Analysis

  • max time kernel
    154s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    19-01-2024 15:06

General

  • Target

    67ec6b9c6ecea354319ea57391b818f9.exe

  • Size

    2.1MB

  • MD5

    67ec6b9c6ecea354319ea57391b818f9

  • SHA1

    aa1d5b3217058c8d0f8cad302d95de32a74d236d

  • SHA256

    ad0838439c7f741b80af14870d6335e02e2d76ac29d8d1fe7506f66562c26339

  • SHA512

    40dab32e2b9cb8407e18a3059a43d467871b4bf4d44b6a50b144457c3292e4104a77f4ae529fee3eab03d4b556d14b8606411b89cb55367fd085e7280b18fea8

  • SSDEEP

    49152:QkucDoHMfC3NPpkHJ4NKW9Yp18d3F3KDp8/nrZIyE:QBcDos6plquV32CTZ

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9085

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    Googlechromeinite

  • install_file

    Googlechromeinit.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67ec6b9c6ecea354319ea57391b818f9.exe
    "C:\Users\Admin\AppData\Local\Temp\67ec6b9c6ecea354319ea57391b818f9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Users\Admin\AppData\Local\Temp\67ec6b9c6ecea354319ea57391b818f9.exe
      "C:\Users\Admin\AppData\Local\Temp\67ec6b9c6ecea354319ea57391b818f9.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2016

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2016-22-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2016-26-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2016-18-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2016-16-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2016-33-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2016-32-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2016-31-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2016-30-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2016-8-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2016-10-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2016-11-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2016-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2016-15-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2016-29-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2016-34-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2016-28-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2016-19-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2016-20-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2016-21-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2016-24-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2016-25-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2220-0-0x0000000000D00000-0x0000000000F1C000-memory.dmp
    Filesize

    2.1MB

  • memory/2220-1-0x0000000073FD0000-0x00000000746BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2220-2-0x0000000004EC0000-0x0000000004F00000-memory.dmp
    Filesize

    256KB

  • memory/2220-17-0x0000000073FD0000-0x00000000746BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2220-7-0x0000000009D50000-0x0000000009ECC000-memory.dmp
    Filesize

    1.5MB

  • memory/2220-6-0x0000000009A90000-0x0000000009C54000-memory.dmp
    Filesize

    1.8MB

  • memory/2220-5-0x0000000004EC0000-0x0000000004F00000-memory.dmp
    Filesize

    256KB

  • memory/2220-4-0x0000000073FD0000-0x00000000746BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2220-3-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB