Analysis

  • max time kernel
    177s
  • max time network
    193s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    21-01-2022 22:58

General

  • Target

    e475e6b73bab5bd3ae7e43fe83254204b0a0240ee61a408d8f2daf6647d95557.exe

  • Size

    2.3MB

  • MD5

    859bec0ee34fff27358f0b198443f3fd

  • SHA1

    012f0e4382a529f33cbf0443fc1f51b21a6dce46

  • SHA256

    e475e6b73bab5bd3ae7e43fe83254204b0a0240ee61a408d8f2daf6647d95557

  • SHA512

    983727e9cf90edb11412830e75c2f9254311246c97be0d3ca45480f5eb42d08b867e1c7471b08ee8fc45d691dc3e07bb6d5e73142425ebe5a1ce1e8cf7388f02

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9082

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    sophosavsdefender

  • install_file

    sophosavsdefender.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e475e6b73bab5bd3ae7e43fe83254204b0a0240ee61a408d8f2daf6647d95557.exe
    "C:\Users\Admin\AppData\Local\Temp\e475e6b73bab5bd3ae7e43fe83254204b0a0240ee61a408d8f2daf6647d95557.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Users\Admin\AppData\Local\Temp\e475e6b73bab5bd3ae7e43fe83254204b0a0240ee61a408d8f2daf6647d95557.exe
      "C:\Users\Admin\AppData\Local\Temp\e475e6b73bab5bd3ae7e43fe83254204b0a0240ee61a408d8f2daf6647d95557.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1196

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1196-128-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1196-130-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1196-129-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2268-124-0x00000000075F0000-0x0000000007646000-memory.dmp
    Filesize

    344KB

  • memory/2268-122-0x0000000007400000-0x00000000078FE000-memory.dmp
    Filesize

    5.0MB

  • memory/2268-123-0x0000000004E70000-0x0000000004E7A000-memory.dmp
    Filesize

    40KB

  • memory/2268-118-0x0000000000290000-0x00000000004DE000-memory.dmp
    Filesize

    2.3MB

  • memory/2268-125-0x0000000002880000-0x0000000002898000-memory.dmp
    Filesize

    96KB

  • memory/2268-126-0x0000000009EA0000-0x000000000A0AA000-memory.dmp
    Filesize

    2.0MB

  • memory/2268-127-0x000000000B640000-0x000000000B7D2000-memory.dmp
    Filesize

    1.6MB

  • memory/2268-121-0x0000000007400000-0x0000000007492000-memory.dmp
    Filesize

    584KB

  • memory/2268-120-0x0000000007900000-0x0000000007DFE000-memory.dmp
    Filesize

    5.0MB

  • memory/2268-119-0x0000000007360000-0x00000000073FC000-memory.dmp
    Filesize

    624KB