Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2023 10:06

General

  • Target

    65f355ac3f88a2badf9be48edd47d730.exe

  • Size

    1.6MB

  • MD5

    65f355ac3f88a2badf9be48edd47d730

  • SHA1

    ea1b2bb908f6288464789d44b8f0e34b0424b68e

  • SHA256

    127a77aec69d301ec0eff62153eb160c7a195df26de7ac8617572b2433be6528

  • SHA512

    7bd558823c0173da40d1b990f4382329f1d95ea03215e618e6c6d97497b489cae69ddbae8b2b6641125327244e54edb253260595a4ee5bead74f48ec6b4cd681

  • SSDEEP

    49152:NhVKDyZmcNu50oUsFMM8kSGO4HDbri5M/j3NWOILStmh9mmP:NhcDyZmh50zM8kdpnrIMBWpSto9l

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

185.244.30.143:31337

Attributes
  • communication_password

    3652f3e08cc9c2dc311f36700b06214e

  • install_dir

    AdobeSystems

  • install_file

    AdobeUpdateService.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65f355ac3f88a2badf9be48edd47d730.exe
    "C:\Users\Admin\AppData\Local\Temp\65f355ac3f88a2badf9be48edd47d730.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Users\Admin\AppData\Local\Temp\65f355ac3f88a2badf9be48edd47d730.exe
      C:\Users\Admin\AppData\Local\Temp\65f355ac3f88a2badf9be48edd47d730.exe
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2944

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2872-0-0x0000000000DB0000-0x0000000000F4E000-memory.dmp
    Filesize

    1.6MB

  • memory/2872-1-0x0000000074710000-0x0000000074DFE000-memory.dmp
    Filesize

    6.9MB

  • memory/2872-2-0x0000000004B30000-0x0000000004B70000-memory.dmp
    Filesize

    256KB

  • memory/2872-3-0x00000000004D0000-0x00000000004E4000-memory.dmp
    Filesize

    80KB

  • memory/2872-6-0x0000000074710000-0x0000000074DFE000-memory.dmp
    Filesize

    6.9MB

  • memory/2944-9-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2944-8-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2944-7-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2944-5-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2944-4-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2944-10-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2944-14-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2944-17-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2944-16-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2944-15-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2944-13-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2944-12-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2944-11-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2944-19-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2944-18-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2944-20-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2944-22-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2944-21-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2944-23-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2944-24-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2944-25-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2944-26-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2944-27-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2944-28-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2944-29-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2944-30-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2944-31-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2944-32-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB