Analysis

  • max time kernel
    165s
  • max time network
    164s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    30-01-2022 16:19

General

  • Target

    1440b2cef20cfbb1fa92a14e41967dd1e9feb8ae21e9523a72a79ac95efd9017.exe

  • Size

    2.3MB

  • MD5

    6de0f794e0798e016ae648c0d14e8b8d

  • SHA1

    5d7b08a3a4bcf39e7b8f4df472bb76843261dd54

  • SHA256

    1440b2cef20cfbb1fa92a14e41967dd1e9feb8ae21e9523a72a79ac95efd9017

  • SHA512

    c9757ce91ebfd09afdae5928836686bcd0cff556a63fd5cdb3b7e0cab6df7b429aa9cbd678a2152aecf0902e202f429e8d0ddbc01d0b2a835291e50204a5890c

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9083

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    winlogomwindefenders

  • install_file

    winlogomwindefender.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1440b2cef20cfbb1fa92a14e41967dd1e9feb8ae21e9523a72a79ac95efd9017.exe
    "C:\Users\Admin\AppData\Local\Temp\1440b2cef20cfbb1fa92a14e41967dd1e9feb8ae21e9523a72a79ac95efd9017.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Users\Admin\AppData\Local\Temp\1440b2cef20cfbb1fa92a14e41967dd1e9feb8ae21e9523a72a79ac95efd9017.exe
      "C:\Users\Admin\AppData\Local\Temp\1440b2cef20cfbb1fa92a14e41967dd1e9feb8ae21e9523a72a79ac95efd9017.exe"
      2⤵
        PID:1736
      • C:\Users\Admin\AppData\Local\Temp\1440b2cef20cfbb1fa92a14e41967dd1e9feb8ae21e9523a72a79ac95efd9017.exe
        "C:\Users\Admin\AppData\Local\Temp\1440b2cef20cfbb1fa92a14e41967dd1e9feb8ae21e9523a72a79ac95efd9017.exe"
        2⤵
          PID:2016
        • C:\Users\Admin\AppData\Local\Temp\1440b2cef20cfbb1fa92a14e41967dd1e9feb8ae21e9523a72a79ac95efd9017.exe
          "C:\Users\Admin\AppData\Local\Temp\1440b2cef20cfbb1fa92a14e41967dd1e9feb8ae21e9523a72a79ac95efd9017.exe"
          2⤵
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: RenamesItself
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1864

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/832-118-0x0000000000BD0000-0x0000000000E1A000-memory.dmp
        Filesize

        2.3MB

      • memory/832-119-0x00000000057C0000-0x000000000585C000-memory.dmp
        Filesize

        624KB

      • memory/832-120-0x0000000005D80000-0x000000000627E000-memory.dmp
        Filesize

        5.0MB

      • memory/832-121-0x0000000005880000-0x0000000005912000-memory.dmp
        Filesize

        584KB

      • memory/832-122-0x0000000005880000-0x0000000005D7E000-memory.dmp
        Filesize

        5.0MB

      • memory/832-123-0x0000000005760000-0x000000000576A000-memory.dmp
        Filesize

        40KB

      • memory/832-124-0x0000000005A90000-0x0000000005AE6000-memory.dmp
        Filesize

        344KB

      • memory/832-125-0x0000000005D60000-0x0000000005D78000-memory.dmp
        Filesize

        96KB

      • memory/832-126-0x00000000093C0000-0x00000000095B0000-memory.dmp
        Filesize

        1.9MB

      • memory/832-127-0x000000000CBD0000-0x000000000CD46000-memory.dmp
        Filesize

        1.5MB

      • memory/1864-128-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1864-129-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1864-130-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB