Analysis

  • max time kernel
    147s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    16-01-2024 00:30

General

  • Target

    5e7de1a3b9d27f2b003f57671ebbd4dc.exe

  • Size

    3.5MB

  • MD5

    5e7de1a3b9d27f2b003f57671ebbd4dc

  • SHA1

    8f26306c1bd5d61977cd90dbe843752a36b6e751

  • SHA256

    6e2510a76f130a0a009432183ed26d35d328cf34e8b4c9655327a9a8a89b8dd7

  • SHA512

    c555ba78be66c8c24383438d00d87e302ce410ed46e14680edb7b17eab84457523b4c004e0f775f2cc092beafd4ca10fc45fa716bcfea39d7216a519b7352b1e

  • SSDEEP

    98304:nQJfSTwwG0lPHCwsteuUwl6ORy2apSRQ+yqFB3:nQwZGGfhzwFEwa+yq

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

snkno.duckdns.org:43413

Attributes
  • communication_password

    827ccb0eea8a706c4c34a16891f84e7b

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e7de1a3b9d27f2b003f57671ebbd4dc.exe
    "C:\Users\Admin\AppData\Local\Temp\5e7de1a3b9d27f2b003f57671ebbd4dc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vHCDfQPR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2584
    • C:\Users\Admin\AppData\Local\Temp\5e7de1a3b9d27f2b003f57671ebbd4dc.exe
      "C:\Users\Admin\AppData\Local\Temp\5e7de1a3b9d27f2b003f57671ebbd4dc.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2632

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2180-25-0x0000000074510000-0x0000000074BFE000-memory.dmp
    Filesize

    6.9MB

  • memory/2180-0-0x00000000012A0000-0x000000000161A000-memory.dmp
    Filesize

    3.5MB

  • memory/2180-2-0x0000000000F60000-0x0000000000FA0000-memory.dmp
    Filesize

    256KB

  • memory/2180-3-0x00000000003E0000-0x00000000003FC000-memory.dmp
    Filesize

    112KB

  • memory/2180-4-0x0000000074510000-0x0000000074BFE000-memory.dmp
    Filesize

    6.9MB

  • memory/2180-5-0x0000000000F60000-0x0000000000FA0000-memory.dmp
    Filesize

    256KB

  • memory/2180-6-0x0000000009DA0000-0x000000000A0A4000-memory.dmp
    Filesize

    3.0MB

  • memory/2180-7-0x000000000C4A0000-0x000000000C896000-memory.dmp
    Filesize

    4.0MB

  • memory/2180-1-0x0000000074510000-0x0000000074BFE000-memory.dmp
    Filesize

    6.9MB

  • memory/2632-27-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2632-31-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2632-16-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2632-17-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2632-18-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2632-19-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2632-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2632-22-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2632-24-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2632-14-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2632-26-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2632-13-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2632-28-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2632-30-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2632-32-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2632-15-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2632-34-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2632-35-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2632-36-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2632-37-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2632-38-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2632-39-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2632-40-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2632-41-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2632-42-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2632-43-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2632-44-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2632-45-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2632-46-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2632-47-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2632-48-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2632-49-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB