Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-08-2022 21:53

General

  • Target

    91abc0cabd554c1b0dce52d6094895dd43c6d7251ce109fe51a85d433c2f36eb.exe

  • Size

    230KB

  • MD5

    c8461fb52f97b3a3186954e5fb14752d

  • SHA1

    3838ad7fddfb3a013d30afd515c80e9ac37cb7c4

  • SHA256

    91abc0cabd554c1b0dce52d6094895dd43c6d7251ce109fe51a85d433c2f36eb

  • SHA512

    0c01fe3f2a52b593fa634ae8fc7cbec716f0fa497f8fa09e0e3ed0506f79b20f8b97fead4eeb0edd3f35101fbc70e53128d7f0130bed18315b76dea6fcce3a4a

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

eichelberger.duckdns.org:7744

Attributes
  • communication_password

    2eb6e59fac395f7cb5a7b52ea31fa9f2

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Downloads MZ/PE file
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\91abc0cabd554c1b0dce52d6094895dd43c6d7251ce109fe51a85d433c2f36eb.exe
    "C:\Users\Admin\AppData\Local\Temp\91abc0cabd554c1b0dce52d6094895dd43c6d7251ce109fe51a85d433c2f36eb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:4504
    • C:\Users\Admin\AppData\Local\Temp\91abc0cabd554c1b0dce52d6094895dd43c6d7251ce109fe51a85d433c2f36eb.exe
      "C:\Users\Admin\AppData\Local\Temp\91abc0cabd554c1b0dce52d6094895dd43c6d7251ce109fe51a85d433c2f36eb.exe"
      2⤵
        PID:3496
      • C:\Users\Admin\AppData\Local\Temp\91abc0cabd554c1b0dce52d6094895dd43c6d7251ce109fe51a85d433c2f36eb.exe
        "C:\Users\Admin\AppData\Local\Temp\91abc0cabd554c1b0dce52d6094895dd43c6d7251ce109fe51a85d433c2f36eb.exe"
        2⤵
          PID:3492
        • C:\Users\Admin\AppData\Local\Temp\91abc0cabd554c1b0dce52d6094895dd43c6d7251ce109fe51a85d433c2f36eb.exe
          "C:\Users\Admin\AppData\Local\Temp\91abc0cabd554c1b0dce52d6094895dd43c6d7251ce109fe51a85d433c2f36eb.exe"
          2⤵
            PID:3696
          • C:\Users\Admin\AppData\Local\Temp\91abc0cabd554c1b0dce52d6094895dd43c6d7251ce109fe51a85d433c2f36eb.exe
            "C:\Users\Admin\AppData\Local\Temp\91abc0cabd554c1b0dce52d6094895dd43c6d7251ce109fe51a85d433c2f36eb.exe"
            2⤵
              PID:1336
            • C:\Users\Admin\AppData\Local\Temp\91abc0cabd554c1b0dce52d6094895dd43c6d7251ce109fe51a85d433c2f36eb.exe
              "C:\Users\Admin\AppData\Local\Temp\91abc0cabd554c1b0dce52d6094895dd43c6d7251ce109fe51a85d433c2f36eb.exe"
              2⤵
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:3892

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1336-133-0x0000000000000000-mapping.dmp
          • memory/3492-131-0x0000000000000000-mapping.dmp
          • memory/3496-130-0x0000000000000000-mapping.dmp
          • memory/3696-132-0x0000000000000000-mapping.dmp
          • memory/3892-136-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3892-135-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3892-134-0x0000000000000000-mapping.dmp
          • memory/3892-137-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3892-138-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3892-139-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3892-140-0x0000000075000000-0x0000000075039000-memory.dmp
            Filesize

            228KB

          • memory/3892-141-0x0000000075380000-0x00000000753B9000-memory.dmp
            Filesize

            228KB

          • memory/3892-142-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3892-143-0x0000000075000000-0x0000000075039000-memory.dmp
            Filesize

            228KB

          • memory/3892-144-0x0000000075380000-0x00000000753B9000-memory.dmp
            Filesize

            228KB