Analysis

  • max time kernel
    111s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    06-01-2024 10:41

General

  • Target

    4594a8618274c5732c58bcb6f246919a.exe

  • Size

    2.1MB

  • MD5

    4594a8618274c5732c58bcb6f246919a

  • SHA1

    4f8713c078388eb8d06f24d4549a8175e8135b65

  • SHA256

    93dd445822c1c5b30270fc5552a71a02eab536a80ba51e345632d2be18aded49

  • SHA512

    6615279fa9e7f72a3c42eeb01e96ae00ed3804e71456e044c574e1a732c43b04df9b42258099326f23d0bc6d4356995f2ee3b192e9b0f246cdf75af43f5e7fe3

  • SSDEEP

    49152:sOmCTw0KHYYTduGYRwIwbYM5wSHIafXw:/LKNh7YRwIw0SPv

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9083

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    winlogomwindefenders

  • install_file

    winlogomwindefender.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4594a8618274c5732c58bcb6f246919a.exe
    "C:\Users\Admin\AppData\Local\Temp\4594a8618274c5732c58bcb6f246919a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Users\Admin\AppData\Local\Temp\4594a8618274c5732c58bcb6f246919a.exe
      "C:\Users\Admin\AppData\Local\Temp\4594a8618274c5732c58bcb6f246919a.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2580

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2128-18-0x0000000074D70000-0x000000007545E000-memory.dmp
    Filesize

    6.9MB

  • memory/2128-0-0x0000000000910000-0x0000000000B2A000-memory.dmp
    Filesize

    2.1MB

  • memory/2128-2-0x0000000004E50000-0x0000000004E90000-memory.dmp
    Filesize

    256KB

  • memory/2128-3-0x0000000000480000-0x0000000000496000-memory.dmp
    Filesize

    88KB

  • memory/2128-4-0x0000000074D70000-0x000000007545E000-memory.dmp
    Filesize

    6.9MB

  • memory/2128-5-0x0000000004E50000-0x0000000004E90000-memory.dmp
    Filesize

    256KB

  • memory/2128-6-0x0000000005D00000-0x0000000005EF0000-memory.dmp
    Filesize

    1.9MB

  • memory/2128-7-0x000000000B370000-0x000000000B4E8000-memory.dmp
    Filesize

    1.5MB

  • memory/2128-1-0x0000000074D70000-0x000000007545E000-memory.dmp
    Filesize

    6.9MB

  • memory/2580-17-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2580-20-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2580-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2580-10-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2580-16-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2580-15-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2580-14-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2580-9-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2580-8-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2580-19-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2580-21-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2580-25-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2580-27-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2580-23-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2580-29-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2580-28-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2580-30-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2580-31-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB