Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-01-2024 20:22

General

  • Target

    65f355ac3f88a2badf9be48edd47d730.exe

  • Size

    1.6MB

  • MD5

    65f355ac3f88a2badf9be48edd47d730

  • SHA1

    ea1b2bb908f6288464789d44b8f0e34b0424b68e

  • SHA256

    127a77aec69d301ec0eff62153eb160c7a195df26de7ac8617572b2433be6528

  • SHA512

    7bd558823c0173da40d1b990f4382329f1d95ea03215e618e6c6d97497b489cae69ddbae8b2b6641125327244e54edb253260595a4ee5bead74f48ec6b4cd681

  • SSDEEP

    49152:NhVKDyZmcNu50oUsFMM8kSGO4HDbri5M/j3NWOILStmh9mmP:NhcDyZmh50zM8kdpnrIMBWpSto9l

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

185.244.30.143:31337

Attributes
  • communication_password

    3652f3e08cc9c2dc311f36700b06214e

  • install_dir

    AdobeSystems

  • install_file

    AdobeUpdateService.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65f355ac3f88a2badf9be48edd47d730.exe
    "C:\Users\Admin\AppData\Local\Temp\65f355ac3f88a2badf9be48edd47d730.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3144
    • C:\Users\Admin\AppData\Local\Temp\65f355ac3f88a2badf9be48edd47d730.exe
      C:\Users\Admin\AppData\Local\Temp\65f355ac3f88a2badf9be48edd47d730.exe
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1540

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1540-23-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1540-32-0x0000000075380000-0x00000000753B9000-memory.dmp
    Filesize

    228KB

  • memory/1540-44-0x0000000075380000-0x00000000753B9000-memory.dmp
    Filesize

    228KB

  • memory/1540-17-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1540-43-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1540-42-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1540-6-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1540-7-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1540-41-0x0000000075380000-0x00000000753B9000-memory.dmp
    Filesize

    228KB

  • memory/1540-11-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1540-22-0x0000000075380000-0x00000000753B9000-memory.dmp
    Filesize

    228KB

  • memory/1540-12-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1540-40-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1540-14-0x0000000074FE0000-0x0000000075019000-memory.dmp
    Filesize

    228KB

  • memory/1540-15-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1540-16-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1540-19-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1540-20-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1540-21-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1540-18-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1540-9-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1540-39-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1540-13-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1540-25-0x0000000075380000-0x00000000753B9000-memory.dmp
    Filesize

    228KB

  • memory/1540-24-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1540-26-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1540-27-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1540-28-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1540-29-0x0000000075380000-0x00000000753B9000-memory.dmp
    Filesize

    228KB

  • memory/1540-30-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1540-31-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1540-38-0x0000000075380000-0x00000000753B9000-memory.dmp
    Filesize

    228KB

  • memory/1540-33-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1540-34-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1540-35-0x0000000075380000-0x00000000753B9000-memory.dmp
    Filesize

    228KB

  • memory/1540-36-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1540-37-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3144-1-0x00000000750D0000-0x0000000075880000-memory.dmp
    Filesize

    7.7MB

  • memory/3144-3-0x0000000003350000-0x0000000003364000-memory.dmp
    Filesize

    80KB

  • memory/3144-0-0x0000000000D10000-0x0000000000EAE000-memory.dmp
    Filesize

    1.6MB

  • memory/3144-10-0x00000000750D0000-0x0000000075880000-memory.dmp
    Filesize

    7.7MB

  • memory/3144-5-0x00000000058B0000-0x00000000058CE000-memory.dmp
    Filesize

    120KB

  • memory/3144-4-0x00000000058E0000-0x0000000005956000-memory.dmp
    Filesize

    472KB

  • memory/3144-2-0x00000000058D0000-0x00000000058E0000-memory.dmp
    Filesize

    64KB