Analysis

  • max time kernel
    47s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2023 22:15

General

  • Target

    1e2c754ee22f34dcbfc9c165f04966f1.exe

  • Size

    4.0MB

  • MD5

    1e2c754ee22f34dcbfc9c165f04966f1

  • SHA1

    799cee300f36ac4914814607eb3737dc3bc6aacc

  • SHA256

    2283c3c722db4373f466fe65a5667c3d911ceacd7f09a6b1f887ef8b54099a72

  • SHA512

    33ab543e9e640fa830c7497938b1ab7a29f5555cad827ca7aeecf9c272a6eb09c1941ac53ca2cbd1249c65060fe4f50261d523eff8d67b9323201e780187143f

  • SSDEEP

    98304:UJrtkzuy5GB2otTJTKfbcS8KgW6Oo4agSzX/Pb:UBtk82ATJTKQ3KsnX/

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

snkno.duckdns.org:43413

Attributes
  • communication_password

    827ccb0eea8a706c4c34a16891f84e7b

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e2c754ee22f34dcbfc9c165f04966f1.exe
    "C:\Users\Admin\AppData\Local\Temp\1e2c754ee22f34dcbfc9c165f04966f1.exe"
    1⤵
      PID:4512
      • C:\Users\Admin\AppData\Local\Temp\1e2c754ee22f34dcbfc9c165f04966f1.exe
        "C:\Users\Admin\AppData\Local\Temp\1e2c754ee22f34dcbfc9c165f04966f1.exe"
        2⤵
          PID:3536
        • C:\Users\Admin\AppData\Local\Temp\1e2c754ee22f34dcbfc9c165f04966f1.exe
          "C:\Users\Admin\AppData\Local\Temp\1e2c754ee22f34dcbfc9c165f04966f1.exe"
          2⤵
            PID:1212
          • C:\Users\Admin\AppData\Local\Temp\1e2c754ee22f34dcbfc9c165f04966f1.exe
            "C:\Users\Admin\AppData\Local\Temp\1e2c754ee22f34dcbfc9c165f04966f1.exe"
            2⤵
              PID:2024
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kowzbwsLsiD" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF462.tmp"
              2⤵
              • Creates scheduled task(s)
              PID:4472

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\tmpF462.tmp
            Filesize

            1KB

            MD5

            34f99bd1f1bb20bd4edc660dcebe4119

            SHA1

            fd780c2c4c1ac72e4502ccb4c66f217680a433df

            SHA256

            f02ca16fc64c4eba848791bb4fe2933cc28096e8a0992678e85b24edf55f1d56

            SHA512

            02fe88906eb622894bb334d1bcc5f1d445b3f47fe2b8d820807be79a52fd2c0da74b4ee231c14a9df17dc1d5bceb556534290ed89be6e4ec97ad7867cd3cd732

          • memory/3536-40-0x0000000074DF0000-0x0000000074E29000-memory.dmp
            Filesize

            228KB

          • memory/3536-41-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/3536-50-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/3536-32-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/3536-51-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/3536-47-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/3536-49-0x0000000074DF0000-0x0000000074E29000-memory.dmp
            Filesize

            228KB

          • memory/3536-48-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/3536-45-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/3536-46-0x0000000074DF0000-0x0000000074E29000-memory.dmp
            Filesize

            228KB

          • memory/3536-44-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/3536-42-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/3536-43-0x0000000074DF0000-0x0000000074E29000-memory.dmp
            Filesize

            228KB

          • memory/3536-23-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/3536-21-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/3536-19-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/3536-33-0x0000000074DF0000-0x0000000074E29000-memory.dmp
            Filesize

            228KB

          • memory/3536-38-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/3536-25-0x00000000749F0000-0x0000000074A29000-memory.dmp
            Filesize

            228KB

          • memory/3536-26-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/3536-29-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/3536-31-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/3536-30-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/3536-52-0x0000000074DF0000-0x0000000074E29000-memory.dmp
            Filesize

            228KB

          • memory/3536-18-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/3536-28-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/3536-27-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/3536-35-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/3536-36-0x0000000074DF0000-0x0000000074E29000-memory.dmp
            Filesize

            228KB

          • memory/3536-34-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/3536-37-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/3536-39-0x0000000000400000-0x00000000007CE000-memory.dmp
            Filesize

            3.8MB

          • memory/4512-9-0x0000000074AE0000-0x0000000075290000-memory.dmp
            Filesize

            7.7MB

          • memory/4512-10-0x0000000005A40000-0x0000000005A50000-memory.dmp
            Filesize

            64KB

          • memory/4512-3-0x0000000005EA0000-0x0000000006444000-memory.dmp
            Filesize

            5.6MB

          • memory/4512-22-0x0000000074AE0000-0x0000000075290000-memory.dmp
            Filesize

            7.7MB

          • memory/4512-12-0x000000000C1A0000-0x000000000C568000-memory.dmp
            Filesize

            3.8MB

          • memory/4512-1-0x0000000000A30000-0x0000000000E2E000-memory.dmp
            Filesize

            4.0MB

          • memory/4512-2-0x0000000005850000-0x00000000058EC000-memory.dmp
            Filesize

            624KB

          • memory/4512-11-0x0000000008B30000-0x0000000008E68000-memory.dmp
            Filesize

            3.2MB

          • memory/4512-7-0x0000000005B60000-0x0000000005BB6000-memory.dmp
            Filesize

            344KB

          • memory/4512-6-0x0000000005820000-0x000000000582A000-memory.dmp
            Filesize

            40KB

          • memory/4512-8-0x0000000005B40000-0x0000000005B52000-memory.dmp
            Filesize

            72KB

          • memory/4512-5-0x0000000005A40000-0x0000000005A50000-memory.dmp
            Filesize

            64KB

          • memory/4512-0-0x0000000074AE0000-0x0000000075290000-memory.dmp
            Filesize

            7.7MB

          • memory/4512-4-0x00000000058F0000-0x0000000005982000-memory.dmp
            Filesize

            584KB