Analysis

  • max time kernel
    163s
  • max time network
    160s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    21-01-2022 23:11

General

  • Target

    c51eb36467745e100f4cc6eebc46c31e1a3a3f02f50da6c562975821b544acf4.exe

  • Size

    2.2MB

  • MD5

    d5dfbab804a95d9b8c13446b82ea7189

  • SHA1

    add3d4f5db237bdad70d4251c47dee6fde16b340

  • SHA256

    c51eb36467745e100f4cc6eebc46c31e1a3a3f02f50da6c562975821b544acf4

  • SHA512

    44da065a5bcef77f3322d289f287ce82f46e5c4f8721be23a7b24624828677e26b17714e155a247d33aed3a00c9c2ef52f786f366f62d528aa323697502ddb8e

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9083

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    windefederwinlgomsystems

  • install_file

    windefederwinlgomsystem.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c51eb36467745e100f4cc6eebc46c31e1a3a3f02f50da6c562975821b544acf4.exe
    "C:\Users\Admin\AppData\Local\Temp\c51eb36467745e100f4cc6eebc46c31e1a3a3f02f50da6c562975821b544acf4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Users\Admin\AppData\Local\Temp\c51eb36467745e100f4cc6eebc46c31e1a3a3f02f50da6c562975821b544acf4.exe
      "C:\Users\Admin\AppData\Local\Temp\c51eb36467745e100f4cc6eebc46c31e1a3a3f02f50da6c562975821b544acf4.exe"
      2⤵
        PID:524
      • C:\Users\Admin\AppData\Local\Temp\c51eb36467745e100f4cc6eebc46c31e1a3a3f02f50da6c562975821b544acf4.exe
        "C:\Users\Admin\AppData\Local\Temp\c51eb36467745e100f4cc6eebc46c31e1a3a3f02f50da6c562975821b544acf4.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3972

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2696-118-0x0000000000620000-0x0000000000852000-memory.dmp
      Filesize

      2.2MB

    • memory/2696-119-0x00000000051F0000-0x000000000528C000-memory.dmp
      Filesize

      624KB

    • memory/2696-120-0x0000000005790000-0x0000000005C8E000-memory.dmp
      Filesize

      5.0MB

    • memory/2696-121-0x0000000005290000-0x0000000005322000-memory.dmp
      Filesize

      584KB

    • memory/2696-122-0x0000000005290000-0x000000000578E000-memory.dmp
      Filesize

      5.0MB

    • memory/2696-123-0x00000000051A0000-0x00000000051AA000-memory.dmp
      Filesize

      40KB

    • memory/2696-124-0x0000000005460000-0x00000000054B6000-memory.dmp
      Filesize

      344KB

    • memory/2696-125-0x0000000007710000-0x0000000007726000-memory.dmp
      Filesize

      88KB

    • memory/2696-126-0x0000000007DA0000-0x0000000007F90000-memory.dmp
      Filesize

      1.9MB

    • memory/2696-127-0x000000000B500000-0x000000000B678000-memory.dmp
      Filesize

      1.5MB

    • memory/3972-128-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3972-129-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3972-130-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB