Analysis

  • max time kernel
    152s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    21-01-2022 23:01

General

  • Target

    e10bdd1360267149eeb84c4eb73196b65ba8be7aa05026a984719ced559d26c6.exe

  • Size

    2.2MB

  • MD5

    20e51f444fe4a9d89ab84dfd6b00002b

  • SHA1

    6d9cc43fe2c770066360ed19457650ad4f260ddf

  • SHA256

    e10bdd1360267149eeb84c4eb73196b65ba8be7aa05026a984719ced559d26c6

  • SHA512

    d7dd66a2b7d6403d8216b5e91cc85fab5dbda2eaa7819cfbdb33e8f15a1f7ccc6214fccdaca3b295687fe39818d71149a7045fe83cd878fc908307802c51aa5a

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9082

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    sophosavsdefender

  • install_file

    sophosavsdefender.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e10bdd1360267149eeb84c4eb73196b65ba8be7aa05026a984719ced559d26c6.exe
    "C:\Users\Admin\AppData\Local\Temp\e10bdd1360267149eeb84c4eb73196b65ba8be7aa05026a984719ced559d26c6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:744
    • C:\Users\Admin\AppData\Local\Temp\e10bdd1360267149eeb84c4eb73196b65ba8be7aa05026a984719ced559d26c6.exe
      "C:\Users\Admin\AppData\Local\Temp\e10bdd1360267149eeb84c4eb73196b65ba8be7aa05026a984719ced559d26c6.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1340

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/744-54-0x0000000000CC0000-0x0000000000F04000-memory.dmp
    Filesize

    2.3MB

  • memory/744-55-0x0000000075341000-0x0000000075343000-memory.dmp
    Filesize

    8KB

  • memory/744-56-0x0000000002540000-0x0000000004640000-memory.dmp
    Filesize

    33.0MB

  • memory/744-57-0x0000000000300000-0x0000000000318000-memory.dmp
    Filesize

    96KB

  • memory/744-58-0x00000000086C0000-0x00000000088BA000-memory.dmp
    Filesize

    2.0MB

  • memory/744-59-0x000000000BEE0000-0x000000000C062000-memory.dmp
    Filesize

    1.5MB

  • memory/1340-60-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1340-61-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1340-62-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1340-63-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1340-64-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1340-66-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1340-67-0x0000000000401000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB