Analysis

  • max time kernel
    153s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    21-01-2022 22:56

General

  • Target

    e8b3ee11d60b60f161546fab192988cf5f0c331308e2a60bbb4be9c76f26a9e4.exe

  • Size

    2.4MB

  • MD5

    75ab70d75ef9a5ef97b10fe7dad6da43

  • SHA1

    0fad17daf9b47275adda569291924828ef741a05

  • SHA256

    e8b3ee11d60b60f161546fab192988cf5f0c331308e2a60bbb4be9c76f26a9e4

  • SHA512

    9b4afa3dbbb4d2ac0281be8f554f3b6465aefe6f2ff01cde75171264e3edd05c35aef511eeb15a6a9f66cb110d07be13dc879a50bd2792c364fe28ffbbdcf9fc

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9083

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    winlogomwindefenders

  • install_file

    winlogomwindefender.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8b3ee11d60b60f161546fab192988cf5f0c331308e2a60bbb4be9c76f26a9e4.exe
    "C:\Users\Admin\AppData\Local\Temp\e8b3ee11d60b60f161546fab192988cf5f0c331308e2a60bbb4be9c76f26a9e4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2612
    • C:\Users\Admin\AppData\Local\Temp\e8b3ee11d60b60f161546fab192988cf5f0c331308e2a60bbb4be9c76f26a9e4.exe
      "C:\Users\Admin\AppData\Local\Temp\e8b3ee11d60b60f161546fab192988cf5f0c331308e2a60bbb4be9c76f26a9e4.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2764

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2612-115-0x00000000008E0000-0x0000000000B46000-memory.dmp
    Filesize

    2.4MB

  • memory/2612-116-0x00000000054E0000-0x000000000557C000-memory.dmp
    Filesize

    624KB

  • memory/2612-117-0x0000000005A80000-0x0000000005F7E000-memory.dmp
    Filesize

    5.0MB

  • memory/2612-118-0x0000000005580000-0x0000000005612000-memory.dmp
    Filesize

    584KB

  • memory/2612-119-0x0000000005490000-0x000000000549A000-memory.dmp
    Filesize

    40KB

  • memory/2612-120-0x00000000057F0000-0x0000000005846000-memory.dmp
    Filesize

    344KB

  • memory/2612-121-0x0000000005580000-0x0000000005A7E000-memory.dmp
    Filesize

    5.0MB

  • memory/2612-122-0x00000000056F0000-0x000000000570E000-memory.dmp
    Filesize

    120KB

  • memory/2612-123-0x0000000008050000-0x0000000008240000-memory.dmp
    Filesize

    1.9MB

  • memory/2612-124-0x000000000B900000-0x000000000BA76000-memory.dmp
    Filesize

    1.5MB

  • memory/2764-125-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2764-126-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2764-127-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB