Analysis

  • max time kernel
    160s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    30-01-2022 15:18

General

  • Target

    3ec948a979dfde44911ced4666cfc7f445ffecdab2f8c9c8ac71ef8f99fd4131.exe

  • Size

    2.2MB

  • MD5

    e8d16b1b67ef52f774cd9a36323e3fad

  • SHA1

    d74cbffadc4f035d8a668dc11f7541b0092b46a6

  • SHA256

    3ec948a979dfde44911ced4666cfc7f445ffecdab2f8c9c8ac71ef8f99fd4131

  • SHA512

    f89f1121bd2fa6c39262d585d3108a649d22ca785511d4a8d7a12864927e1230dbad17d28632c624be87f2b14dbc3e1a3d15858548f710597d8466ee1cc7277e

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9082

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    sophosavsdefender

  • install_file

    sophosavsdefender.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ec948a979dfde44911ced4666cfc7f445ffecdab2f8c9c8ac71ef8f99fd4131.exe
    "C:\Users\Admin\AppData\Local\Temp\3ec948a979dfde44911ced4666cfc7f445ffecdab2f8c9c8ac71ef8f99fd4131.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1316
    • C:\Users\Admin\AppData\Local\Temp\3ec948a979dfde44911ced4666cfc7f445ffecdab2f8c9c8ac71ef8f99fd4131.exe
      "C:\Users\Admin\AppData\Local\Temp\3ec948a979dfde44911ced4666cfc7f445ffecdab2f8c9c8ac71ef8f99fd4131.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1912

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1316-55-0x0000000000D20000-0x0000000000F5A000-memory.dmp
    Filesize

    2.2MB

  • memory/1316-56-0x0000000000480000-0x00000000004E0000-memory.dmp
    Filesize

    384KB

  • memory/1316-57-0x0000000075801000-0x0000000075803000-memory.dmp
    Filesize

    8KB

  • memory/1316-58-0x00000000004E0000-0x00000000004FC000-memory.dmp
    Filesize

    112KB

  • memory/1316-59-0x0000000005790000-0x000000000594A000-memory.dmp
    Filesize

    1.7MB

  • memory/1316-60-0x0000000008BD0000-0x0000000008D4C000-memory.dmp
    Filesize

    1.5MB

  • memory/1912-61-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1912-62-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1912-63-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1912-64-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1912-65-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1912-67-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1912-68-0x0000000000401000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB