Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2023 10:06

General

  • Target

    65f355ac3f88a2badf9be48edd47d730.exe

  • Size

    1.6MB

  • MD5

    65f355ac3f88a2badf9be48edd47d730

  • SHA1

    ea1b2bb908f6288464789d44b8f0e34b0424b68e

  • SHA256

    127a77aec69d301ec0eff62153eb160c7a195df26de7ac8617572b2433be6528

  • SHA512

    7bd558823c0173da40d1b990f4382329f1d95ea03215e618e6c6d97497b489cae69ddbae8b2b6641125327244e54edb253260595a4ee5bead74f48ec6b4cd681

  • SSDEEP

    49152:NhVKDyZmcNu50oUsFMM8kSGO4HDbri5M/j3NWOILStmh9mmP:NhcDyZmh50zM8kdpnrIMBWpSto9l

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

185.244.30.143:31337

Attributes
  • communication_password

    3652f3e08cc9c2dc311f36700b06214e

  • install_dir

    AdobeSystems

  • install_file

    AdobeUpdateService.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65f355ac3f88a2badf9be48edd47d730.exe
    "C:\Users\Admin\AppData\Local\Temp\65f355ac3f88a2badf9be48edd47d730.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Users\Admin\AppData\Local\Temp\65f355ac3f88a2badf9be48edd47d730.exe
      C:\Users\Admin\AppData\Local\Temp\65f355ac3f88a2badf9be48edd47d730.exe
      2⤵
        PID:3552
      • C:\Users\Admin\AppData\Local\Temp\65f355ac3f88a2badf9be48edd47d730.exe
        C:\Users\Admin\AppData\Local\Temp\65f355ac3f88a2badf9be48edd47d730.exe
        2⤵
          PID:3880
        • C:\Users\Admin\AppData\Local\Temp\65f355ac3f88a2badf9be48edd47d730.exe
          C:\Users\Admin\AppData\Local\Temp\65f355ac3f88a2badf9be48edd47d730.exe
          2⤵
            PID:3036
          • C:\Users\Admin\AppData\Local\Temp\65f355ac3f88a2badf9be48edd47d730.exe
            C:\Users\Admin\AppData\Local\Temp\65f355ac3f88a2badf9be48edd47d730.exe
            2⤵
              PID:1832
            • C:\Users\Admin\AppData\Local\Temp\65f355ac3f88a2badf9be48edd47d730.exe
              C:\Users\Admin\AppData\Local\Temp\65f355ac3f88a2badf9be48edd47d730.exe
              2⤵
              • Adds Run key to start application
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: RenamesItself
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:3640

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/2060-10-0x0000000074E30000-0x00000000755E0000-memory.dmp
            Filesize

            7.7MB

          • memory/2060-0-0x0000000000E10000-0x0000000000FAE000-memory.dmp
            Filesize

            1.6MB

          • memory/2060-2-0x0000000005990000-0x00000000059A0000-memory.dmp
            Filesize

            64KB

          • memory/2060-3-0x00000000032E0000-0x00000000032F4000-memory.dmp
            Filesize

            80KB

          • memory/2060-4-0x0000000005870000-0x00000000058E6000-memory.dmp
            Filesize

            472KB

          • memory/2060-5-0x00000000058F0000-0x000000000590E000-memory.dmp
            Filesize

            120KB

          • memory/2060-1-0x0000000074E30000-0x00000000755E0000-memory.dmp
            Filesize

            7.7MB

          • memory/3036-6-0x00000000002C0000-0x00000000002C0000-memory.dmp
          • memory/3640-18-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3640-24-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3640-11-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3640-13-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3640-9-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3640-15-0x0000000074D40000-0x0000000074D79000-memory.dmp
            Filesize

            228KB

          • memory/3640-16-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3640-19-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3640-21-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3640-23-0x00000000750E0000-0x0000000075119000-memory.dmp
            Filesize

            228KB

          • memory/3640-22-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3640-20-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3640-7-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3640-17-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3640-14-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3640-26-0x00000000750E0000-0x0000000075119000-memory.dmp
            Filesize

            228KB

          • memory/3640-25-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3640-12-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3640-27-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3640-28-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3640-30-0x00000000750E0000-0x0000000075119000-memory.dmp
            Filesize

            228KB

          • memory/3640-29-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3640-31-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3640-32-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3640-39-0x00000000750E0000-0x0000000075119000-memory.dmp
            Filesize

            228KB

          • memory/3640-42-0x00000000750E0000-0x0000000075119000-memory.dmp
            Filesize

            228KB

          • memory/3640-41-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3640-40-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3640-43-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3640-44-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3640-45-0x00000000750E0000-0x0000000075119000-memory.dmp
            Filesize

            228KB

          • memory/3640-48-0x00000000750E0000-0x0000000075119000-memory.dmp
            Filesize

            228KB

          • memory/3640-47-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3640-46-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB