Resubmissions

14-09-2022 16:15

220914-tqmp4aage7 10

Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-09-2022 16:15

General

  • Target

    https://github.com/genekolgav/kpk/raw/main/

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bit100.accesscam.org:9090

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://github.com/genekolgav/kpk/raw/main/
    1⤵
    • Modifies Internet Explorer Phishing Filter
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1224 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2944
    • C:\Users\Admin\Downloads\ctb.exe
      "C:\Users\Admin\Downloads\ctb.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4580

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    471B

    MD5

    75cdbc2adde8135b80f988bf64ad1ea2

    SHA1

    f172f412bfb135e19e90f02ea8e66cad617f73ba

    SHA256

    5cdbdadebf1c4b2fa8feb613d9a61ba0684f4380b6d0f9003f95d2c8b18417a7

    SHA512

    b06977d5f270fb52b72f37ad3c7ecd9c9d02316e1f8fefaef3c24dde41625a72807d5c1d090676dc29f5794c6cbe577b036eaf595507943a8be9ac794cb3de93

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    404B

    MD5

    5b709928c18a637b4775c63ceedfefdd

    SHA1

    b88093fd8c760018e1b7e1155d1f1f6088222ca0

    SHA256

    7efd2590dc4e9a1ec964e25f80e692813d44388e01e3788ea65adb972746e78a

    SHA512

    3c86e726880654bb345c22f495485e348b309b121d0611a4319a620ba6544805af82d7649c609218276bdebfeeb730c09162f40c2974dbddf23941cfc8602e1b

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\dqptnfu\imagestore.dat

    Filesize

    1KB

    MD5

    16d27f009dc95694fab91e9d67447aaa

    SHA1

    58e529b1391f6757e35dfe41986a06fd479909e1

    SHA256

    4f8b518b45e5c5f84171d22f1daa722d05be977a7b7579ebb7d1ee92bc3de912

    SHA512

    2b0fc8ad085f6d29e05ede5dc2fb8ac0e9142676c47a2e6222bd7930d2a92da4b645c00bc211ce1bc5ecb8d86ec915de1010c20f6b082eb967e0b440691459d9

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\dqptnfu\imagestore.dat

    Filesize

    6KB

    MD5

    5501f127540c35f1744692658430d5ab

    SHA1

    6d91bb076e3e6d16d046f958dac333ff1c7a68bb

    SHA256

    a9314127b6c61e4a5f0295108ed7de1e2a3b2f3232109714ebab5db0f3574d4b

    SHA512

    1273ecdd17805794951e111478640a04db43b2d7bce64d53251f60f502dd5fceb9f0e55b1631e41f67d976c91455d63ebee99471c8f1c0c4f34bee57d1c58b3c

  • C:\Users\Admin\Downloads\ctb.exe

    Filesize

    1.4MB

    MD5

    4614702a90f570a0764605d800613545

    SHA1

    920c7eab63af0dde1410686a69100eeb0733aa03

    SHA256

    ca0e5c90261ae7ac2e46cd085ae31f1a1bfd7d7f030a6d33ba6a2cb280176ad1

    SHA512

    6e6077db88395f51fd2a434a742fa4da34fbcb0677f844510eab8008ff615008fe6a747c0e4a5f1754818eae11af47afa6cfeb1d334685eca485d4fb5dedbfc4

  • C:\Users\Admin\Downloads\ctb.exe.98eig7i.partial

    Filesize

    1.4MB

    MD5

    4614702a90f570a0764605d800613545

    SHA1

    920c7eab63af0dde1410686a69100eeb0733aa03

    SHA256

    ca0e5c90261ae7ac2e46cd085ae31f1a1bfd7d7f030a6d33ba6a2cb280176ad1

    SHA512

    6e6077db88395f51fd2a434a742fa4da34fbcb0677f844510eab8008ff615008fe6a747c0e4a5f1754818eae11af47afa6cfeb1d334685eca485d4fb5dedbfc4

  • memory/4580-136-0x0000000000000000-mapping.dmp

  • memory/4580-138-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/4580-139-0x000000006EF60000-0x000000006EF99000-memory.dmp

    Filesize

    228KB

  • memory/4580-140-0x000000006EE90000-0x000000006EEC9000-memory.dmp

    Filesize

    228KB

  • memory/4580-141-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB