Analysis

  • max time kernel
    151s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 19:28

General

  • Target

    b13c23ba543d6cc3be5193435fa78b265ee98904ea2ad37f7922904cc5092cdd.exe

  • Size

    5.0MB

  • MD5

    89c51019b03c22388a5cde47dd1529ec

  • SHA1

    c5734ca43306e8c84d10bc6f259c75f43255720a

  • SHA256

    b13c23ba543d6cc3be5193435fa78b265ee98904ea2ad37f7922904cc5092cdd

  • SHA512

    bd7b1e7d0dfb0639f66e6c8f3151b0e96c4107b7e6babf0a3e9e13ae1e668967deeb32408508311e9d84224af5fbd91070bd5f24d8c55c6d734efbf5b3dfe30f

  • SSDEEP

    98304:0GQfVpTU4CxukRPMwMMD5KFPcldTkLSRHhyn5FwR+OJ1IH5iL1EauPw1z:XWHEJRd7YUdCSryn7yIwF6+

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.34

C2

185.157.162.234:54262

Attributes
  • communication_password

    2bb232c0b13c774965ef8558f0fbd615

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b13c23ba543d6cc3be5193435fa78b265ee98904ea2ad37f7922904cc5092cdd.exe
    "C:\Users\Admin\AppData\Local\Temp\b13c23ba543d6cc3be5193435fa78b265ee98904ea2ad37f7922904cc5092cdd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RgKuObYJRjVYK" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE86C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:524
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1388

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpE86C.tmp
    Filesize

    1KB

    MD5

    d0106f3f67a6264ff65473435d75ed9e

    SHA1

    ae4bea29090eb81506c25c811df97f5cbdb76ace

    SHA256

    41aaf1943d75fe36891e8fb1d71798809142d52e42523e694ef7f5bbf9f8626b

    SHA512

    3c1780b9358751e4bd1a9132ad4cf36e705f929fb1646487c4411b53a174dcd97f983887e1ac405b5421949aef19c5222127bf79d6ec81a5d97b352ffaea44d6

  • memory/524-58-0x0000000000000000-mapping.dmp
  • memory/1388-63-0x0000000000400000-0x00000000007CD000-memory.dmp
    Filesize

    3.8MB

  • memory/1388-65-0x0000000000400000-0x00000000007CD000-memory.dmp
    Filesize

    3.8MB

  • memory/1388-78-0x0000000000400000-0x00000000007CD000-memory.dmp
    Filesize

    3.8MB

  • memory/1388-77-0x0000000000400000-0x00000000007CD000-memory.dmp
    Filesize

    3.8MB

  • memory/1388-60-0x0000000000400000-0x00000000007CD000-memory.dmp
    Filesize

    3.8MB

  • memory/1388-61-0x0000000000400000-0x00000000007CD000-memory.dmp
    Filesize

    3.8MB

  • memory/1388-75-0x0000000000400000-0x00000000007CD000-memory.dmp
    Filesize

    3.8MB

  • memory/1388-72-0x0000000000400000-0x00000000007CD000-memory.dmp
    Filesize

    3.8MB

  • memory/1388-67-0x0000000000400000-0x00000000007CD000-memory.dmp
    Filesize

    3.8MB

  • memory/1388-69-0x0000000000400000-0x00000000007CD000-memory.dmp
    Filesize

    3.8MB

  • memory/1388-70-0x0000000000400000-0x00000000007CD000-memory.dmp
    Filesize

    3.8MB

  • memory/1388-73-0x0000000000689A84-mapping.dmp
  • memory/1976-57-0x0000000005760000-0x0000000005B50000-memory.dmp
    Filesize

    3.9MB

  • memory/1976-54-0x00000000013D0000-0x00000000018D6000-memory.dmp
    Filesize

    5.0MB

  • memory/1976-55-0x0000000076651000-0x0000000076653000-memory.dmp
    Filesize

    8KB

  • memory/1976-56-0x0000000000390000-0x000000000039C000-memory.dmp
    Filesize

    48KB