Analysis

  • max time kernel
    144s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-02-2024 21:44

General

  • Target

    a76da3ab31bd142881d3cc05b3903dba.exe

  • Size

    1.9MB

  • MD5

    a76da3ab31bd142881d3cc05b3903dba

  • SHA1

    8b168865e07098254456c4bde49f0892e42ae2b1

  • SHA256

    84c32cb403361a5d8d8117cf941b89c6c819ac453a0e1f411eb5c2952cc35e7c

  • SHA512

    064a326303e24160ef5a27fa4843d98c1df545e5bcd077b25dfd1abd5cb7ee7a142edf4176a16ff0972ebcaada9604cd23ee14c01251c223336260669a010fff

  • SSDEEP

    24576:CjmjQcndRKZCy2BrhCeU2i2cJijFbCBTPmiY05tJMSQp5ysA7Yg1nLkziEmTxp+x:vQmXDFBU2iIBb0xY/6sUYYRLDIP

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

79.134.225.90:4898

Attributes
  • communication_password

    7fcc5163240be484c36ebae222f656b3

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a76da3ab31bd142881d3cc05b3903dba.exe
    "C:\Users\Admin\AppData\Local\Temp\a76da3ab31bd142881d3cc05b3903dba.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Users\Admin\AppData\Local\Temp\xnfBBfxqFJ8PPsjp.exe
      "C:\Users\Admin\AppData\Local\Temp\xnfBBfxqFJ8PPsjp.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      PID:2948
    • C:\Users\Admin\AppData\Local\Temp\xnfBBfxqFJ8PPsjp.exe
      "C:\Users\Admin\AppData\Local\Temp\xnfBBfxqFJ8PPsjp.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2544

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\xnfBBfxqFJ8PPsjp.exe
    Filesize

    1.3MB

    MD5

    bca8f43443eefe824341b94aba6a9e61

    SHA1

    7f5a85570f1ba357e7e4a9ed7f1525a7776e9dc8

    SHA256

    94321a9ec863601306b943677edaccfb910b783e71d92d397d71d63c54dc52d5

    SHA512

    ac48d828991fae0a88dfda889d066c7b63fcbab640146da4b1be3f0b4172689bb15bf2283654cdf09f5c77779ed1cc2977f7dbe9fb3dd285b5a3d1d4b41a1755

  • \Users\Admin\AppData\Local\Temp\xnfBBfxqFJ8PPsjp.exe
    Filesize

    1.3MB

    MD5

    89e05083a781b0da139be7968882e157

    SHA1

    35026e92196d8af8c5f8b1c32cecdd49e6a48eeb

    SHA256

    1a43525ceb341d1eac479fa357c3348e993a936942a0bde6cf2c4d1db10e14bf

    SHA512

    1183144007c24c4ff04c7ca1ba4349937cd66041e66bfc9d2ab95ebf9ef21c3be206c49b43e56f75d5bac1dd7dafd50f9f4a894bbb271fd4d6414a2a24a4410a

  • \Users\Admin\AppData\Local\Temp\xnfBBfxqFJ8PPsjp.exe
    Filesize

    1.3MB

    MD5

    adfe8ba7513933b17aeab29dcebb7a28

    SHA1

    a2b3978dc7f65fb4f27f9d84cc5317d48ac1f3ef

    SHA256

    4b958ae86fecfd8293999a5b26b1c452553b577378446da3aa44c822f6adf3af

    SHA512

    9b359a4b365226ef848e400258ac6ca0cb87d9e5f6f9f88c01a2bbdaea2aa9223f42701de41ca7af8ebea707d90504d47794dd0dcfa2578f5b4c9d6358ad643e

  • \Users\Admin\AppData\Local\Temp\xnfBBfxqFJ8PPsjp.exe
    Filesize

    1.4MB

    MD5

    60b16295c2f7b34128b7135af220c142

    SHA1

    a2211b6e1d2708316c3086398df6d56a52494d5e

    SHA256

    e8cb7abe387fa940a5b97a00b50f30ddb613dbd31beae4005dee56232c7fb1b8

    SHA512

    3e0000a5ca8e5e797974145e50ab1213b0d8e4ecfaf38fa711f58c8836f13edd86b93aaf1e70a6f494cf87d676d2598f49f91adcbea66b2ec9816c14b270d996

  • \Users\Admin\AppData\Local\Temp\xnfBBfxqFJ8PPsjp.exe
    Filesize

    1.2MB

    MD5

    e994efb288fb7877c343fa69961ca1e7

    SHA1

    bb18da7687ceda8501a6f3ded82ab3dc043d937d

    SHA256

    0b57f6e4d543d65d30c50310bf7bd351aaf8694c11e3692cd85814233bf30cba

    SHA512

    57820580d8689ff2ce13bbce92aba9bc5374e97abde1686a429b5ff3d83feec942d8f302afb5b67478c508074dc1cf622cc7bf5302c5dd7a0e17e5de9cd052fb

  • \Users\Admin\AppData\Local\Temp\xnfBBfxqFJ8PPsjp.exe
    Filesize

    1.0MB

    MD5

    4dd5513968ea9f84684a2c9891d60464

    SHA1

    6b7f7276afbbd458cb2e519e432b5839002c5090

    SHA256

    0dcaf4bf4b650c472b14c6940588e91e656cad706b0310c218a23fd717cfeef3

    SHA512

    f17b046fa5aa211b1ae2ca1521194e87f81d80d3b8ff9e70d3c2fb7ccbcbfd62cba654c30a32a64f0544c8810d25518baf559f94d7c7f67d4f1979d1c8847adc

  • memory/1664-8-0x0000000002B80000-0x0000000002F64000-memory.dmp
    Filesize

    3.9MB

  • memory/1664-30-0x0000000002B80000-0x0000000002F64000-memory.dmp
    Filesize

    3.9MB

  • memory/2544-41-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2544-32-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2544-34-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2544-36-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2544-38-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2544-39-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2544-43-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2544-44-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2544-46-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2544-47-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2948-33-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2948-31-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB