Analysis

  • max time kernel
    150s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-01-2024 13:43

General

  • Target

    5d3c09630c2017783600507b55437efa.exe

  • Size

    2.6MB

  • MD5

    5d3c09630c2017783600507b55437efa

  • SHA1

    eeda72aa2b636f90d799c1d3e48b70cde56294a0

  • SHA256

    860db7ed00b9da5574527f13741e5b154e457924f0e81da583737a1c89d68027

  • SHA512

    cd24315f6a90b417a4d1fa9bbd8b7986dd0f225a4e11b8c32db1cae64e6d40e28a3637077df3b1e2cc8bab57f62c17ed7956cf021ab2d46bb9566dc8fa088021

  • SSDEEP

    49152:UgMJE4h5PnbAZiCOGd+Eo2wgZ1YrQ6vl4arZdUWgPta:QJE43Pad82wgZ1+P1yWgV

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9084

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    winlogomdefenerec

  • install_file

    winlogomdefenerec.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d3c09630c2017783600507b55437efa.exe
    "C:\Users\Admin\AppData\Local\Temp\5d3c09630c2017783600507b55437efa.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4132
    • C:\Users\Admin\AppData\Local\Temp\5d3c09630c2017783600507b55437efa.exe
      "C:\Users\Admin\AppData\Local\Temp\5d3c09630c2017783600507b55437efa.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3292
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
    1⤵
      PID:2060
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k UnistackSvcGroup
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4892

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3292-26-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3292-39-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3292-15-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3292-12-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3292-28-0x0000000074050000-0x0000000074089000-memory.dmp
      Filesize

      228KB

    • memory/3292-84-0x0000000074050000-0x0000000074089000-memory.dmp
      Filesize

      228KB

    • memory/3292-83-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3292-27-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3292-81-0x0000000074050000-0x0000000074089000-memory.dmp
      Filesize

      228KB

    • memory/3292-80-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3292-79-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3292-41-0x0000000074050000-0x0000000074089000-memory.dmp
      Filesize

      228KB

    • memory/3292-40-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3292-13-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3292-38-0x0000000074050000-0x0000000074089000-memory.dmp
      Filesize

      228KB

    • memory/3292-37-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3292-36-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3292-19-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3292-20-0x0000000074390000-0x00000000743C9000-memory.dmp
      Filesize

      228KB

    • memory/3292-22-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3292-24-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3292-25-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3292-23-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3292-21-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3292-82-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3292-16-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3292-17-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3292-29-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3292-31-0x0000000074050000-0x0000000074089000-memory.dmp
      Filesize

      228KB

    • memory/3292-30-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3292-32-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3292-33-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3292-34-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3292-35-0x0000000074050000-0x0000000074089000-memory.dmp
      Filesize

      228KB

    • memory/4132-0-0x0000000000CE0000-0x0000000000F88000-memory.dmp
      Filesize

      2.7MB

    • memory/4132-9-0x0000000005AB0000-0x0000000005AC0000-memory.dmp
      Filesize

      64KB

    • memory/4132-11-0x000000000AF30000-0x000000000B0A8000-memory.dmp
      Filesize

      1.5MB

    • memory/4132-1-0x0000000074480000-0x0000000074C30000-memory.dmp
      Filesize

      7.7MB

    • memory/4132-7-0x0000000005C10000-0x0000000005C22000-memory.dmp
      Filesize

      72KB

    • memory/4132-6-0x0000000007250000-0x00000000072EC000-memory.dmp
      Filesize

      624KB

    • memory/4132-18-0x0000000074480000-0x0000000074C30000-memory.dmp
      Filesize

      7.7MB

    • memory/4132-10-0x00000000078A0000-0x0000000007A90000-memory.dmp
      Filesize

      1.9MB

    • memory/4132-2-0x0000000005E90000-0x0000000006434000-memory.dmp
      Filesize

      5.6MB

    • memory/4132-3-0x0000000005980000-0x0000000005A12000-memory.dmp
      Filesize

      584KB

    • memory/4132-8-0x0000000074480000-0x0000000074C30000-memory.dmp
      Filesize

      7.7MB

    • memory/4132-4-0x0000000005AB0000-0x0000000005AC0000-memory.dmp
      Filesize

      64KB

    • memory/4132-5-0x0000000005A40000-0x0000000005A4A000-memory.dmp
      Filesize

      40KB

    • memory/4892-78-0x0000018675630000-0x0000018675631000-memory.dmp
      Filesize

      4KB

    • memory/4892-58-0x000001866D180000-0x000001866D190000-memory.dmp
      Filesize

      64KB

    • memory/4892-74-0x00000186754F0000-0x00000186754F1000-memory.dmp
      Filesize

      4KB

    • memory/4892-76-0x0000018675520000-0x0000018675521000-memory.dmp
      Filesize

      4KB

    • memory/4892-77-0x0000018675520000-0x0000018675521000-memory.dmp
      Filesize

      4KB