Analysis

  • max time kernel
    106s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2023 20:41

General

  • Target

    3c0ad287b00862a3ac6e1c7e097a858a.exe

  • Size

    2.3MB

  • MD5

    3c0ad287b00862a3ac6e1c7e097a858a

  • SHA1

    30bfa8d52be643cd15be4931da2396c249338963

  • SHA256

    0dc0be119499ac64c45990a7bac7b923d79528e0bbc4e3b70a892ee993a92d12

  • SHA512

    c6c31d4a01428534e18f62845a29d72006f0141d9a8ebfa2b38322cd7bc029ef219cf05aa38ff641824244e2b1a3daf10564df2e52c9a6283f0f080046a4762c

  • SSDEEP

    49152:mkK64JEeME84Oy9lykjsEuy9WvAoM3umFOBLCGhakrlc9:oiuRgEpWvEuTLCGh3ru9

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9085

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    Googlechromeinite

  • install_file

    Googlechromeinit.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c0ad287b00862a3ac6e1c7e097a858a.exe
    "C:\Users\Admin\AppData\Local\Temp\3c0ad287b00862a3ac6e1c7e097a858a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Users\Admin\AppData\Local\Temp\3c0ad287b00862a3ac6e1c7e097a858a.exe
      "C:\Users\Admin\AppData\Local\Temp\3c0ad287b00862a3ac6e1c7e097a858a.exe"
      2⤵
        PID:2620
      • C:\Users\Admin\AppData\Local\Temp\3c0ad287b00862a3ac6e1c7e097a858a.exe
        "C:\Users\Admin\AppData\Local\Temp\3c0ad287b00862a3ac6e1c7e097a858a.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2580

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2580-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2580-24-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2580-10-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2580-33-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2580-31-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2580-30-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2580-28-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2580-8-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2580-14-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2580-19-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2580-29-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2580-17-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2580-16-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2580-15-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2580-32-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2580-21-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2580-9-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2580-27-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2580-20-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2580-23-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2580-25-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2924-7-0x0000000007F90000-0x0000000008108000-memory.dmp
      Filesize

      1.5MB

    • memory/2924-0-0x0000000000820000-0x0000000000A6E000-memory.dmp
      Filesize

      2.3MB

    • memory/2924-2-0x0000000004E50000-0x0000000004E90000-memory.dmp
      Filesize

      256KB

    • memory/2924-18-0x0000000074750000-0x0000000074E3E000-memory.dmp
      Filesize

      6.9MB

    • memory/2924-6-0x0000000005F00000-0x00000000060C0000-memory.dmp
      Filesize

      1.8MB

    • memory/2924-5-0x0000000004E50000-0x0000000004E90000-memory.dmp
      Filesize

      256KB

    • memory/2924-4-0x0000000074750000-0x0000000074E3E000-memory.dmp
      Filesize

      6.9MB

    • memory/2924-3-0x0000000000490000-0x00000000004A2000-memory.dmp
      Filesize

      72KB

    • memory/2924-1-0x0000000074750000-0x0000000074E3E000-memory.dmp
      Filesize

      6.9MB