Analysis

  • max time kernel
    150s
  • max time network
    171s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 20:46

General

  • Target

    9D2EBAF8BFAD87755256C2EB157012C48451A4B2E000E.exe

  • Size

    1.4MB

  • MD5

    58057bc14bb02355b92eef89f09a98d1

  • SHA1

    c8cf2033452aad5b005f61ce794779bbffd11884

  • SHA256

    9d2ebaf8bfad87755256c2eb157012c48451a4b2e000e9b220466c37481f81b7

  • SHA512

    adc793282eabe28caeac1039ad3f2c004276dba2cd44468444739640f2794373eeddc8bd19d63017e6d1be9d3e0c3cdda85dd67e160ae39b06d2ae4a1084e396

  • SSDEEP

    24576:8ndRKZCy2BrhCeU2i2cJijFbCBTPmiY05tJMSQp5ysA7Yg1nLkz/H52udi:GXDFBU2iIBb0xY/6sUYYoHD

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

omglunie.hopto.org:4777

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • install_dir

    Discord

  • install_file

    Update.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious behavior: RenamesItself 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9D2EBAF8BFAD87755256C2EB157012C48451A4B2E000E.exe
    "C:\Users\Admin\AppData\Local\Temp\9D2EBAF8BFAD87755256C2EB157012C48451A4B2E000E.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:1976

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1976-54-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1976-55-0x0000000074D81000-0x0000000074D83000-memory.dmp
    Filesize

    8KB

  • memory/1976-56-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1976-57-0x00000000003F0000-0x00000000003FA000-memory.dmp
    Filesize

    40KB

  • memory/1976-58-0x00000000003F0000-0x00000000003FA000-memory.dmp
    Filesize

    40KB

  • memory/1976-59-0x00000000003F0000-0x00000000003FA000-memory.dmp
    Filesize

    40KB

  • memory/1976-60-0x00000000003F0000-0x00000000003FA000-memory.dmp
    Filesize

    40KB

  • memory/1976-61-0x00000000003F0000-0x00000000003FA000-memory.dmp
    Filesize

    40KB

  • memory/1976-62-0x00000000003F0000-0x00000000003FA000-memory.dmp
    Filesize

    40KB