Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2023 00:21

General

  • Target

    3501e786be4bd0373ffb6c26400aa5b8.exe

  • Size

    4.3MB

  • MD5

    3501e786be4bd0373ffb6c26400aa5b8

  • SHA1

    1abb20babb5f280a0896f9a63b9c30e65149c8ac

  • SHA256

    4420228e7fcc165d098da14380b8f81027d7a8b061828cafcfaf66b495821c98

  • SHA512

    455eaaa5cb0d21662eb645e039465080e1312438b63400a36010e41a8ec29990914d88ec9043561d87fbdfcff2199b9ee5844f30ea362849f2b640b1f73f1049

  • SSDEEP

    98304:lgv1yLNN5DwMZCEwEQhTYPL6iezQhNQOzhNgqEmYDpPj:lgcBPL/wzhTY8zQh/hNgqfYN

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

185.157.160.147:1975

Attributes
  • communication_password

    f49a6667c09a9e329afb64bc0a18a188

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3501e786be4bd0373ffb6c26400aa5b8.exe
    "C:\Users\Admin\AppData\Local\Temp\3501e786be4bd0373ffb6c26400aa5b8.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:976
    • C:\Users\Admin\AppData\Local\Temp\3501e786be4bd0373ffb6c26400aa5b8.exe
      "C:\Users\Admin\AppData\Local\Temp\3501e786be4bd0373ffb6c26400aa5b8.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1144

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1144-6-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1144-7-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1144-5-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1144-4-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1144-9-0x0000000074F60000-0x0000000074F99000-memory.dmp
    Filesize

    228KB

  • memory/1144-12-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1144-15-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1144-17-0x00000000752E0000-0x0000000075319000-memory.dmp
    Filesize

    228KB

  • memory/1144-16-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1144-14-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1144-13-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1144-11-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1144-10-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1144-18-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1144-20-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1144-21-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1144-22-0x00000000752E0000-0x0000000075319000-memory.dmp
    Filesize

    228KB

  • memory/1144-23-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1144-27-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1144-28-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1144-29-0x00000000752E0000-0x0000000075319000-memory.dmp
    Filesize

    228KB

  • memory/1144-30-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1144-33-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1144-34-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1144-35-0x00000000752E0000-0x0000000075319000-memory.dmp
    Filesize

    228KB

  • memory/1144-36-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1144-40-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1144-41-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1144-42-0x00000000752E0000-0x0000000075319000-memory.dmp
    Filesize

    228KB

  • memory/1144-43-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB