Analysis

  • max time kernel
    157s
  • max time network
    157s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    21-01-2022 23:34

General

  • Target

    860db7ed00b9da5574527f13741e5b154e457924f0e81da583737a1c89d68027.exe

  • Size

    2.6MB

  • MD5

    5d3c09630c2017783600507b55437efa

  • SHA1

    eeda72aa2b636f90d799c1d3e48b70cde56294a0

  • SHA256

    860db7ed00b9da5574527f13741e5b154e457924f0e81da583737a1c89d68027

  • SHA512

    cd24315f6a90b417a4d1fa9bbd8b7986dd0f225a4e11b8c32db1cae64e6d40e28a3637077df3b1e2cc8bab57f62c17ed7956cf021ab2d46bb9566dc8fa088021

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9084

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    winlogomdefenerec

  • install_file

    winlogomdefenerec.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 7 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\860db7ed00b9da5574527f13741e5b154e457924f0e81da583737a1c89d68027.exe
    "C:\Users\Admin\AppData\Local\Temp\860db7ed00b9da5574527f13741e5b154e457924f0e81da583737a1c89d68027.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Users\Admin\AppData\Local\Temp\860db7ed00b9da5574527f13741e5b154e457924f0e81da583737a1c89d68027.exe
      "C:\Users\Admin\AppData\Local\Temp\860db7ed00b9da5574527f13741e5b154e457924f0e81da583737a1c89d68027.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4316

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1480-118-0x00000000000C0000-0x0000000000368000-memory.dmp
    Filesize

    2.7MB

  • memory/1480-119-0x00000000053A0000-0x000000000589E000-memory.dmp
    Filesize

    5.0MB

  • memory/1480-120-0x0000000004D70000-0x0000000004E02000-memory.dmp
    Filesize

    584KB

  • memory/1480-121-0x0000000004CE0000-0x0000000004CEA000-memory.dmp
    Filesize

    40KB

  • memory/1480-122-0x0000000007230000-0x00000000072CC000-memory.dmp
    Filesize

    624KB

  • memory/1480-123-0x0000000004CD0000-0x0000000004D62000-memory.dmp
    Filesize

    584KB

  • memory/1480-124-0x0000000004D60000-0x0000000004D72000-memory.dmp
    Filesize

    72KB

  • memory/1480-125-0x0000000007960000-0x0000000007B50000-memory.dmp
    Filesize

    1.9MB

  • memory/1480-126-0x000000000B1F0000-0x000000000B368000-memory.dmp
    Filesize

    1.5MB

  • memory/4316-127-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4316-128-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4316-129-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB