Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2023 12:44

General

  • Target

    2724626cb9333d952980622e28dc626c.exe

  • Size

    4.0MB

  • MD5

    2724626cb9333d952980622e28dc626c

  • SHA1

    8bddfeaa519816cc229574785890f080537e83f4

  • SHA256

    1e8e3671dd56c2bd4f191829a34b44b1e8cbc23bbb7d7451f48f704cb1d7d897

  • SHA512

    337286e4a3766e9db703d4af95620a1baa1bb06826a7d066c8df9fd85999bb0db352ca303f8c5b47b7685df821bf79d1aea4b25313e04cedca93763bef76527e

  • SSDEEP

    98304:VwBzHiSHO0Xqy/FXiCxGOA/9dLIJgbBN20KO:VUHiSHO06y9SCUR/78UrK

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

173.44.50.140:4550

Attributes
  • communication_password

    9996535e07258a7bbfd8b132435c5962

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2724626cb9333d952980622e28dc626c.exe
    "C:\Users\Admin\AppData\Local\Temp\2724626cb9333d952980622e28dc626c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2192
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2124
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2192 -s 868
      2⤵
      • Program crash
      PID:2168

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2124-27-0x0000000000490000-0x000000000085E000-memory.dmp
    Filesize

    3.8MB

  • memory/2124-10-0x0000000000490000-0x000000000085E000-memory.dmp
    Filesize

    3.8MB

  • memory/2124-43-0x0000000000490000-0x000000000085E000-memory.dmp
    Filesize

    3.8MB

  • memory/2124-42-0x0000000000490000-0x000000000085E000-memory.dmp
    Filesize

    3.8MB

  • memory/2124-5-0x0000000000490000-0x000000000085E000-memory.dmp
    Filesize

    3.8MB

  • memory/2124-7-0x0000000000490000-0x000000000085E000-memory.dmp
    Filesize

    3.8MB

  • memory/2124-9-0x0000000000490000-0x000000000085E000-memory.dmp
    Filesize

    3.8MB

  • memory/2124-28-0x0000000000490000-0x000000000085E000-memory.dmp
    Filesize

    3.8MB

  • memory/2124-11-0x0000000000490000-0x000000000085E000-memory.dmp
    Filesize

    3.8MB

  • memory/2124-12-0x0000000000490000-0x000000000085E000-memory.dmp
    Filesize

    3.8MB

  • memory/2124-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2124-15-0x0000000000490000-0x000000000085E000-memory.dmp
    Filesize

    3.8MB

  • memory/2124-20-0x0000000000490000-0x000000000085E000-memory.dmp
    Filesize

    3.8MB

  • memory/2124-29-0x0000000000490000-0x000000000085E000-memory.dmp
    Filesize

    3.8MB

  • memory/2124-25-0x0000000000490000-0x000000000085E000-memory.dmp
    Filesize

    3.8MB

  • memory/2124-26-0x0000000000490000-0x000000000085E000-memory.dmp
    Filesize

    3.8MB

  • memory/2124-3-0x0000000000490000-0x000000000085E000-memory.dmp
    Filesize

    3.8MB

  • memory/2124-41-0x0000000000490000-0x000000000085E000-memory.dmp
    Filesize

    3.8MB

  • memory/2124-24-0x0000000000490000-0x000000000085E000-memory.dmp
    Filesize

    3.8MB

  • memory/2124-30-0x0000000000490000-0x000000000085E000-memory.dmp
    Filesize

    3.8MB

  • memory/2124-31-0x0000000000490000-0x000000000085E000-memory.dmp
    Filesize

    3.8MB

  • memory/2124-32-0x0000000000490000-0x000000000085E000-memory.dmp
    Filesize

    3.8MB

  • memory/2124-33-0x0000000000490000-0x000000000085E000-memory.dmp
    Filesize

    3.8MB

  • memory/2124-40-0x0000000000490000-0x000000000085E000-memory.dmp
    Filesize

    3.8MB

  • memory/2124-39-0x0000000000490000-0x000000000085E000-memory.dmp
    Filesize

    3.8MB

  • memory/2124-36-0x0000000000490000-0x000000000085E000-memory.dmp
    Filesize

    3.8MB

  • memory/2124-37-0x0000000000490000-0x000000000085E000-memory.dmp
    Filesize

    3.8MB

  • memory/2124-38-0x0000000000490000-0x000000000085E000-memory.dmp
    Filesize

    3.8MB

  • memory/2192-35-0x0000000004FE0000-0x0000000005020000-memory.dmp
    Filesize

    256KB

  • memory/2192-34-0x00000000741B0000-0x000000007489E000-memory.dmp
    Filesize

    6.9MB

  • memory/2192-1-0x00000000741B0000-0x000000007489E000-memory.dmp
    Filesize

    6.9MB

  • memory/2192-0-0x00000000003F0000-0x00000000007FE000-memory.dmp
    Filesize

    4.1MB

  • memory/2192-2-0x0000000004FE0000-0x0000000005020000-memory.dmp
    Filesize

    256KB