Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    21-06-2021 00:04

General

  • Target

    8B1007A3D642DC4CAB47D198BB1B586D.exe

  • Size

    1.6MB

  • MD5

    8b1007a3d642dc4cab47d198bb1b586d

  • SHA1

    2efc9e67fade2a54b97712fb6b55e2f9cf9348dc

  • SHA256

    e4fae47c8647fc72fb1bbcadc0df6814c22298b3040938f81cbe0b83fec8b8b3

  • SHA512

    a7fc3db903aaf483436e91402232b7bc810e41df8485e8719a5ed7a1729e81d9cf8001c9d1e5e75b4e60ffc7dc1e54c03f7bb2a532ebd684a898044e83160abf

Score
10/10

Malware Config

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT Payload 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8B1007A3D642DC4CAB47D198BB1B586D.exe
    "C:\Users\Admin\AppData\Local\Temp\8B1007A3D642DC4CAB47D198BB1B586D.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Windows\SysWOW64\calc.exe
      -arguments
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3960
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1404 -s 464
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1084

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3960-116-0x0000000002850000-0x0000000002C34000-memory.dmp
    Filesize

    3.9MB

  • memory/3960-118-0x0000000002C32370-mapping.dmp
  • memory/3960-121-0x0000000002850000-0x0000000002C34000-memory.dmp
    Filesize

    3.9MB

  • memory/3960-122-0x0000000002AC2000-0x0000000002C33000-memory.dmp
    Filesize

    1.4MB

  • memory/3960-123-0x0000000002851000-0x0000000002AC2000-memory.dmp
    Filesize

    2.4MB