Analysis

  • max time kernel
    148s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    21-01-2022 22:58

General

  • Target

    e475e6b73bab5bd3ae7e43fe83254204b0a0240ee61a408d8f2daf6647d95557.exe

  • Size

    2.3MB

  • MD5

    859bec0ee34fff27358f0b198443f3fd

  • SHA1

    012f0e4382a529f33cbf0443fc1f51b21a6dce46

  • SHA256

    e475e6b73bab5bd3ae7e43fe83254204b0a0240ee61a408d8f2daf6647d95557

  • SHA512

    983727e9cf90edb11412830e75c2f9254311246c97be0d3ca45480f5eb42d08b867e1c7471b08ee8fc45d691dc3e07bb6d5e73142425ebe5a1ce1e8cf7388f02

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9082

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    sophosavsdefender

  • install_file

    sophosavsdefender.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e475e6b73bab5bd3ae7e43fe83254204b0a0240ee61a408d8f2daf6647d95557.exe
    "C:\Users\Admin\AppData\Local\Temp\e475e6b73bab5bd3ae7e43fe83254204b0a0240ee61a408d8f2daf6647d95557.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Users\Admin\AppData\Local\Temp\e475e6b73bab5bd3ae7e43fe83254204b0a0240ee61a408d8f2daf6647d95557.exe
      "C:\Users\Admin\AppData\Local\Temp\e475e6b73bab5bd3ae7e43fe83254204b0a0240ee61a408d8f2daf6647d95557.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:776

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/776-62-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/776-59-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/776-60-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/776-61-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/776-63-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/776-65-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/776-66-0x0000000000401000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1748-54-0x0000000075761000-0x0000000075763000-memory.dmp
    Filesize

    8KB

  • memory/1748-55-0x00000000074C0000-0x00000000074C1000-memory.dmp
    Filesize

    4KB

  • memory/1748-56-0x0000000000270000-0x0000000000288000-memory.dmp
    Filesize

    96KB

  • memory/1748-57-0x0000000008260000-0x000000000846A000-memory.dmp
    Filesize

    2.0MB

  • memory/1748-58-0x0000000007BC0000-0x0000000007D52000-memory.dmp
    Filesize

    1.6MB

  • memory/1748-53-0x0000000000820000-0x0000000000A6E000-memory.dmp
    Filesize

    2.3MB