Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2023 13:49

General

  • Target

    ae9b16fda7b0d234f07ea19a862022c3.exe

  • Size

    2.1MB

  • MD5

    ae9b16fda7b0d234f07ea19a862022c3

  • SHA1

    35abcfeb0069c3395390d8f9f53b6b8f49072c41

  • SHA256

    ab0d28278d7a788c246ed62eb6cd7b4041ede9744392679d268c97f8376b71e9

  • SHA512

    a910a953deba2c690cd59808cbbc7cfe5a93da06eb391f2e5772306151cc03528fa962a1e064f5802898face88ae61621d04622336cb9e55ef94d53aa85066b3

  • SSDEEP

    49152:Eps74wCd7E9Y4lVHBGho//GPmziEX9ZA9:hEwCdgHBr3GPmziEts

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9080

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    sophosavsdefender

  • install_file

    sophosavsdefender.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae9b16fda7b0d234f07ea19a862022c3.exe
    "C:\Users\Admin\AppData\Local\Temp\ae9b16fda7b0d234f07ea19a862022c3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Users\Admin\AppData\Local\Temp\ae9b16fda7b0d234f07ea19a862022c3.exe
      "C:\Users\Admin\AppData\Local\Temp\ae9b16fda7b0d234f07ea19a862022c3.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2304

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2160-21-0x0000000074E00000-0x00000000754EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2160-0-0x0000000000FB0000-0x00000000011C4000-memory.dmp
    Filesize

    2.1MB

  • memory/2160-2-0x0000000004D80000-0x0000000004DC0000-memory.dmp
    Filesize

    256KB

  • memory/2160-3-0x00000000005E0000-0x00000000005FC000-memory.dmp
    Filesize

    112KB

  • memory/2160-4-0x0000000074E00000-0x00000000754EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2160-5-0x0000000004D80000-0x0000000004DC0000-memory.dmp
    Filesize

    256KB

  • memory/2160-6-0x0000000006180000-0x0000000006336000-memory.dmp
    Filesize

    1.7MB

  • memory/2160-7-0x000000000B6E0000-0x000000000B858000-memory.dmp
    Filesize

    1.5MB

  • memory/2160-1-0x0000000074E00000-0x00000000754EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2304-8-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2304-26-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2304-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2304-15-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2304-16-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2304-17-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2304-19-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2304-10-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2304-20-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2304-22-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2304-23-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2304-12-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2304-29-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2304-28-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2304-27-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2304-25-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2304-30-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2304-31-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2304-32-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2304-33-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2304-34-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2304-36-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2304-35-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB