Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-06-2022 06:39

General

  • Target

    PO#W056931PDF.exe

  • Size

    1.8MB

  • MD5

    1fe364ea6a61d9030191db48309cd0c1

  • SHA1

    b16caf8eb59c391670ff34e9d7ad0502c9c27012

  • SHA256

    970406f2773fbbfc31cf831fb6c5de0b4fbc206e5f5fa9c93ad06e1209bda266

  • SHA512

    306278cdf03441afb2aa57792c96d1802906799d086d644feab0843ec0eef216df06ae02ac59663258423408f8686d6d7076ca41764bff8296fcdf8ab0f7050b

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

godfavor.duckdns.org:2349

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO#W056931PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\PO#W056931PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3276
    • C:\Users\Admin\AppData\Local\Temp\PO#W056931PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\PO#W056931PDF.exe"
      2⤵
        PID:4336
      • C:\Users\Admin\AppData\Local\Temp\PO#W056931PDF.exe
        "C:\Users\Admin\AppData\Local\Temp\PO#W056931PDF.exe"
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3596

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3276-130-0x0000000000090000-0x0000000000260000-memory.dmp
      Filesize

      1.8MB

    • memory/3276-131-0x0000000005150000-0x00000000056F4000-memory.dmp
      Filesize

      5.6MB

    • memory/3276-132-0x0000000004C40000-0x0000000004CD2000-memory.dmp
      Filesize

      584KB

    • memory/3276-133-0x0000000004C00000-0x0000000004C0A000-memory.dmp
      Filesize

      40KB

    • memory/3276-134-0x0000000008680000-0x000000000871C000-memory.dmp
      Filesize

      624KB

    • memory/3596-142-0x00000000748E0000-0x0000000074919000-memory.dmp
      Filesize

      228KB

    • memory/3596-146-0x0000000074C80000-0x0000000074CB9000-memory.dmp
      Filesize

      228KB

    • memory/3596-137-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3596-138-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3596-139-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3596-140-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3596-141-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3596-155-0x0000000074C80000-0x0000000074CB9000-memory.dmp
      Filesize

      228KB

    • memory/3596-143-0x0000000074C80000-0x0000000074CB9000-memory.dmp
      Filesize

      228KB

    • memory/3596-144-0x0000000074C80000-0x0000000074CB9000-memory.dmp
      Filesize

      228KB

    • memory/3596-145-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3596-136-0x0000000000000000-mapping.dmp
    • memory/3596-147-0x0000000074C80000-0x0000000074CB9000-memory.dmp
      Filesize

      228KB

    • memory/3596-148-0x0000000074C80000-0x0000000074CB9000-memory.dmp
      Filesize

      228KB

    • memory/3596-149-0x0000000074C80000-0x0000000074CB9000-memory.dmp
      Filesize

      228KB

    • memory/3596-150-0x00000000748E0000-0x0000000074919000-memory.dmp
      Filesize

      228KB

    • memory/3596-151-0x0000000074C80000-0x0000000074CB9000-memory.dmp
      Filesize

      228KB

    • memory/3596-152-0x0000000074C80000-0x0000000074CB9000-memory.dmp
      Filesize

      228KB

    • memory/3596-153-0x0000000074C80000-0x0000000074CB9000-memory.dmp
      Filesize

      228KB

    • memory/3596-154-0x0000000074C80000-0x0000000074CB9000-memory.dmp
      Filesize

      228KB

    • memory/4336-135-0x0000000000000000-mapping.dmp