Analysis

  • max time kernel
    152s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    21-01-2022 23:48

General

  • Target

    5d4c0ec76cc2237a6cdf7efc4503a87da8522a6fef2b9e0177d5ae7fd3907046.exe

  • Size

    2.7MB

  • MD5

    8ec41bd349b5ccf8ab4d30d5a6fbd2ef

  • SHA1

    2151a8245512959ae2ca22c39399011544e10c13

  • SHA256

    5d4c0ec76cc2237a6cdf7efc4503a87da8522a6fef2b9e0177d5ae7fd3907046

  • SHA512

    cbd000a98ecf8bb352e294d1a785cf23da18476bc696521381eccedc5ff9392f450053327a65dd7541dbcfe277c566f4a9f5aeb57e14915550ec2c1d23f72586

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9084

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    winlogomdefenerec

  • install_file

    winlogomdefenerec.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d4c0ec76cc2237a6cdf7efc4503a87da8522a6fef2b9e0177d5ae7fd3907046.exe
    "C:\Users\Admin\AppData\Local\Temp\5d4c0ec76cc2237a6cdf7efc4503a87da8522a6fef2b9e0177d5ae7fd3907046.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3308
    • C:\Users\Admin\AppData\Local\Temp\5d4c0ec76cc2237a6cdf7efc4503a87da8522a6fef2b9e0177d5ae7fd3907046.exe
      "C:\Users\Admin\AppData\Local\Temp\5d4c0ec76cc2237a6cdf7efc4503a87da8522a6fef2b9e0177d5ae7fd3907046.exe"
      2⤵
        PID:1624
      • C:\Users\Admin\AppData\Local\Temp\5d4c0ec76cc2237a6cdf7efc4503a87da8522a6fef2b9e0177d5ae7fd3907046.exe
        "C:\Users\Admin\AppData\Local\Temp\5d4c0ec76cc2237a6cdf7efc4503a87da8522a6fef2b9e0177d5ae7fd3907046.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1788

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1788-128-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1788-130-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1788-129-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3308-124-0x0000000004E30000-0x0000000004E86000-memory.dmp
      Filesize

      344KB

    • memory/3308-122-0x0000000004C10000-0x000000000510E000-memory.dmp
      Filesize

      5.0MB

    • memory/3308-123-0x0000000004AC0000-0x0000000004ACA000-memory.dmp
      Filesize

      40KB

    • memory/3308-118-0x0000000000010000-0x00000000002C0000-memory.dmp
      Filesize

      2.7MB

    • memory/3308-125-0x0000000005690000-0x00000000056AA000-memory.dmp
      Filesize

      104KB

    • memory/3308-126-0x0000000008AA0000-0x0000000008C90000-memory.dmp
      Filesize

      1.9MB

    • memory/3308-127-0x000000000C2E0000-0x000000000C458000-memory.dmp
      Filesize

      1.5MB

    • memory/3308-121-0x0000000004C10000-0x0000000004CA2000-memory.dmp
      Filesize

      584KB

    • memory/3308-120-0x0000000005110000-0x000000000560E000-memory.dmp
      Filesize

      5.0MB

    • memory/3308-119-0x0000000004B70000-0x0000000004C0C000-memory.dmp
      Filesize

      624KB