Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2024 05:40

General

  • Target

    dad4c7318b46644d7aa14a336281b2c5.exe

  • Size

    3.4MB

  • MD5

    dad4c7318b46644d7aa14a336281b2c5

  • SHA1

    c0d76328d93a27eeb8b6b321703a889a095f8e18

  • SHA256

    4714811e90e7eb3fa08b27a95639c3bd8a836669749b28f9c0f24361e7ebe6ee

  • SHA512

    f178c5726b45220d8f5cc4ba324dba34733595e849061a3301eaa997acea6e179c4dee77ebb548e9ebae6c366aec09ecdf144729172c8b557a7ef3932fced833

  • SSDEEP

    49152:G8HIQk6JZi5RQxF+XWIzXy8H+OUrm9JQHSPopLWPcZgtI1WARZNaDRlGovw8:GfQDURkIzdZJQ+oRWEZwEWARYGf

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

snkno.duckdns.org:43413

Attributes
  • communication_password

    827ccb0eea8a706c4c34a16891f84e7b

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dad4c7318b46644d7aa14a336281b2c5.exe
    "C:\Users\Admin\AppData\Local\Temp\dad4c7318b46644d7aa14a336281b2c5.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:372
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WnlKRotuGIbp" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE474.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:348
    • C:\Users\Admin\AppData\Local\Temp\dad4c7318b46644d7aa14a336281b2c5.exe
      "C:\Users\Admin\AppData\Local\Temp\dad4c7318b46644d7aa14a336281b2c5.exe"
      2⤵
        PID:3120
      • C:\Users\Admin\AppData\Local\Temp\dad4c7318b46644d7aa14a336281b2c5.exe
        "C:\Users\Admin\AppData\Local\Temp\dad4c7318b46644d7aa14a336281b2c5.exe"
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:4292

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpE474.tmp
      Filesize

      1KB

      MD5

      b491b6ef4b162dfe601b4b62e5d24776

      SHA1

      ca12a18b5c08aa5d7aeec1b87005db62d1a18295

      SHA256

      22458e785d781426cc5af77cd516c20baae19787da04878408526064fa9fdc02

      SHA512

      86a5f056d83e1661c2fa5f3d7769e7ea6ef02240929a3e5d428e8b7a283c59da56dbaed949b813a2d001572bbf20123dabc4c892f6448f7946b943b88e686c79

    • memory/372-6-0x00000000059D0000-0x00000000059DA000-memory.dmp
      Filesize

      40KB

    • memory/372-2-0x0000000005FD0000-0x0000000006574000-memory.dmp
      Filesize

      5.6MB

    • memory/372-3-0x0000000005A20000-0x0000000005AB2000-memory.dmp
      Filesize

      584KB

    • memory/372-4-0x0000000005AC0000-0x0000000005B5C000-memory.dmp
      Filesize

      624KB

    • memory/372-5-0x0000000005CD0000-0x0000000005CE0000-memory.dmp
      Filesize

      64KB

    • memory/372-21-0x0000000074420000-0x0000000074BD0000-memory.dmp
      Filesize

      7.7MB

    • memory/372-7-0x0000000005D30000-0x0000000005D42000-memory.dmp
      Filesize

      72KB

    • memory/372-8-0x0000000074420000-0x0000000074BD0000-memory.dmp
      Filesize

      7.7MB

    • memory/372-9-0x0000000005CD0000-0x0000000005CE0000-memory.dmp
      Filesize

      64KB

    • memory/372-10-0x0000000008C10000-0x0000000008F26000-memory.dmp
      Filesize

      3.1MB

    • memory/372-11-0x000000000B230000-0x000000000B5F8000-memory.dmp
      Filesize

      3.8MB

    • memory/372-0-0x0000000074420000-0x0000000074BD0000-memory.dmp
      Filesize

      7.7MB

    • memory/372-1-0x0000000000C70000-0x0000000000FDE000-memory.dmp
      Filesize

      3.4MB

    • memory/4292-30-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/4292-36-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/4292-20-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/4292-22-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/4292-23-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/4292-24-0x0000000074330000-0x0000000074369000-memory.dmp
      Filesize

      228KB

    • memory/4292-25-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/4292-26-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/4292-27-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/4292-28-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/4292-17-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/4292-29-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/4292-31-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/4292-32-0x0000000074710000-0x0000000074749000-memory.dmp
      Filesize

      228KB

    • memory/4292-33-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/4292-34-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/4292-35-0x0000000074710000-0x0000000074749000-memory.dmp
      Filesize

      228KB

    • memory/4292-18-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/4292-37-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/4292-38-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/4292-39-0x0000000074710000-0x0000000074749000-memory.dmp
      Filesize

      228KB

    • memory/4292-40-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/4292-41-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/4292-42-0x0000000074710000-0x0000000074749000-memory.dmp
      Filesize

      228KB

    • memory/4292-43-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/4292-44-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/4292-45-0x0000000074710000-0x0000000074749000-memory.dmp
      Filesize

      228KB

    • memory/4292-46-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/4292-47-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/4292-48-0x0000000074710000-0x0000000074749000-memory.dmp
      Filesize

      228KB

    • memory/4292-49-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/4292-50-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/4292-51-0x0000000074710000-0x0000000074749000-memory.dmp
      Filesize

      228KB

    • memory/4292-52-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/4292-53-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/4292-54-0x0000000074710000-0x0000000074749000-memory.dmp
      Filesize

      228KB