Analysis

  • max time kernel
    144s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    10-03-2024 02:12

General

  • Target

    518e36189de0efd524a3d91bf2683b9d676e3638d8d81d8e37797eca863815dc.exe

  • Size

    10KB

  • MD5

    4adcf3b25fc1e5194ed8610591036f12

  • SHA1

    23c738342205fecc7d8f5c7316a861f07b0e4922

  • SHA256

    518e36189de0efd524a3d91bf2683b9d676e3638d8d81d8e37797eca863815dc

  • SHA512

    5d5c8db777b87249c34615a7c316f0b40fb4d0c535e4554e19d5e45972d0c7719de0f4ab893736cf60e7c87c06ce62e28025c1ceb3aeb69da7e3dd777ae74e3b

  • SSDEEP

    192:r+BmQx19wX6KpozKteihCilpDvUYTLpFeGKzwHV5:rM3COmQiUilRNTLreYV

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

carreor.ddns.net:53525

Attributes
  • communication_password

    d97250ddf14876971dd138aba1919877

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX dump on OEP (original entry point) 18 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\518e36189de0efd524a3d91bf2683b9d676e3638d8d81d8e37797eca863815dc.exe
    "C:\Users\Admin\AppData\Local\Temp\518e36189de0efd524a3d91bf2683b9d676e3638d8d81d8e37797eca863815dc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2768
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "518e36189de0efd524a3d91bf2683b9d676e3638d8d81d8e37797eca863815dc" /t REG_SZ /F /D "C:\Users\Admin\Documents\518e36189de0efd524a3d91bf2683b9d676e3638d8d81d8e37797eca863815dc.pif"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2608
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "518e36189de0efd524a3d91bf2683b9d676e3638d8d81d8e37797eca863815dc" /t REG_SZ /F /D "C:\Users\Admin\Documents\518e36189de0efd524a3d91bf2683b9d676e3638d8d81d8e37797eca863815dc.pif"
        3⤵
        • Adds Run key to start application
        PID:2432
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c Copy "C:\Users\Admin\AppData\Local\Temp\518e36189de0efd524a3d91bf2683b9d676e3638d8d81d8e37797eca863815dc.exe" "C:\Users\Admin\Documents\518e36189de0efd524a3d91bf2683b9d676e3638d8d81d8e37797eca863815dc.pif"
      2⤵
        PID:2400
      • C:\Users\Admin\AppData\Local\Temp\518e36189de0efd524a3d91bf2683b9d676e3638d8d81d8e37797eca863815dc.exe
        "C:\Users\Admin\AppData\Local\Temp\518e36189de0efd524a3d91bf2683b9d676e3638d8d81d8e37797eca863815dc.exe"
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2864

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2768-19-0x0000000074880000-0x0000000074F6E000-memory.dmp
      Filesize

      6.9MB

    • memory/2768-0-0x00000000009B0000-0x00000000009B8000-memory.dmp
      Filesize

      32KB

    • memory/2768-2-0x0000000004940000-0x0000000004980000-memory.dmp
      Filesize

      256KB

    • memory/2768-3-0x0000000005E30000-0x0000000005FE8000-memory.dmp
      Filesize

      1.7MB

    • memory/2768-4-0x0000000074880000-0x0000000074F6E000-memory.dmp
      Filesize

      6.9MB

    • memory/2768-5-0x0000000004940000-0x0000000004980000-memory.dmp
      Filesize

      256KB

    • memory/2768-1-0x0000000074880000-0x0000000074F6E000-memory.dmp
      Filesize

      6.9MB

    • memory/2864-15-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2864-24-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2864-9-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2864-16-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2864-18-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2864-17-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2864-10-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2864-8-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2864-14-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2864-20-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2864-23-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2864-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2864-21-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2864-25-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2864-27-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2864-28-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2864-29-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2864-30-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2864-31-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2864-32-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2864-33-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB