Analysis

  • max time kernel
    148s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    06-05-2021 18:32

General

  • Target

    fotoadjuntajpg.exe

  • Size

    2.1MB

  • MD5

    1a95f16ac6f8c8c58a328d10e4263e9b

  • SHA1

    12ce6530ec3c85cd2b1c5b58ab727fc2cc82217b

  • SHA256

    ac84f24af4ee7638d9ee6c5d4b080130a7e1055e5f9bfbc1991dc889a03f664c

  • SHA512

    f61a24cf4338e656672e76611a8b60c63da3eec4447a56c995a0b2d4662bfec8b155b67f67c7f1527feae75ccccc24c333989b3c73836ae2dbae70b5a8aaf0d1

Malware Config

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT Payload 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fotoadjuntajpg.exe
    "C:\Users\Admin\AppData\Local\Temp\fotoadjuntajpg.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Users\Admin\AppData\Local\Temp\fotoadjuntajpg.exe
      "C:\Users\Admin\AppData\Local\Temp\fotoadjuntajpg.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:456

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/456-65-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/456-66-0x00000000007E23D0-mapping.dmp
  • memory/456-67-0x00000000766D1000-0x00000000766D3000-memory.dmp
    Filesize

    8KB

  • memory/456-68-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1056-59-0x0000000000E30000-0x0000000000E31000-memory.dmp
    Filesize

    4KB

  • memory/1056-61-0x0000000004F80000-0x0000000004F81000-memory.dmp
    Filesize

    4KB

  • memory/1056-62-0x0000000000450000-0x000000000045E000-memory.dmp
    Filesize

    56KB

  • memory/1056-63-0x0000000005840000-0x0000000005A08000-memory.dmp
    Filesize

    1.8MB

  • memory/1056-64-0x0000000008C90000-0x0000000008E09000-memory.dmp
    Filesize

    1.5MB