Analysis

  • max time kernel
    300s
  • max time network
    303s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    28-07-2022 22:18

General

  • Target

    772f6645c35033bb27c15d96b3c9fc58bc7feca6b06e5a0479157b75987e2214.exe

  • Size

    1.4MB

  • MD5

    c8fa9d8cf4ff8780466a34d8d5d43594

  • SHA1

    1902971da5e39dccc308207ab77a7e1c987c31cd

  • SHA256

    772f6645c35033bb27c15d96b3c9fc58bc7feca6b06e5a0479157b75987e2214

  • SHA512

    9a87c3fc220fdc6f959fb9a5bfe6b526a003a4d1fd473581ba3d044bdf4cb3fffe531a5b56b87ea243a787da80a10372ff932457f069dd174be9654681f44c03

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

nicehash.at:6000

Attributes
  • communication_password

    74963e9852aafd36ba521fa22b39e244

  • install_dir

    localappdata

  • install_file

    Java.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious behavior: RenamesItself 52 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\772f6645c35033bb27c15d96b3c9fc58bc7feca6b06e5a0479157b75987e2214.exe
    "C:\Users\Admin\AppData\Local\Temp\772f6645c35033bb27c15d96b3c9fc58bc7feca6b06e5a0479157b75987e2214.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:1072

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1072-54-0x0000000074DF1000-0x0000000074DF3000-memory.dmp
    Filesize

    8KB

  • memory/1072-55-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1072-56-0x00000000003E0000-0x00000000003EA000-memory.dmp
    Filesize

    40KB

  • memory/1072-57-0x00000000003E0000-0x00000000003EA000-memory.dmp
    Filesize

    40KB

  • memory/1072-58-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1072-59-0x00000000003E0000-0x00000000003EA000-memory.dmp
    Filesize

    40KB

  • memory/1072-60-0x00000000003E0000-0x00000000003EA000-memory.dmp
    Filesize

    40KB

  • memory/1072-61-0x00000000003E0000-0x00000000003EA000-memory.dmp
    Filesize

    40KB

  • memory/1072-62-0x00000000003E0000-0x00000000003EA000-memory.dmp
    Filesize

    40KB

  • memory/1072-63-0x00000000003E0000-0x00000000003EA000-memory.dmp
    Filesize

    40KB

  • memory/1072-64-0x00000000003E0000-0x00000000003EA000-memory.dmp
    Filesize

    40KB