Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-03-2024 06:47

General

  • Target

    d825fa02ed9b209b329dfd2eb8bfc29a.exe

  • Size

    3.5MB

  • MD5

    d825fa02ed9b209b329dfd2eb8bfc29a

  • SHA1

    a504da00ac20b1b5c7e8a375e18ebd210fb3d3f5

  • SHA256

    2b590ae0dbb1cfe013c780beaad0401d7fc483c9d5f453cf23b79faa7adfd67f

  • SHA512

    9008ee92c62d2c81efc89bfca9c606083dd39aedc9057062c194d9a5f0aa566010f5fa8c369fb4e4f69275466acbc571159933efd45f89d52bc58182ece94fbc

  • SSDEEP

    49152:vLVwb6UKSZrEW33E+pNfwJEqNsAjYQcXaD+2GVxo85odrpxeyprdY8Q1ZLKx:vLxQF6TjhGVaTBmh

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.30

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT payload 16 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d825fa02ed9b209b329dfd2eb8bfc29a.exe
    "C:\Users\Admin\AppData\Local\Temp\d825fa02ed9b209b329dfd2eb8bfc29a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3208
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pNmCBdixl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC8E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2720
    • C:\Users\Admin\AppData\Local\Temp\d825fa02ed9b209b329dfd2eb8bfc29a.exe
      "C:\Users\Admin\AppData\Local\Temp\d825fa02ed9b209b329dfd2eb8bfc29a.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:60

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC8E.tmp
    Filesize

    1KB

    MD5

    a5e1f2e498eada6e1c657ff72ac87921

    SHA1

    0dc39e1750914914fc2e1d609590c66971507839

    SHA256

    67d7bf1af3e92c197c5df9dd02c2c42f82ecd34c1436dc4e689e0a60fb68b133

    SHA512

    b3b1f0f1414aa77308cb36c35753e34087c186dea4ff692c8f5d68ee599779e5dd51e3c02053d0a026a8bbd619cd5d7b60f47b9c495f9e855f974c8a2f85b0f8

  • memory/60-32-0x0000000000400000-0x000000000079E000-memory.dmp
    Filesize

    3.6MB

  • memory/60-28-0x0000000000400000-0x000000000079E000-memory.dmp
    Filesize

    3.6MB

  • memory/60-39-0x0000000000400000-0x000000000079E000-memory.dmp
    Filesize

    3.6MB

  • memory/60-38-0x0000000075160000-0x0000000075199000-memory.dmp
    Filesize

    228KB

  • memory/60-37-0x0000000000400000-0x000000000079E000-memory.dmp
    Filesize

    3.6MB

  • memory/60-36-0x0000000000400000-0x000000000079E000-memory.dmp
    Filesize

    3.6MB

  • memory/60-35-0x0000000000400000-0x000000000079E000-memory.dmp
    Filesize

    3.6MB

  • memory/60-31-0x0000000000400000-0x000000000079E000-memory.dmp
    Filesize

    3.6MB

  • memory/60-26-0x0000000074DE0000-0x0000000074E19000-memory.dmp
    Filesize

    228KB

  • memory/60-40-0x0000000000400000-0x000000000079E000-memory.dmp
    Filesize

    3.6MB

  • memory/60-34-0x0000000075160000-0x0000000075199000-memory.dmp
    Filesize

    228KB

  • memory/60-30-0x0000000000400000-0x000000000079E000-memory.dmp
    Filesize

    3.6MB

  • memory/60-29-0x0000000000400000-0x000000000079E000-memory.dmp
    Filesize

    3.6MB

  • memory/60-41-0x0000000075160000-0x0000000075199000-memory.dmp
    Filesize

    228KB

  • memory/60-19-0x0000000000400000-0x000000000079E000-memory.dmp
    Filesize

    3.6MB

  • memory/60-21-0x0000000000400000-0x000000000079E000-memory.dmp
    Filesize

    3.6MB

  • memory/60-23-0x0000000000400000-0x000000000079E000-memory.dmp
    Filesize

    3.6MB

  • memory/60-27-0x0000000000400000-0x000000000079E000-memory.dmp
    Filesize

    3.6MB

  • memory/60-25-0x0000000000400000-0x000000000079E000-memory.dmp
    Filesize

    3.6MB

  • memory/60-33-0x0000000000400000-0x000000000079E000-memory.dmp
    Filesize

    3.6MB

  • memory/3208-9-0x000000000D6E0000-0x000000000D6E8000-memory.dmp
    Filesize

    32KB

  • memory/3208-24-0x0000000074ED0000-0x0000000075680000-memory.dmp
    Filesize

    7.7MB

  • memory/3208-13-0x0000000006810000-0x0000000006BD6000-memory.dmp
    Filesize

    3.8MB

  • memory/3208-12-0x00000000064A0000-0x00000000067F2000-memory.dmp
    Filesize

    3.3MB

  • memory/3208-11-0x0000000005490000-0x00000000054A0000-memory.dmp
    Filesize

    64KB

  • memory/3208-10-0x0000000074ED0000-0x0000000075680000-memory.dmp
    Filesize

    7.7MB

  • memory/3208-1-0x0000000074ED0000-0x0000000075680000-memory.dmp
    Filesize

    7.7MB

  • memory/3208-8-0x000000000AC20000-0x000000000AC76000-memory.dmp
    Filesize

    344KB

  • memory/3208-7-0x0000000005460000-0x000000000546A000-memory.dmp
    Filesize

    40KB

  • memory/3208-6-0x0000000005490000-0x00000000054A0000-memory.dmp
    Filesize

    64KB

  • memory/3208-5-0x000000000AB80000-0x000000000AC12000-memory.dmp
    Filesize

    584KB

  • memory/3208-4-0x000000000B130000-0x000000000B6D4000-memory.dmp
    Filesize

    5.6MB

  • memory/3208-3-0x000000000AAE0000-0x000000000AB7C000-memory.dmp
    Filesize

    624KB

  • memory/3208-2-0x00000000076F0000-0x0000000007A44000-memory.dmp
    Filesize

    3.3MB

  • memory/3208-0-0x0000000000540000-0x00000000008C2000-memory.dmp
    Filesize

    3.5MB