Analysis

  • max time kernel
    44s
  • max time network
    87s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-12-2023 21:19

General

  • Target

    f8d767e98e8af957e78d511e094920f8.exe

  • Size

    2.0MB

  • MD5

    f8d767e98e8af957e78d511e094920f8

  • SHA1

    62cd50cea9b064a95fbf31e049512bdf2b31d8e0

  • SHA256

    2f6ef42f0d67f7785b9077ecf64403ef5f86dc85447d965a4516109f850fd903

  • SHA512

    556890fcc21e2d5a1ebe00d4acf1258fac0b539cb1e7a304efd3d9db59a2d06c321ac4e2e3ae9f3e3432f91b991f05524918a4a10674e35972ce075349da1af5

  • SSDEEP

    49152:dHA5Mgur5lyqkQbLxDRDvA5Ny73RX2poBMQRAN:i5idkQbND4AX2eMi

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9085

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    Googlechromeinite

  • install_file

    Googlechromeinit.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8d767e98e8af957e78d511e094920f8.exe
    "C:\Users\Admin\AppData\Local\Temp\f8d767e98e8af957e78d511e094920f8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3292
    • C:\Users\Admin\AppData\Local\Temp\f8d767e98e8af957e78d511e094920f8.exe
      "C:\Users\Admin\AppData\Local\Temp\f8d767e98e8af957e78d511e094920f8.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2788

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2788-22-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2788-29-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2788-37-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2788-20-0x0000000074500000-0x0000000074539000-memory.dmp
    Filesize

    228KB

  • memory/2788-36-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2788-33-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2788-34-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2788-35-0x00000000741C0000-0x00000000741F9000-memory.dmp
    Filesize

    228KB

  • memory/2788-19-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2788-31-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2788-32-0x00000000741C0000-0x00000000741F9000-memory.dmp
    Filesize

    228KB

  • memory/2788-30-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2788-12-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2788-23-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2788-17-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2788-16-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2788-15-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2788-13-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2788-21-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2788-38-0x00000000741C0000-0x00000000741F9000-memory.dmp
    Filesize

    228KB

  • memory/2788-24-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2788-25-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2788-27-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2788-28-0x00000000741C0000-0x00000000741F9000-memory.dmp
    Filesize

    228KB

  • memory/2788-26-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3292-10-0x0000000006D60000-0x0000000006F20000-memory.dmp
    Filesize

    1.8MB

  • memory/3292-18-0x00000000745F0000-0x0000000074DA0000-memory.dmp
    Filesize

    7.7MB

  • memory/3292-1-0x00000000745F0000-0x0000000074DA0000-memory.dmp
    Filesize

    7.7MB

  • memory/3292-2-0x00000000053A0000-0x0000000005944000-memory.dmp
    Filesize

    5.6MB

  • memory/3292-11-0x0000000006F20000-0x0000000007098000-memory.dmp
    Filesize

    1.5MB

  • memory/3292-8-0x00000000745F0000-0x0000000074DA0000-memory.dmp
    Filesize

    7.7MB

  • memory/3292-9-0x0000000004EE0000-0x0000000004EF0000-memory.dmp
    Filesize

    64KB

  • memory/3292-5-0x0000000004CE0000-0x0000000004CEA000-memory.dmp
    Filesize

    40KB

  • memory/3292-0-0x00000000000E0000-0x00000000002E2000-memory.dmp
    Filesize

    2.0MB

  • memory/3292-7-0x0000000004F80000-0x0000000004F92000-memory.dmp
    Filesize

    72KB

  • memory/3292-6-0x0000000004F90000-0x000000000502C000-memory.dmp
    Filesize

    624KB

  • memory/3292-4-0x0000000004EE0000-0x0000000004EF0000-memory.dmp
    Filesize

    64KB

  • memory/3292-3-0x0000000004CF0000-0x0000000004D82000-memory.dmp
    Filesize

    584KB