\AppData\Roaming\svhost\svhost.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:624
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafnifas" /tr "'C:\Users\Admin\AppData\Roaming\svhost\svhost.exe'" /f
              3⤵
              • Scheduled Task/Job: Scheduled Task
              PID:316
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\svhost\svhost.exe" "C:\Users\Admin\AppData\Roaming\svhost\svhost.exe"
            2⤵
              PID:4524

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/952-6-0x0000000000A00000-0x0000000000DE4000-memory.dmp

            Filesize

            3.9MB

          • memory/952-8-0x0000000000A00000-0x0000000000DE4000-memory.dmp

            Filesize

            3.9MB

          • memory/1488-20-0x0000000000400000-0x00000000007E4000-memory.dmp

            Filesize

            3.9MB

          • memory/1488-33-0x0000000000400000-0x00000000007E4000-memory.dmp

            Filesize

            3.9MB

          • memory/1488-19-0x0000000000400000-0x00000000007E4000-memory.dmp

            Filesize

            3.9MB

          • memory/1488-21-0x0000000000400000-0x00000000007E4000-memory.dmp

            Filesize

            3.9MB

          • memory/1488-36-0x0000000000400000-0x00000000007E4000-memory.dmp

            Filesize

            3.9MB

          • memory/1488-35-0x0000000000400000-0x00000000007E4000-memory.dmp

            Filesize

            3.9MB

          • memory/1488-34-0x0000000070760000-0x0000000070799000-memory.dmp

            Filesize

            228KB

          • memory/1488-32-0x0000000000400000-0x00000000007E4000-memory.dmp

            Filesize

            3.9MB

          • memory/1488-29-0x0000000000400000-0x00000000007E4000-memory.dmp

            Filesize

            3.9MB

          • memory/1488-24-0x0000000000400000-0x00000000007E4000-memory.dmp

            Filesize

            3.9MB

          • memory/1488-22-0x0000000070A90000-0x0000000070AC9000-memory.dmp

            Filesize

            228KB

          • memory/1488-18-0x0000000000400000-0x00000000007E4000-memory.dmp

            Filesize

            3.9MB

          • memory/1488-37-0x0000000070760000-0x0000000070799000-memory.dmp

            Filesize

            228KB

          • memory/2720-30-0x00000000749AE000-0x00000000749AF000-memory.dmp

            Filesize

            4KB

          • memory/2720-31-0x00000000749A0000-0x0000000075150000-memory.dmp

            Filesize

            7.7MB

          • memory/2720-17-0x00000000749A0000-0x0000000075150000-memory.dmp

            Filesize

            7.7MB

          • memory/2720-16-0x0000000000840000-0x0000000000A00000-memory.dmp

            Filesize

            1.8MB

          • memory/2720-15-0x00000000749AE000-0x00000000749AF000-memory.dmp

            Filesize

            4KB

          • memory/2932-12-0x00000000749A0000-0x0000000075150000-memory.dmp

            Filesize

            7.7MB

          • memory/2932-5-0x0000000004F20000-0x0000000004F2A000-memory.dmp

            Filesize

            40KB

          • memory/2932-4-0x00000000749A0000-0x0000000075150000-memory.dmp

            Filesize

            7.7MB

          • memory/2932-3-0x0000000004D00000-0x0000000004D92000-memory.dmp

            Filesize

            584KB

          • memory/2932-11-0x00000000749AE000-0x00000000749AF000-memory.dmp

            Filesize

            4KB

          • memory/2932-1-0x00000000008E0000-0x0000000000AA0000-memory.dmp

            Filesize

            1.8MB

          • memory/2932-2-0x00000000055B0000-0x0000000005B54000-memory.dmp

            Filesize

            5.6MB

          • memory/2932-0-0x00000000749AE000-0x00000000749AF000-memory.dmp

            Filesize

            4KB