Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    19-07-2022 08:40

General

  • Target

    c38e551eb469f1d8beed2a8e393e72f0969e86e99e3dd523fbf75b29cb27c75f.exe

  • Size

    1.4MB

  • MD5

    a22ed9b792522bdcdc39f1bb22707cc4

  • SHA1

    72b76d18128d8cdf6d5d422671e0e5a74f2cad12

  • SHA256

    c38e551eb469f1d8beed2a8e393e72f0969e86e99e3dd523fbf75b29cb27c75f

  • SHA512

    ec84fcebb7d24f7c734a2b5c71d698b8c1dc64d1ce4a971ea10014e049f0689128d26d13696e6b1b04ed4be0222cc3227a5ccca0874d85961be30932ce87304d

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

iuhnkiuygbf.con-ip.com:1880

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

    suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c38e551eb469f1d8beed2a8e393e72f0969e86e99e3dd523fbf75b29cb27c75f.exe
    "C:\Users\Admin\AppData\Local\Temp\c38e551eb469f1d8beed2a8e393e72f0969e86e99e3dd523fbf75b29cb27c75f.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:992

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/992-54-0x0000000075441000-0x0000000075443000-memory.dmp
    Filesize

    8KB

  • memory/992-55-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/992-57-0x00000000001E0000-0x00000000001EA000-memory.dmp
    Filesize

    40KB

  • memory/992-56-0x00000000001E0000-0x00000000001EA000-memory.dmp
    Filesize

    40KB

  • memory/992-58-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB