Analysis

  • max time kernel
    147s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-03-2024 10:25

General

  • Target

    d345138f48b7d610e4f7d280504a5a36.exe

  • Size

    2.7MB

  • MD5

    d345138f48b7d610e4f7d280504a5a36

  • SHA1

    f4f24851b4249d37bcddebbe3a6084266f7dcf2a

  • SHA256

    f5fbd66fa754b518289e512f61ed872924ff06f80ec48dc08bd270b179d783cd

  • SHA512

    3e4fe2ad60059e1bfc696dfaeb1399c3a9c01ff44a6728fe6244dc7ebf27d18429c9e0e9b72a05727911ed6337eece15a242b8d5ce0d723350ad459772069c69

  • SSDEEP

    49152:6PbUDBy6zxsQZr5nGoL6DGrfTt5L5S2+F96XDumJBAwI8KSWBDfUHM6M6a/9K9zE:68r19k6SGeeKD9fUs6Fa/Y9zztzzK

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

dopeonlineforwarding.xyz:6620

Attributes
  • communication_password

    d74a214501c1c40b2c77e995082f3587

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d345138f48b7d610e4f7d280504a5a36.exe
    "C:\Users\Admin\AppData\Local\Temp\d345138f48b7d610e4f7d280504a5a36.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4464
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NWKQwZWIgp" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3A26.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:680
    • C:\Users\Admin\AppData\Local\Temp\d345138f48b7d610e4f7d280504a5a36.exe
      "C:\Users\Admin\AppData\Local\Temp\d345138f48b7d610e4f7d280504a5a36.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1132

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3A26.tmp
    Filesize

    1KB

    MD5

    f5dbc239ef7625811617d663d258b864

    SHA1

    58e0d51ec43e9f18ed93e4904ad821668980e0ba

    SHA256

    dc0118bd5f28192997c12676182ce80d1e89721aa71c1c823ec5cef605f92aa1

    SHA512

    b3f2bf14592dff84276847266d725c46577747f823a9c266ebfacf2bd270180df257b683b503000aaadfad20df2a9e6d468a4751bad408d0387fa1957e76daac

  • memory/1132-44-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1132-23-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1132-57-0x0000000074E70000-0x0000000074EA9000-memory.dmp
    Filesize

    228KB

  • memory/1132-32-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1132-31-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1132-56-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1132-30-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1132-54-0x0000000074E70000-0x0000000074EA9000-memory.dmp
    Filesize

    228KB

  • memory/1132-53-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1132-52-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1132-51-0x0000000074E70000-0x0000000074EA9000-memory.dmp
    Filesize

    228KB

  • memory/1132-50-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1132-49-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1132-48-0x0000000074E70000-0x0000000074EA9000-memory.dmp
    Filesize

    228KB

  • memory/1132-19-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1132-21-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1132-22-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1132-25-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1132-47-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1132-43-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1132-26-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1132-27-0x0000000074A90000-0x0000000074AC9000-memory.dmp
    Filesize

    228KB

  • memory/1132-28-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1132-29-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1132-55-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1132-46-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1132-45-0x0000000074E70000-0x0000000074EA9000-memory.dmp
    Filesize

    228KB

  • memory/1132-33-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1132-34-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1132-35-0x0000000074E70000-0x0000000074EA9000-memory.dmp
    Filesize

    228KB

  • memory/1132-36-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1132-37-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1132-38-0x0000000074E70000-0x0000000074EA9000-memory.dmp
    Filesize

    228KB

  • memory/1132-39-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1132-40-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1132-41-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1132-42-0x0000000074E70000-0x0000000074EA9000-memory.dmp
    Filesize

    228KB

  • memory/4464-13-0x0000000006810000-0x0000000006876000-memory.dmp
    Filesize

    408KB

  • memory/4464-0-0x0000000074B80000-0x0000000075330000-memory.dmp
    Filesize

    7.7MB

  • memory/4464-4-0x0000000008190000-0x0000000008222000-memory.dmp
    Filesize

    584KB

  • memory/4464-5-0x00000000083D0000-0x00000000083E0000-memory.dmp
    Filesize

    64KB

  • memory/4464-24-0x0000000074B80000-0x0000000075330000-memory.dmp
    Filesize

    7.7MB

  • memory/4464-1-0x0000000000EF0000-0x00000000011B6000-memory.dmp
    Filesize

    2.8MB

  • memory/4464-2-0x0000000008050000-0x00000000080EC000-memory.dmp
    Filesize

    624KB

  • memory/4464-12-0x0000000006600000-0x0000000006778000-memory.dmp
    Filesize

    1.5MB

  • memory/4464-11-0x0000000006420000-0x00000000065E0000-memory.dmp
    Filesize

    1.8MB

  • memory/4464-10-0x00000000083D0000-0x00000000083E0000-memory.dmp
    Filesize

    64KB

  • memory/4464-9-0x0000000074B80000-0x0000000075330000-memory.dmp
    Filesize

    7.7MB

  • memory/4464-8-0x0000000005530000-0x0000000005542000-memory.dmp
    Filesize

    72KB

  • memory/4464-7-0x0000000008230000-0x0000000008286000-memory.dmp
    Filesize

    344KB

  • memory/4464-6-0x0000000008120000-0x000000000812A000-memory.dmp
    Filesize

    40KB

  • memory/4464-3-0x00000000086A0000-0x0000000008C44000-memory.dmp
    Filesize

    5.6MB