Analysis

  • max time kernel
    147s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2023 20:41

General

  • Target

    3c0ad287b00862a3ac6e1c7e097a858a.exe

  • Size

    2.3MB

  • MD5

    3c0ad287b00862a3ac6e1c7e097a858a

  • SHA1

    30bfa8d52be643cd15be4931da2396c249338963

  • SHA256

    0dc0be119499ac64c45990a7bac7b923d79528e0bbc4e3b70a892ee993a92d12

  • SHA512

    c6c31d4a01428534e18f62845a29d72006f0141d9a8ebfa2b38322cd7bc029ef219cf05aa38ff641824244e2b1a3daf10564df2e52c9a6283f0f080046a4762c

  • SSDEEP

    49152:mkK64JEeME84Oy9lykjsEuy9WvAoM3umFOBLCGhakrlc9:oiuRgEpWvEuTLCGh3ru9

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9085

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    Googlechromeinite

  • install_file

    Googlechromeinit.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c0ad287b00862a3ac6e1c7e097a858a.exe
    "C:\Users\Admin\AppData\Local\Temp\3c0ad287b00862a3ac6e1c7e097a858a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2880
    • C:\Users\Admin\AppData\Local\Temp\3c0ad287b00862a3ac6e1c7e097a858a.exe
      "C:\Users\Admin\AppData\Local\Temp\3c0ad287b00862a3ac6e1c7e097a858a.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2964

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2880-19-0x00000000752A0000-0x0000000075A50000-memory.dmp
    Filesize

    7.7MB

  • memory/2880-3-0x0000000005620000-0x0000000005BC4000-memory.dmp
    Filesize

    5.6MB

  • memory/2880-1-0x00000000003B0000-0x00000000005FE000-memory.dmp
    Filesize

    2.3MB

  • memory/2880-0-0x00000000752A0000-0x0000000075A50000-memory.dmp
    Filesize

    7.7MB

  • memory/2880-4-0x0000000005110000-0x00000000051A2000-memory.dmp
    Filesize

    584KB

  • memory/2880-5-0x0000000005250000-0x0000000005260000-memory.dmp
    Filesize

    64KB

  • memory/2880-6-0x0000000005090000-0x000000000509A000-memory.dmp
    Filesize

    40KB

  • memory/2880-7-0x00000000051B0000-0x0000000005206000-memory.dmp
    Filesize

    344KB

  • memory/2880-8-0x00000000752A0000-0x0000000075A50000-memory.dmp
    Filesize

    7.7MB

  • memory/2880-9-0x00000000053C0000-0x00000000053D2000-memory.dmp
    Filesize

    72KB

  • memory/2880-10-0x0000000005250000-0x0000000005260000-memory.dmp
    Filesize

    64KB

  • memory/2880-11-0x0000000006590000-0x0000000006750000-memory.dmp
    Filesize

    1.8MB

  • memory/2880-12-0x0000000006EC0000-0x0000000007038000-memory.dmp
    Filesize

    1.5MB

  • memory/2880-2-0x0000000004FD0000-0x000000000506C000-memory.dmp
    Filesize

    624KB

  • memory/2964-36-0x0000000074E70000-0x0000000074EA9000-memory.dmp
    Filesize

    228KB

  • memory/2964-13-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2964-23-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2964-17-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2964-18-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2964-20-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2964-21-0x00000000751B0000-0x00000000751E9000-memory.dmp
    Filesize

    228KB

  • memory/2964-22-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2964-27-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2964-16-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2964-25-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2964-24-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2964-26-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2964-28-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2964-29-0x0000000074E70000-0x0000000074EA9000-memory.dmp
    Filesize

    228KB

  • memory/2964-30-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2964-32-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2964-31-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2964-33-0x0000000074E70000-0x0000000074EA9000-memory.dmp
    Filesize

    228KB

  • memory/2964-34-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2964-35-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2964-14-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB