Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-03-2024 02:12

General

  • Target

    518e36189de0efd524a3d91bf2683b9d676e3638d8d81d8e37797eca863815dc.exe

  • Size

    10KB

  • MD5

    4adcf3b25fc1e5194ed8610591036f12

  • SHA1

    23c738342205fecc7d8f5c7316a861f07b0e4922

  • SHA256

    518e36189de0efd524a3d91bf2683b9d676e3638d8d81d8e37797eca863815dc

  • SHA512

    5d5c8db777b87249c34615a7c316f0b40fb4d0c535e4554e19d5e45972d0c7719de0f4ab893736cf60e7c87c06ce62e28025c1ceb3aeb69da7e3dd777ae74e3b

  • SSDEEP

    192:r+BmQx19wX6KpozKteihCilpDvUYTLpFeGKzwHV5:rM3COmQiUilRNTLreYV

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

carreor.ddns.net:53525

Attributes
  • communication_password

    d97250ddf14876971dd138aba1919877

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX dump on OEP (original entry point) 19 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\518e36189de0efd524a3d91bf2683b9d676e3638d8d81d8e37797eca863815dc.exe
    "C:\Users\Admin\AppData\Local\Temp\518e36189de0efd524a3d91bf2683b9d676e3638d8d81d8e37797eca863815dc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4068
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "518e36189de0efd524a3d91bf2683b9d676e3638d8d81d8e37797eca863815dc" /t REG_SZ /F /D "C:\Users\Admin\Documents\518e36189de0efd524a3d91bf2683b9d676e3638d8d81d8e37797eca863815dc.pif"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4424
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "518e36189de0efd524a3d91bf2683b9d676e3638d8d81d8e37797eca863815dc" /t REG_SZ /F /D "C:\Users\Admin\Documents\518e36189de0efd524a3d91bf2683b9d676e3638d8d81d8e37797eca863815dc.pif"
        3⤵
        • Adds Run key to start application
        PID:4944
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c Copy "C:\Users\Admin\AppData\Local\Temp\518e36189de0efd524a3d91bf2683b9d676e3638d8d81d8e37797eca863815dc.exe" "C:\Users\Admin\Documents\518e36189de0efd524a3d91bf2683b9d676e3638d8d81d8e37797eca863815dc.pif"
      2⤵
        PID:4576
      • C:\Users\Admin\AppData\Local\Temp\518e36189de0efd524a3d91bf2683b9d676e3638d8d81d8e37797eca863815dc.exe
        "C:\Users\Admin\AppData\Local\Temp\518e36189de0efd524a3d91bf2683b9d676e3638d8d81d8e37797eca863815dc.exe"
        2⤵
          PID:816
        • C:\Users\Admin\AppData\Local\Temp\518e36189de0efd524a3d91bf2683b9d676e3638d8d81d8e37797eca863815dc.exe
          "C:\Users\Admin\AppData\Local\Temp\518e36189de0efd524a3d91bf2683b9d676e3638d8d81d8e37797eca863815dc.exe"
          2⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:4852

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4068-18-0x0000000074F70000-0x0000000075720000-memory.dmp
        Filesize

        7.7MB

      • memory/4068-0-0x00000000000A0000-0x00000000000A8000-memory.dmp
        Filesize

        32KB

      • memory/4068-2-0x0000000005010000-0x00000000055B4000-memory.dmp
        Filesize

        5.6MB

      • memory/4068-3-0x0000000004B00000-0x0000000004B92000-memory.dmp
        Filesize

        584KB

      • memory/4068-4-0x0000000004C40000-0x0000000004C50000-memory.dmp
        Filesize

        64KB

      • memory/4068-5-0x0000000006390000-0x0000000006548000-memory.dmp
        Filesize

        1.7MB

      • memory/4068-6-0x0000000074F70000-0x0000000075720000-memory.dmp
        Filesize

        7.7MB

      • memory/4068-7-0x0000000004C40000-0x0000000004C50000-memory.dmp
        Filesize

        64KB

      • memory/4068-8-0x0000000005AA0000-0x0000000005B3C000-memory.dmp
        Filesize

        624KB

      • memory/4068-9-0x0000000005B40000-0x0000000005BA6000-memory.dmp
        Filesize

        408KB

      • memory/4068-1-0x0000000074F70000-0x0000000075720000-memory.dmp
        Filesize

        7.7MB

      • memory/4852-20-0x0000000074E80000-0x0000000074EB9000-memory.dmp
        Filesize

        228KB

      • memory/4852-26-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4852-13-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4852-15-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4852-19-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4852-12-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4852-21-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4852-22-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4852-23-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4852-24-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4852-25-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4852-17-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4852-27-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4852-28-0x0000000075200000-0x0000000075239000-memory.dmp
        Filesize

        228KB

      • memory/4852-29-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4852-30-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4852-31-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4852-32-0x0000000075200000-0x0000000075239000-memory.dmp
        Filesize

        228KB

      • memory/4852-33-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4852-34-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4852-35-0x0000000075200000-0x0000000075239000-memory.dmp
        Filesize

        228KB

      • memory/4852-36-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4852-37-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4852-38-0x0000000075200000-0x0000000075239000-memory.dmp
        Filesize

        228KB