Analysis

  • max time kernel
    144s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    12-03-2024 01:37

General

  • Target

    c22194f8c9d2356851b2b481f07bc971.exe

  • Size

    1.4MB

  • MD5

    c22194f8c9d2356851b2b481f07bc971

  • SHA1

    cf3a5c002a563f41ef923fa5bfb4e4a0a5238fab

  • SHA256

    e0d581b844860e06d662845e8e018c68656241fd0f26e34770f113b7e3df31d8

  • SHA512

    110734f2bdbc906dcff8e24d8570228c2c5c40b1eb2e8df949edeccb2bf531b177a23780c1ece4dd3069445d7c270d13f0593e529accedf793a1b7f388ebdbf1

  • SSDEEP

    24576:XndRKZCy2BrhCeU2i2cJijFbCBTPmiY05tJMSQp5ysA7Yg1nLkzymmVJHg:3XDFBU2iIBb0xY/6sUYYnmmVJA

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

88.99.219.185:4041

Attributes
  • communication_password

    f9f7b89372a4c688735e0ec16cec18ef

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c22194f8c9d2356851b2b481f07bc971.exe
    "C:\Users\Admin\AppData\Local\Temp\c22194f8c9d2356851b2b481f07bc971.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2036

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2036-0-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2036-1-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2036-3-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2036-5-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2036-7-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2036-9-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2036-11-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2036-13-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB