Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-12-2023 20:08

General

  • Target

    8e3bce07666fd0f9f811c457ed7af20b.exe

  • Size

    2.2MB

  • MD5

    8e3bce07666fd0f9f811c457ed7af20b

  • SHA1

    ec76d846f02926cfe67166554e9c060222527c08

  • SHA256

    1e7241871b2af1f8488a0812f273b73f86d2c9f2ce7b0e6bf3b1fc6a46bd27d3

  • SHA512

    52da7228497d6974a8597d8fed5e0a0b1a87b0b487891d4147bcff1b8cab0ff383e017f7a0c80c6b1c1df3db18397f620623118346c1e871dd513202ef4e365e

  • SSDEEP

    49152:fd4cfizng5F5A48pMXEztH1TX3LlrmovkoaSv4bQkEL5Qqkz:Ff8g75A4We6/TXbQovrWbQkELixz

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9070

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    windownslogoiniciodir

  • install_file

    windownslogoinicio.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e3bce07666fd0f9f811c457ed7af20b.exe
    "C:\Users\Admin\AppData\Local\Temp\8e3bce07666fd0f9f811c457ed7af20b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Users\Admin\AppData\Local\Temp\8e3bce07666fd0f9f811c457ed7af20b.exe
      "C:\Users\Admin\AppData\Local\Temp\8e3bce07666fd0f9f811c457ed7af20b.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:5080

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1220-19-0x0000000074990000-0x0000000075140000-memory.dmp
    Filesize

    7.7MB

  • memory/1220-1-0x0000000074990000-0x0000000075140000-memory.dmp
    Filesize

    7.7MB

  • memory/1220-2-0x0000000005440000-0x00000000059E4000-memory.dmp
    Filesize

    5.6MB

  • memory/1220-3-0x0000000004D70000-0x0000000004E02000-memory.dmp
    Filesize

    584KB

  • memory/1220-4-0x0000000004D20000-0x0000000004D30000-memory.dmp
    Filesize

    64KB

  • memory/1220-5-0x0000000004E20000-0x0000000004E2A000-memory.dmp
    Filesize

    40KB

  • memory/1220-6-0x0000000007760000-0x00000000077FC000-memory.dmp
    Filesize

    624KB

  • memory/1220-7-0x0000000004FF0000-0x000000000500A000-memory.dmp
    Filesize

    104KB

  • memory/1220-8-0x0000000074990000-0x0000000075140000-memory.dmp
    Filesize

    7.7MB

  • memory/1220-9-0x0000000004D20000-0x0000000004D30000-memory.dmp
    Filesize

    64KB

  • memory/1220-10-0x0000000007D30000-0x0000000007EE8000-memory.dmp
    Filesize

    1.7MB

  • memory/1220-11-0x0000000005430000-0x0000000005436000-memory.dmp
    Filesize

    24KB

  • memory/1220-12-0x0000000008050000-0x00000000081D6000-memory.dmp
    Filesize

    1.5MB

  • memory/1220-0-0x0000000000140000-0x0000000000378000-memory.dmp
    Filesize

    2.2MB

  • memory/5080-34-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/5080-29-0x0000000074C40000-0x0000000074C79000-memory.dmp
    Filesize

    228KB

  • memory/5080-18-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/5080-17-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/5080-38-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/5080-14-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/5080-13-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/5080-22-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/5080-23-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/5080-24-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/5080-27-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/5080-28-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/5080-26-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/5080-16-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/5080-25-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/5080-30-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/5080-31-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/5080-32-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/5080-33-0x0000000074C40000-0x0000000074C79000-memory.dmp
    Filesize

    228KB

  • memory/5080-20-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/5080-35-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/5080-36-0x0000000074C40000-0x0000000074C79000-memory.dmp
    Filesize

    228KB

  • memory/5080-37-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/5080-21-0x00000000748A0000-0x00000000748D9000-memory.dmp
    Filesize

    228KB

  • memory/5080-39-0x0000000074C40000-0x0000000074C79000-memory.dmp
    Filesize

    228KB