Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-01-2025 00:40

General

  • Target

    FLASH BTC.exe

  • Size

    1.4MB

  • MD5

    777ae7451aabc288b883f9b286b9fae7

  • SHA1

    c4c29bc0edd084e95b1788aaa9a99dc6694d414d

  • SHA256

    730f560bd68f0fdecce02be381339fb82a76145cdf762aed4fa140f1779f13b4

  • SHA512

    9bde3874697a56837e382db8b70fbdc8b3a8a790ce67a5112cb67c2831c8bc66347857a0535d09d0971b1bf9355a2e44c0cc9a91f42778ac0de61e4f53c70919

  • SSDEEP

    24576:GQNbVHOxMZlg4xdpyCW3xwEIl74jKnUBRNFk7mGq:/Zlg4xvtW3iEIasUnTG

Malware Config

Extracted

Family

bitrat

Version

1.32

C2

23.239.28.245:4898

Attributes
  • communication_password

    0f2cdafc6b1adf94892b17f355bd9110

  • install_dir

    dllhost

  • install_file

    dllhost.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Bitrat family
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FLASH BTC.exe
    "C:\Users\Admin\AppData\Local\Temp\FLASH BTC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4616
    • C:\Users\Admin\AppData\Local\Temp\FLASH BTC.exe
      "C:\Users\Admin\AppData\Local\Temp\FLASH BTC.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:5100
      • C:\Users\Admin\AppData\Local\Temp\FLASH BTC.exe
        "C:\Users\Admin\AppData\Local\Temp\FLASH BTC.exe"
        3⤵
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2308

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\FLASH BTC.exe.log

    Filesize

    418B

    MD5

    2f51ee33b74ab710e289b65a7b580c9b

    SHA1

    031f919473e89c4a463360c7a898fda986836470

    SHA256

    bdb480893a7d1acc95b67f49dd12a0c1f69b75d1908536d0cc1350ebfbb5cc58

    SHA512

    927bd82da2cc751b6b2c97efc33019b8977f2d78d467b363cf609e27a3ac8986e0b4c3b4d025be9fe87f50db51285b115b97ae7d0ae642daae2910d44ad9ec5a

  • memory/2308-38-0x0000000000400000-0x000000000074A000-memory.dmp

    Filesize

    3.3MB

  • memory/2308-47-0x0000000000400000-0x000000000074A000-memory.dmp

    Filesize

    3.3MB

  • memory/2308-36-0x0000000000400000-0x000000000074A000-memory.dmp

    Filesize

    3.3MB

  • memory/2308-17-0x0000000000400000-0x000000000074A000-memory.dmp

    Filesize

    3.3MB

  • memory/2308-45-0x00000000750A0000-0x00000000750D9000-memory.dmp

    Filesize

    228KB

  • memory/2308-44-0x00000000750A0000-0x00000000750D9000-memory.dmp

    Filesize

    228KB

  • memory/2308-43-0x0000000000400000-0x000000000074A000-memory.dmp

    Filesize

    3.3MB

  • memory/2308-42-0x0000000000400000-0x000000000074A000-memory.dmp

    Filesize

    3.3MB

  • memory/2308-41-0x0000000075170000-0x00000000751A9000-memory.dmp

    Filesize

    228KB

  • memory/2308-40-0x00000000750A0000-0x00000000750D9000-memory.dmp

    Filesize

    228KB

  • memory/2308-39-0x0000000000400000-0x000000000074A000-memory.dmp

    Filesize

    3.3MB

  • memory/2308-34-0x0000000000400000-0x000000000074A000-memory.dmp

    Filesize

    3.3MB

  • memory/2308-33-0x00000000750A0000-0x00000000750D9000-memory.dmp

    Filesize

    228KB

  • memory/2308-48-0x00000000750A0000-0x00000000750D9000-memory.dmp

    Filesize

    228KB

  • memory/2308-46-0x0000000000400000-0x000000000074A000-memory.dmp

    Filesize

    3.3MB

  • memory/2308-49-0x00000000750A0000-0x00000000750D9000-memory.dmp

    Filesize

    228KB

  • memory/2308-20-0x0000000000400000-0x000000000074A000-memory.dmp

    Filesize

    3.3MB

  • memory/2308-19-0x0000000000400000-0x000000000074A000-memory.dmp

    Filesize

    3.3MB

  • memory/2308-23-0x0000000000400000-0x000000000074A000-memory.dmp

    Filesize

    3.3MB

  • memory/2308-35-0x0000000000400000-0x000000000074A000-memory.dmp

    Filesize

    3.3MB

  • memory/2308-21-0x0000000000400000-0x000000000074A000-memory.dmp

    Filesize

    3.3MB

  • memory/2308-24-0x0000000000400000-0x000000000074A000-memory.dmp

    Filesize

    3.3MB

  • memory/2308-25-0x0000000075170000-0x00000000751A9000-memory.dmp

    Filesize

    228KB

  • memory/2308-26-0x0000000000400000-0x000000000074A000-memory.dmp

    Filesize

    3.3MB

  • memory/2308-32-0x0000000000400000-0x000000000074A000-memory.dmp

    Filesize

    3.3MB

  • memory/2308-37-0x00000000750A0000-0x00000000750D9000-memory.dmp

    Filesize

    228KB

  • memory/4616-13-0x0000000075260000-0x0000000075A10000-memory.dmp

    Filesize

    7.7MB

  • memory/4616-6-0x000000000A810000-0x000000000A8AC000-memory.dmp

    Filesize

    624KB

  • memory/4616-1-0x0000000000D50000-0x0000000000EBE000-memory.dmp

    Filesize

    1.4MB

  • memory/4616-2-0x0000000007560000-0x0000000007724000-memory.dmp

    Filesize

    1.8MB

  • memory/4616-3-0x0000000002AE0000-0x0000000002B04000-memory.dmp

    Filesize

    144KB

  • memory/4616-5-0x000000000ACD0000-0x000000000B274000-memory.dmp

    Filesize

    5.6MB

  • memory/4616-0-0x000000007526E000-0x000000007526F000-memory.dmp

    Filesize

    4KB

  • memory/4616-4-0x0000000075260000-0x0000000075A10000-memory.dmp

    Filesize

    7.7MB

  • memory/5100-14-0x0000000007CE0000-0x0000000007E8E000-memory.dmp

    Filesize

    1.7MB

  • memory/5100-7-0x0000000000400000-0x0000000000552000-memory.dmp

    Filesize

    1.3MB

  • memory/5100-9-0x0000000000400000-0x0000000000552000-memory.dmp

    Filesize

    1.3MB

  • memory/5100-11-0x0000000075260000-0x0000000075A10000-memory.dmp

    Filesize

    7.7MB

  • memory/5100-12-0x0000000075260000-0x0000000075A10000-memory.dmp

    Filesize

    7.7MB

  • memory/5100-22-0x0000000075260000-0x0000000075A10000-memory.dmp

    Filesize

    7.7MB

  • memory/5100-15-0x0000000001770000-0x0000000001794000-memory.dmp

    Filesize

    144KB

  • memory/5100-16-0x0000000075260000-0x0000000075A10000-memory.dmp

    Filesize

    7.7MB