Analysis

  • max time kernel
    141s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2024 15:09

General

  • Target

    1e2c754ee22f34dcbfc9c165f04966f1.exe

  • Size

    4.0MB

  • MD5

    1e2c754ee22f34dcbfc9c165f04966f1

  • SHA1

    799cee300f36ac4914814607eb3737dc3bc6aacc

  • SHA256

    2283c3c722db4373f466fe65a5667c3d911ceacd7f09a6b1f887ef8b54099a72

  • SHA512

    33ab543e9e640fa830c7497938b1ab7a29f5555cad827ca7aeecf9c272a6eb09c1941ac53ca2cbd1249c65060fe4f50261d523eff8d67b9323201e780187143f

  • SSDEEP

    98304:UJrtkzuy5GB2otTJTKfbcS8KgW6Oo4agSzX/Pb:UBtk82ATJTKQ3KsnX/

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

snkno.duckdns.org:43413

Attributes
  • communication_password

    827ccb0eea8a706c4c34a16891f84e7b

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e2c754ee22f34dcbfc9c165f04966f1.exe
    "C:\Users\Admin\AppData\Local\Temp\1e2c754ee22f34dcbfc9c165f04966f1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kowzbwsLsiD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5995.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2480
    • C:\Users\Admin\AppData\Local\Temp\1e2c754ee22f34dcbfc9c165f04966f1.exe
      "C:\Users\Admin\AppData\Local\Temp\1e2c754ee22f34dcbfc9c165f04966f1.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2904

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5995.tmp
    Filesize

    1KB

    MD5

    bd52e72022aef16e84cb0eaa23b748f2

    SHA1

    5c06ea6074274bffad7fb221304bc6ef07bc5354

    SHA256

    7c3af1eaf754e4f82173ed75bf3b522fcfce3626d2dcaafe5c12d955b4f04ebe

    SHA512

    d0352085cff360eee58ddbb514dee21aa696f6b468e5f181c7295f34682b81ee5d37fd012aa9c492319e0808e04538f079b1f9c589ad57be02c93b4a748c235c

  • memory/2436-31-0x00000000743A0000-0x0000000074A8E000-memory.dmp
    Filesize

    6.9MB

  • memory/2436-0-0x00000000008A0000-0x0000000000C9E000-memory.dmp
    Filesize

    4.0MB

  • memory/2436-2-0x0000000004EC0000-0x0000000004F00000-memory.dmp
    Filesize

    256KB

  • memory/2436-3-0x0000000000200000-0x0000000000212000-memory.dmp
    Filesize

    72KB

  • memory/2436-4-0x00000000743A0000-0x0000000074A8E000-memory.dmp
    Filesize

    6.9MB

  • memory/2436-5-0x0000000004EC0000-0x0000000004F00000-memory.dmp
    Filesize

    256KB

  • memory/2436-6-0x00000000097F0000-0x0000000009B28000-memory.dmp
    Filesize

    3.2MB

  • memory/2436-7-0x000000000CB30000-0x000000000CEF8000-memory.dmp
    Filesize

    3.8MB

  • memory/2436-1-0x00000000743A0000-0x0000000074A8E000-memory.dmp
    Filesize

    6.9MB

  • memory/2904-33-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2904-38-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2904-19-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2904-21-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2904-23-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2904-25-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2904-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2904-29-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2904-15-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2904-32-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2904-13-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2904-34-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2904-35-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2904-36-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2904-37-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2904-17-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2904-39-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2904-40-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2904-41-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2904-42-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2904-43-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2904-44-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2904-45-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2904-46-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2904-47-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2904-48-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2904-49-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2904-50-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2904-51-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2904-52-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2904-53-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2904-54-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB