Analysis

  • max time kernel
    134s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    21-01-2022 23:24

General

  • Target

    a226594d75c8dcf2c01221afd152208695d70c4fb8b4518a62514d7cd29be98c.exe

  • Size

    2.3MB

  • MD5

    df9e3810c0448733923584201fc16793

  • SHA1

    398888435d9e62d9d7abdba6647406436eb0114b

  • SHA256

    a226594d75c8dcf2c01221afd152208695d70c4fb8b4518a62514d7cd29be98c

  • SHA512

    862486905d8b634e572354ae866d0d80ba80836aecfb36713e606fe1cd6cc4f97368af1248e584388aa92f43d56a208d1ebb22803a0d48e04e2bf6fc1466a241

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9086

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    windowsdefenderinitservices

  • install_file

    windowsdefenderinitservice.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a226594d75c8dcf2c01221afd152208695d70c4fb8b4518a62514d7cd29be98c.exe
    "C:\Users\Admin\AppData\Local\Temp\a226594d75c8dcf2c01221afd152208695d70c4fb8b4518a62514d7cd29be98c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3620
    • C:\Users\Admin\AppData\Local\Temp\a226594d75c8dcf2c01221afd152208695d70c4fb8b4518a62514d7cd29be98c.exe
      "C:\Users\Admin\AppData\Local\Temp\a226594d75c8dcf2c01221afd152208695d70c4fb8b4518a62514d7cd29be98c.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4432

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3620-118-0x0000000000EE0000-0x0000000001134000-memory.dmp
    Filesize

    2.3MB

  • memory/3620-119-0x0000000005E60000-0x000000000635E000-memory.dmp
    Filesize

    5.0MB

  • memory/3620-120-0x0000000005A00000-0x0000000005A92000-memory.dmp
    Filesize

    584KB

  • memory/3620-121-0x0000000005AA0000-0x0000000005B3C000-memory.dmp
    Filesize

    624KB

  • memory/3620-122-0x0000000005970000-0x000000000597A000-memory.dmp
    Filesize

    40KB

  • memory/3620-123-0x0000000005960000-0x0000000005E5E000-memory.dmp
    Filesize

    5.0MB

  • memory/3620-124-0x0000000003250000-0x0000000003268000-memory.dmp
    Filesize

    96KB

  • memory/3620-125-0x000000000D200000-0x000000000D3C2000-memory.dmp
    Filesize

    1.8MB

  • memory/3620-126-0x000000000D3C0000-0x000000000D53A000-memory.dmp
    Filesize

    1.5MB

  • memory/4432-127-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4432-128-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4432-129-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB