Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    26-01-2024 06:49

General

  • Target

    76ac21d5d094a33fc1fcc0215bbcc123.exe

  • Size

    4.0MB

  • MD5

    76ac21d5d094a33fc1fcc0215bbcc123

  • SHA1

    03aff12ac59f59a3e1c4c7ee1e79ea5840bc66bb

  • SHA256

    fe8c9e7b5df84863cebeffb7f7a6a9de7e1cfccce1a0882618438ba16b3b2780

  • SHA512

    3508f02a6d96e2988b5a232d44ffc6e7979ce3eb1c7f640417f1b1029f1e0f94f9682d95d72c108a3e2b1d706ce774d6ff140a07e4aa42565604cd2ca9a12612

  • SSDEEP

    98304:YZVblz+5RHSRptwRWNcKr709xNG8W9pIbV50OqnwhIjIlb3r:YZV5zayRQpXi7IbsDNU

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

8.208.27.150:4550

Attributes
  • communication_password

    9996535e07258a7bbfd8b132435c5962

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\76ac21d5d094a33fc1fcc0215bbcc123.exe
    "C:\Users\Admin\AppData\Local\Temp\76ac21d5d094a33fc1fcc0215bbcc123.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2536
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c
      2⤵
        PID:2168
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2340
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "NanoShield" /tr "'C:\Users\Admin\AppData\Roaming\loader32biut\loader32biut.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1152
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "NanoShield" /tr "'C:\Users\Admin\AppData\Roaming\loader32biut\loader32biut.exe'" /f
          3⤵
          • Creates scheduled task(s)
          PID:1056
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\76ac21d5d094a33fc1fcc0215bbcc123.exe" "C:\Users\Admin\AppData\Roaming\loader32biut\loader32biut.exe"
        2⤵
          PID:1492
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {B14CD911-4D8A-4909-8362-0028CD63B218} S-1-5-21-2444714103-3190537498-3629098939-1000:DJLAPDMX\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1396
        • C:\Users\Admin\AppData\Roaming\loader32biut\loader32biut.exe
          C:\Users\Admin\AppData\Roaming\loader32biut\loader32biut.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2124
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c
            3⤵
              PID:2564
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              3⤵
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of AdjustPrivilegeToken
              PID:2476

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scripting

        1
        T1064

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Defense Evasion

        Scripting

        1
        T1064

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\loader32biut\loader32biut.exe
          Filesize

          3.2MB

          MD5

          b56aff37e1db4f43a3bd26ff0e26281f

          SHA1

          6895c17f44f9f11fdaae2ae1b3f1044cb922cbf3

          SHA256

          f361e5b5a26250d723b3ba2ad39fe5e00db993faa8192002f72603a57d3c5809

          SHA512

          cb0ae1cb57dd23f0ef9eab022d602532ccecd973a1dff9d14977bf6c6f952252d34a398f5d41ffc5e32ecc663f3893f5f659383344bea20f42a9787095229a7a

        • C:\Users\Admin\AppData\Roaming\loader32biut\loader32biut.exe
          Filesize

          3.7MB

          MD5

          1aa96019c620a9ccfaeead53aad19eb8

          SHA1

          1e0c47579bd90f4ffd526c84ee43dc9e6e2f6548

          SHA256

          42a181e185da1597eb64d19756215188be2c7c473ff5d60292c00e8bb1210950

          SHA512

          2e98a6a1ba86e1f2c74972044d1906df6ff8f038ec10d356e00137a6b17b12a2744d2723c050a3459007c242e9641f33fac9b18891f4f4581e350cd3bae262e3

        • memory/2124-59-0x00000000008D0000-0x0000000000910000-memory.dmp
          Filesize

          256KB

        • memory/2124-58-0x00000000747D0000-0x0000000074EBE000-memory.dmp
          Filesize

          6.9MB

        • memory/2124-41-0x00000000008D0000-0x0000000000910000-memory.dmp
          Filesize

          256KB

        • memory/2124-40-0x0000000000260000-0x0000000000668000-memory.dmp
          Filesize

          4.0MB

        • memory/2124-39-0x00000000747D0000-0x0000000074EBE000-memory.dmp
          Filesize

          6.9MB

        • memory/2340-13-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
          Filesize

          4KB

        • memory/2340-29-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/2340-12-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/2340-61-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/2340-14-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/2340-16-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/2340-17-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/2340-18-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/2340-19-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/2340-20-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/2340-21-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/2340-23-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/2340-24-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/2340-25-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/2340-60-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/2340-3-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/2340-28-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/2340-11-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/2340-30-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/2340-31-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/2340-32-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/2340-35-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/2340-36-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/2340-10-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/2340-9-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/2340-7-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/2340-5-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/2476-55-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/2476-56-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/2476-57-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/2536-27-0x0000000004F30000-0x0000000004F70000-memory.dmp
          Filesize

          256KB

        • memory/2536-2-0x0000000004F30000-0x0000000004F70000-memory.dmp
          Filesize

          256KB

        • memory/2536-1-0x00000000747D0000-0x0000000074EBE000-memory.dmp
          Filesize

          6.9MB

        • memory/2536-26-0x00000000747D0000-0x0000000074EBE000-memory.dmp
          Filesize

          6.9MB

        • memory/2536-0-0x00000000002E0000-0x00000000006E8000-memory.dmp
          Filesize

          4.0MB