Analysis

  • max time kernel
    151s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    21-01-2022 23:24

General

  • Target

    a226594d75c8dcf2c01221afd152208695d70c4fb8b4518a62514d7cd29be98c.exe

  • Size

    2.3MB

  • MD5

    df9e3810c0448733923584201fc16793

  • SHA1

    398888435d9e62d9d7abdba6647406436eb0114b

  • SHA256

    a226594d75c8dcf2c01221afd152208695d70c4fb8b4518a62514d7cd29be98c

  • SHA512

    862486905d8b634e572354ae866d0d80ba80836aecfb36713e606fe1cd6cc4f97368af1248e584388aa92f43d56a208d1ebb22803a0d48e04e2bf6fc1466a241

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9086

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    windowsdefenderinitservices

  • install_file

    windowsdefenderinitservice.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a226594d75c8dcf2c01221afd152208695d70c4fb8b4518a62514d7cd29be98c.exe
    "C:\Users\Admin\AppData\Local\Temp\a226594d75c8dcf2c01221afd152208695d70c4fb8b4518a62514d7cd29be98c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1568
    • C:\Users\Admin\AppData\Local\Temp\a226594d75c8dcf2c01221afd152208695d70c4fb8b4518a62514d7cd29be98c.exe
      "C:\Users\Admin\AppData\Local\Temp\a226594d75c8dcf2c01221afd152208695d70c4fb8b4518a62514d7cd29be98c.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:852

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/852-63-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/852-60-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/852-61-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/852-62-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/852-64-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/852-66-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/852-67-0x0000000000401000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1568-55-0x0000000075D11000-0x0000000075D13000-memory.dmp
    Filesize

    8KB

  • memory/1568-56-0x0000000004E40000-0x0000000004E41000-memory.dmp
    Filesize

    4KB

  • memory/1568-57-0x0000000000360000-0x0000000000378000-memory.dmp
    Filesize

    96KB

  • memory/1568-58-0x000000000B0A0000-0x000000000B262000-memory.dmp
    Filesize

    1.8MB

  • memory/1568-59-0x000000000B260000-0x000000000B3DA000-memory.dmp
    Filesize

    1.5MB

  • memory/1568-54-0x0000000001360000-0x00000000015B4000-memory.dmp
    Filesize

    2.3MB