Analysis

  • max time kernel
    145s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 22:12

General

  • Target

    1e1a9db7ece5e5259814b06f7f9ba139.exe

  • Size

    2.2MB

  • MD5

    1e1a9db7ece5e5259814b06f7f9ba139

  • SHA1

    77695fe6b9b671f002f46caa62c764c4ffb258de

  • SHA256

    19fb5be33cb4ffcf1a5d8ec4e9c1b10ba6bd91c3310bb658c319d564ace9acac

  • SHA512

    41e0a04bb06c64b60333d53e80c3d71b694706769d9d274d5b82d1dd54e0f7eb6c750d11c313765dcfc76e044086da44191e093b0b7ab95d5e8c4e843abe84e8

  • SSDEEP

    49152:KH////////////////////6/////////////////////3////Y////////N//Cy/:KH////////////////////6////////K

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

dreamz.duckdns.org:62316

Attributes
  • communication_password

    1272400d0db0daaed4a2fee0ec7878d3

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e1a9db7ece5e5259814b06f7f9ba139.exe
    "C:\Users\Admin\AppData\Local\Temp\1e1a9db7ece5e5259814b06f7f9ba139.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2784
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\enkRsXDxZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp68F0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:792
    • C:\Users\Admin\AppData\Local\Temp\1e1a9db7ece5e5259814b06f7f9ba139.exe
      "C:\Users\Admin\AppData\Local\Temp\1e1a9db7ece5e5259814b06f7f9ba139.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2976

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp68F0.tmp
    Filesize

    1KB

    MD5

    b12e4fe4a8512601c5ec20598b5e583c

    SHA1

    80d956eff4f0a2c74e51b55017d57e8113a227d6

    SHA256

    c76dfaa8d0e34350a8b85c4e5315665de9172f622a1f7cd8bc800974ea3d00f5

    SHA512

    40a2b42ad5d33e6d017412b3931762f2ab312c4387b6ed71f2d28ac42f29fb4ea0055b57e57d2e3679d60aff4f1d1c78f120752e4cfc44470b14cffe292246d3

  • memory/2784-22-0x0000000074170000-0x000000007485E000-memory.dmp
    Filesize

    6.9MB

  • memory/2784-1-0x0000000001220000-0x000000000144E000-memory.dmp
    Filesize

    2.2MB

  • memory/2784-2-0x00000000010C0000-0x0000000001100000-memory.dmp
    Filesize

    256KB

  • memory/2784-3-0x00000000004E0000-0x00000000004F8000-memory.dmp
    Filesize

    96KB

  • memory/2784-4-0x0000000074170000-0x000000007485E000-memory.dmp
    Filesize

    6.9MB

  • memory/2784-5-0x00000000010C0000-0x0000000001100000-memory.dmp
    Filesize

    256KB

  • memory/2784-6-0x00000000084A0000-0x0000000008690000-memory.dmp
    Filesize

    1.9MB

  • memory/2784-7-0x000000000BC80000-0x000000000BDF6000-memory.dmp
    Filesize

    1.5MB

  • memory/2784-0-0x0000000074170000-0x000000007485E000-memory.dmp
    Filesize

    6.9MB

  • memory/2976-21-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2976-25-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2976-23-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2976-20-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2976-15-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2976-19-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2976-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2976-16-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2976-13-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2976-24-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2976-28-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2976-30-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2976-32-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2976-26-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2976-33-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2976-34-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2976-36-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2976-35-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB