Analysis

  • max time kernel
    141s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    16-01-2024 02:45

General

  • Target

    5ec2c541a8a9480a6171083f7426d699.exe

  • Size

    2.2MB

  • MD5

    5ec2c541a8a9480a6171083f7426d699

  • SHA1

    92d3c8040709432ffeb309f0097c463c14d05a60

  • SHA256

    75c904276bfa29c610f17379679bc346d3cde985094c0fc3f088cbfcf9c05528

  • SHA512

    a6156391d84c7bd7e3788875c5924832ddf4ac35c14f667a7fa1b78192e7403981127992a5615a3c1183f40e0820bff30418c9a62e522d39661a0d8353c6a945

  • SSDEEP

    49152:KqWXbXAVzJPvk9mWIyRuzF4+2VI02OP6cf8pww9:KqKTAV9PvCmoa02OUua

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

cs50.publicvm.com:5162

Attributes
  • communication_password

    827ccb0eea8a706c4c34a16891f84e7b

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ec2c541a8a9480a6171083f7426d699.exe
    "C:\Users\Admin\AppData\Local\Temp\5ec2c541a8a9480a6171083f7426d699.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CHISoIz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp99B0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2784
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2848

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp99B0.tmp
    Filesize

    1KB

    MD5

    3e4cd862d5881086a32a1ade56e37f71

    SHA1

    60d4b212cbdff174095818346ab6ff4a8936fff6

    SHA256

    857c45c98fe033d5ccef8510312728864144df5b51cf7cb0d6b6f1d185cb226a

    SHA512

    d70b836dcea30e21935b0b47b331da94f6b8df7c545798d1a60f4790ffac36550d1c189f055e3547bae2d2afebb61aec1387b38cd45e647247e69ae92a78d117

  • memory/2264-23-0x0000000074170000-0x000000007485E000-memory.dmp
    Filesize

    6.9MB

  • memory/2264-1-0x0000000074170000-0x000000007485E000-memory.dmp
    Filesize

    6.9MB

  • memory/2264-2-0x0000000005010000-0x0000000005050000-memory.dmp
    Filesize

    256KB

  • memory/2264-3-0x0000000000370000-0x0000000000378000-memory.dmp
    Filesize

    32KB

  • memory/2264-4-0x0000000074170000-0x000000007485E000-memory.dmp
    Filesize

    6.9MB

  • memory/2264-5-0x0000000005010000-0x0000000005050000-memory.dmp
    Filesize

    256KB

  • memory/2264-6-0x00000000080C0000-0x00000000082CC000-memory.dmp
    Filesize

    2.0MB

  • memory/2264-7-0x000000000BB70000-0x000000000BD24000-memory.dmp
    Filesize

    1.7MB

  • memory/2264-0-0x00000000010C0000-0x00000000012FA000-memory.dmp
    Filesize

    2.2MB

  • memory/2848-24-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2848-29-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2848-17-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2848-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2848-18-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2848-19-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2848-12-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2848-21-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2848-20-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2848-22-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2848-11-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2848-25-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2848-28-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2848-31-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2848-30-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2848-14-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2848-27-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2848-33-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2848-32-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2848-34-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2848-35-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2848-36-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2848-37-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2848-38-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2848-39-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2848-40-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2848-41-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2848-42-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2848-43-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2848-44-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2848-45-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2848-46-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB