Analysis

  • max time kernel
    133s
  • max time network
    131s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    21-01-2022 23:48

General

  • Target

    5cada311c0db4a8fe87a377b82f4ba9f686953ae98b59dd493d66da8927d9e68.exe

  • Size

    2.1MB

  • MD5

    9bf79297f1cb4d4558df34df6543629c

  • SHA1

    93773632d065436990bec5c67cf06bd552149dd7

  • SHA256

    5cada311c0db4a8fe87a377b82f4ba9f686953ae98b59dd493d66da8927d9e68

  • SHA512

    16113979fde18e5556ab2dfaa12febda59928816109d50649232ee89045260bbd0a91a0917a93e70aee1e9cc52ab54388ae3b2a1f514aba401fa475f694e57f6

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9086

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    windowsdefenderinitservices

  • install_file

    windowsdefenderinitservice.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5cada311c0db4a8fe87a377b82f4ba9f686953ae98b59dd493d66da8927d9e68.exe
    "C:\Users\Admin\AppData\Local\Temp\5cada311c0db4a8fe87a377b82f4ba9f686953ae98b59dd493d66da8927d9e68.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3608
    • C:\Users\Admin\AppData\Local\Temp\5cada311c0db4a8fe87a377b82f4ba9f686953ae98b59dd493d66da8927d9e68.exe
      "C:\Users\Admin\AppData\Local\Temp\5cada311c0db4a8fe87a377b82f4ba9f686953ae98b59dd493d66da8927d9e68.exe"
      2⤵
        PID:4524
      • C:\Users\Admin\AppData\Local\Temp\5cada311c0db4a8fe87a377b82f4ba9f686953ae98b59dd493d66da8927d9e68.exe
        "C:\Users\Admin\AppData\Local\Temp\5cada311c0db4a8fe87a377b82f4ba9f686953ae98b59dd493d66da8927d9e68.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3388

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3388-127-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3388-128-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3388-129-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3608-118-0x0000000000B50000-0x0000000000D7A000-memory.dmp
      Filesize

      2.2MB

    • memory/3608-119-0x00000000059F0000-0x0000000005EEE000-memory.dmp
      Filesize

      5.0MB

    • memory/3608-120-0x00000000055B0000-0x0000000005642000-memory.dmp
      Filesize

      584KB

    • memory/3608-121-0x00000000056F0000-0x000000000578C000-memory.dmp
      Filesize

      624KB

    • memory/3608-122-0x0000000005650000-0x000000000565A000-memory.dmp
      Filesize

      40KB

    • memory/3608-123-0x00000000054F0000-0x00000000059EE000-memory.dmp
      Filesize

      5.0MB

    • memory/3608-124-0x00000000058B0000-0x00000000058D2000-memory.dmp
      Filesize

      136KB

    • memory/3608-125-0x0000000009130000-0x00000000092F6000-memory.dmp
      Filesize

      1.8MB

    • memory/3608-126-0x0000000009470000-0x00000000095EE000-memory.dmp
      Filesize

      1.5MB