Analysis

  • max time kernel
    157s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    21-01-2022 23:48

General

  • Target

    5d4c0ec76cc2237a6cdf7efc4503a87da8522a6fef2b9e0177d5ae7fd3907046.exe

  • Size

    2.7MB

  • MD5

    8ec41bd349b5ccf8ab4d30d5a6fbd2ef

  • SHA1

    2151a8245512959ae2ca22c39399011544e10c13

  • SHA256

    5d4c0ec76cc2237a6cdf7efc4503a87da8522a6fef2b9e0177d5ae7fd3907046

  • SHA512

    cbd000a98ecf8bb352e294d1a785cf23da18476bc696521381eccedc5ff9392f450053327a65dd7541dbcfe277c566f4a9f5aeb57e14915550ec2c1d23f72586

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9084

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    winlogomdefenerec

  • install_file

    winlogomdefenerec.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d4c0ec76cc2237a6cdf7efc4503a87da8522a6fef2b9e0177d5ae7fd3907046.exe
    "C:\Users\Admin\AppData\Local\Temp\5d4c0ec76cc2237a6cdf7efc4503a87da8522a6fef2b9e0177d5ae7fd3907046.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Users\Admin\AppData\Local\Temp\5d4c0ec76cc2237a6cdf7efc4503a87da8522a6fef2b9e0177d5ae7fd3907046.exe
      "C:\Users\Admin\AppData\Local\Temp\5d4c0ec76cc2237a6cdf7efc4503a87da8522a6fef2b9e0177d5ae7fd3907046.exe"
      2⤵
        PID:996
      • C:\Users\Admin\AppData\Local\Temp\5d4c0ec76cc2237a6cdf7efc4503a87da8522a6fef2b9e0177d5ae7fd3907046.exe
        "C:\Users\Admin\AppData\Local\Temp\5d4c0ec76cc2237a6cdf7efc4503a87da8522a6fef2b9e0177d5ae7fd3907046.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1520

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1520-63-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1520-60-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1520-61-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1520-62-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1520-64-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1520-66-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1520-67-0x0000000000401000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1636-55-0x0000000076421000-0x0000000076423000-memory.dmp
      Filesize

      8KB

    • memory/1636-56-0x0000000005060000-0x0000000005061000-memory.dmp
      Filesize

      4KB

    • memory/1636-57-0x0000000000600000-0x000000000061A000-memory.dmp
      Filesize

      104KB

    • memory/1636-58-0x0000000008920000-0x0000000008B10000-memory.dmp
      Filesize

      1.9MB

    • memory/1636-59-0x000000000C160000-0x000000000C2D8000-memory.dmp
      Filesize

      1.5MB

    • memory/1636-54-0x0000000000D70000-0x0000000001020000-memory.dmp
      Filesize

      2.7MB