Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2023 00:06

General

  • Target

    file.exe

  • Size

    3.8MB

  • MD5

    d5cad087973fab0104f92810bbf16871

  • SHA1

    ced93e48beea62c6e444cdb8ae5ea2fbed72085d

  • SHA256

    0a3d2686f9f3df3a943578869afa5b87e249dbcb41a1752626ba8948445fe1e9

  • SHA512

    1497f30f44a9adfe1496ccc1dc5befe4736bf32e0862102b5a39ca6caadaa1f35023bc8d33ea88cbafd6962e07a92faa49d3a4c0e9e0e192c7f5829ca63ddd8b

  • SSDEEP

    98304:d77Pmq33rE/JDLPWZADUGer7B6iY74M/JmlwXVZ4FB:5+R/eZADUXR

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

soon-lp.at.ply.gg:17209

Attributes
  • communication_password

    33d47f3d76b1b6a91406c01ef0ce5164

  • install_dir

    BIRAT

  • install_file

    svchost

  • tor_process

    Tls_Connect

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious behavior: RenamesItself 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2152

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2152-133-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2152-134-0x0000000074C30000-0x0000000074C69000-memory.dmp
    Filesize

    228KB

  • memory/2152-135-0x00000000748F0000-0x0000000074929000-memory.dmp
    Filesize

    228KB

  • memory/2152-136-0x00000000748F0000-0x0000000074929000-memory.dmp
    Filesize

    228KB

  • memory/2152-137-0x00000000748F0000-0x0000000074929000-memory.dmp
    Filesize

    228KB

  • memory/2152-138-0x0000000074C30000-0x0000000074C69000-memory.dmp
    Filesize

    228KB

  • memory/2152-139-0x00000000748F0000-0x0000000074929000-memory.dmp
    Filesize

    228KB

  • memory/2152-140-0x00000000748F0000-0x0000000074929000-memory.dmp
    Filesize

    228KB

  • memory/2152-141-0x00000000748F0000-0x0000000074929000-memory.dmp
    Filesize

    228KB

  • memory/2152-142-0x00000000748F0000-0x0000000074929000-memory.dmp
    Filesize

    228KB