Analysis

  • max time kernel
    146s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    28-12-2023 12:34

General

  • Target

    deee27d22505bd8e59a238ff922df2ff.exe

  • Size

    2.0MB

  • MD5

    deee27d22505bd8e59a238ff922df2ff

  • SHA1

    b7a84ce3b528852afd40f2bd980c7eb2651c581d

  • SHA256

    8ff6efab7b7b9a8e05edf2a88e6ba3e6d5c0130794c1c6fddcde7ccfb024e6eb

  • SHA512

    ec4d7d38c4b6b4a62ea9361a5b4d7c315ab8b523b35bc67774f554897a3ba7fd295d2827de8dc1c03da72b400618d48af787ecbcc81d851227e58145ae05026e

  • SSDEEP

    49152:JXyPwqt9nptBilanQvg4zLW1ZzKvKidr1pX0osvQ4H4444C:EP/pt7QhzMOhn0oiQ4H4444C

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9085

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    Googlechromeinite

  • install_file

    Googlechromeinit.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\deee27d22505bd8e59a238ff922df2ff.exe
    "C:\Users\Admin\AppData\Local\Temp\deee27d22505bd8e59a238ff922df2ff.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2652
    • C:\Users\Admin\AppData\Local\Temp\deee27d22505bd8e59a238ff922df2ff.exe
      "C:\Users\Admin\AppData\Local\Temp\deee27d22505bd8e59a238ff922df2ff.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2816

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2652-18-0x00000000748B0000-0x0000000074F9E000-memory.dmp
    Filesize

    6.9MB

  • memory/2652-1-0x00000000748B0000-0x0000000074F9E000-memory.dmp
    Filesize

    6.9MB

  • memory/2652-2-0x0000000000490000-0x00000000004D0000-memory.dmp
    Filesize

    256KB

  • memory/2652-3-0x00000000001E0000-0x00000000001F2000-memory.dmp
    Filesize

    72KB

  • memory/2652-4-0x00000000748B0000-0x0000000074F9E000-memory.dmp
    Filesize

    6.9MB

  • memory/2652-5-0x0000000000490000-0x00000000004D0000-memory.dmp
    Filesize

    256KB

  • memory/2652-6-0x0000000006090000-0x0000000006254000-memory.dmp
    Filesize

    1.8MB

  • memory/2652-7-0x0000000009170000-0x00000000092EC000-memory.dmp
    Filesize

    1.5MB

  • memory/2652-0-0x0000000000930000-0x0000000000B32000-memory.dmp
    Filesize

    2.0MB

  • memory/2816-9-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2816-26-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2816-17-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2816-16-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2816-15-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2816-14-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2816-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2816-10-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2816-8-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2816-20-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2816-21-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2816-19-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2816-27-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2816-24-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2816-25-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2816-23-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2816-22-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2816-28-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2816-29-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2816-31-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2816-30-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2816-32-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2816-33-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB