Analysis

  • max time kernel
    58s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-01-2024 18:32

General

  • Target

    e94eb478945c8fcdb013eb50b79d1321.exe

  • Size

    2.3MB

  • MD5

    e94eb478945c8fcdb013eb50b79d1321

  • SHA1

    b65fb19afec78dcc298adb893db5708cc29554a8

  • SHA256

    d58af9378246ebe61a0e340e9a49278977af657d2accb308fe8ef5a6c858a89e

  • SHA512

    d9e7980f7fd49fe0a1589ac1eab216f3adb95b447d12e1cf6b0cd5802132083df7083bda47aada6b9251038f7b521997750f4eadd7f66496a6d3fc6ae9669ebc

  • SSDEEP

    49152:YfwxBPBDa07kULthVm1/nIFwxVP6lClZnQBdjN0AkQcYAz:YfwfPBjvm/nIFwxEliQBdjNXkh

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

109.70.236.80:53166

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e94eb478945c8fcdb013eb50b79d1321.exe
    "C:\Users\Admin\AppData\Local\Temp\e94eb478945c8fcdb013eb50b79d1321.exe"
    1⤵
      PID:4332
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JyIsTUnLpLR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp367C.tmp"
        2⤵
        • Creates scheduled task(s)
        PID:3764
      • C:\Users\Admin\AppData\Local\Temp\e94eb478945c8fcdb013eb50b79d1321.exe
        "{path}"
        2⤵
          PID:4632

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp367C.tmp
        Filesize

        1KB

        MD5

        0f9f6abe644858d23922a60b87dc7ab6

        SHA1

        82ce1f56ccd167dabb4f5bf939b41e41add7d0a7

        SHA256

        9bd44f2b257231b4cef319124156e13737557d53a4eb172cd298d8d3c9975540

        SHA512

        b2719434ca3eb855df129b31aa5b828eb28c83081104401461fb7f0208a876ba49e1e0f4ddfe32b91a3750a4dd279db593b37b3f44673a8cdda3e282abfa400f

      • memory/4332-6-0x0000000006A90000-0x0000000006B2C000-memory.dmp
        Filesize

        624KB

      • memory/4332-2-0x0000000005970000-0x0000000005F14000-memory.dmp
        Filesize

        5.6MB

      • memory/4332-3-0x00000000053C0000-0x0000000005452000-memory.dmp
        Filesize

        584KB

      • memory/4332-4-0x0000000005650000-0x0000000005660000-memory.dmp
        Filesize

        64KB

      • memory/4332-5-0x0000000005380000-0x000000000538A000-memory.dmp
        Filesize

        40KB

      • memory/4332-20-0x0000000075260000-0x0000000075A10000-memory.dmp
        Filesize

        7.7MB

      • memory/4332-7-0x00000000055D0000-0x00000000055D8000-memory.dmp
        Filesize

        32KB

      • memory/4332-8-0x0000000075260000-0x0000000075A10000-memory.dmp
        Filesize

        7.7MB

      • memory/4332-9-0x0000000005650000-0x0000000005660000-memory.dmp
        Filesize

        64KB

      • memory/4332-10-0x0000000007440000-0x000000000764C000-memory.dmp
        Filesize

        2.0MB

      • memory/4332-11-0x00000000070E0000-0x0000000007294000-memory.dmp
        Filesize

        1.7MB

      • memory/4332-0-0x0000000000740000-0x000000000098C000-memory.dmp
        Filesize

        2.3MB

      • memory/4332-1-0x0000000075260000-0x0000000075A10000-memory.dmp
        Filesize

        7.7MB

      • memory/4632-18-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4632-25-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4632-16-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4632-15-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4632-21-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4632-22-0x0000000075170000-0x00000000751A9000-memory.dmp
        Filesize

        228KB

      • memory/4632-24-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4632-28-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4632-29-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4632-30-0x0000000075510000-0x0000000075549000-memory.dmp
        Filesize

        228KB

      • memory/4632-27-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4632-19-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4632-26-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4632-23-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4632-31-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4632-33-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4632-34-0x0000000075510000-0x0000000075549000-memory.dmp
        Filesize

        228KB

      • memory/4632-32-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4632-35-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4632-37-0x0000000075510000-0x0000000075549000-memory.dmp
        Filesize

        228KB

      • memory/4632-36-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB