Analysis

  • max time kernel
    156s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    30-01-2022 15:14

General

  • Target

    42628b413ead75bfc7bfa66523c2cd96ab1bfb2f01be66091821d8df0013ff83.exe

  • Size

    2.5MB

  • MD5

    da75625314149cda325f1a1ccbd66033

  • SHA1

    340ed32ccf9fd811adbe3763f857e997555ae15b

  • SHA256

    42628b413ead75bfc7bfa66523c2cd96ab1bfb2f01be66091821d8df0013ff83

  • SHA512

    15c57ae5840245d3d72da41fe0856f692c3852fb566d5436d4c6dd15fb12a10e39633e03c06ccf7068de4a2d71fedf3c7735ac4fb38b7fde2a8fe80f86ea4df3

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9083

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    winlogomwindefenders

  • install_file

    winlogomwindefender.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42628b413ead75bfc7bfa66523c2cd96ab1bfb2f01be66091821d8df0013ff83.exe
    "C:\Users\Admin\AppData\Local\Temp\42628b413ead75bfc7bfa66523c2cd96ab1bfb2f01be66091821d8df0013ff83.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Users\Admin\AppData\Local\Temp\42628b413ead75bfc7bfa66523c2cd96ab1bfb2f01be66091821d8df0013ff83.exe
      "C:\Users\Admin\AppData\Local\Temp\42628b413ead75bfc7bfa66523c2cd96ab1bfb2f01be66091821d8df0013ff83.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1988

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1540-54-0x0000000000C20000-0x0000000000E9E000-memory.dmp
    Filesize

    2.5MB

  • memory/1540-55-0x0000000075891000-0x0000000075893000-memory.dmp
    Filesize

    8KB

  • memory/1540-56-0x0000000005050000-0x0000000005051000-memory.dmp
    Filesize

    4KB

  • memory/1540-57-0x0000000000490000-0x00000000004AE000-memory.dmp
    Filesize

    120KB

  • memory/1540-58-0x0000000008DF0000-0x0000000008FE0000-memory.dmp
    Filesize

    1.9MB

  • memory/1540-59-0x000000000C390000-0x000000000C506000-memory.dmp
    Filesize

    1.5MB

  • memory/1988-60-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1988-61-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1988-62-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1988-63-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1988-64-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1988-66-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1988-67-0x0000000000401000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB