Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-02-2021 09:13

General

  • Target

    d0946249b861c18765875f25655f19ed.exe

  • Size

    4.9MB

  • MD5

    d0946249b861c18765875f25655f19ed

  • SHA1

    1c291d536eb64bce28094c0940e24985596ae992

  • SHA256

    c482ebed5672bdbc0cca51b79bbb7babaa82a678142d981a7dd009ad813c20d7

  • SHA512

    75d7b63cac5b69b6ebcebb48c405dfc0082c9989d3d0c0235e8c1c6537d3da7755979ffe44d5e89dfcbb1f10e13bc7943f3380e7ef9cf5a9d07651eb0dcd9082

Malware Config

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT Payload 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d0946249b861c18765875f25655f19ed.exe
    "C:\Users\Admin\AppData\Local\Temp\d0946249b861c18765875f25655f19ed.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Users\Admin\AppData\Local\Temp\d0946249b861c18765875f25655f19ed.EXE
      "C:\Users\Admin\AppData\Local\Temp\d0946249b861c18765875f25655f19ed.EXE"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1948

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1812-4-0x0000000076241000-0x0000000076243000-memory.dmp
    Filesize

    8KB

  • memory/1948-5-0x0000000000400000-0x00000000007CD000-memory.dmp
    Filesize

    3.8MB

  • memory/1948-6-0x0000000000689A84-mapping.dmp
  • memory/1948-7-0x0000000000400000-0x00000000007CD000-memory.dmp
    Filesize

    3.8MB

  • memory/1948-9-0x00000000003D0000-0x00000000003D1000-memory.dmp
    Filesize

    4KB

  • memory/1948-10-0x00000000003D0000-0x00000000003D1000-memory.dmp
    Filesize

    4KB

  • memory/1948-11-0x00000000003D0000-0x00000000003D1000-memory.dmp
    Filesize

    4KB