Analysis

  • max time kernel
    154s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-01-2024 15:06

General

  • Target

    67ec6b9c6ecea354319ea57391b818f9.exe

  • Size

    2.1MB

  • MD5

    67ec6b9c6ecea354319ea57391b818f9

  • SHA1

    aa1d5b3217058c8d0f8cad302d95de32a74d236d

  • SHA256

    ad0838439c7f741b80af14870d6335e02e2d76ac29d8d1fe7506f66562c26339

  • SHA512

    40dab32e2b9cb8407e18a3059a43d467871b4bf4d44b6a50b144457c3292e4104a77f4ae529fee3eab03d4b556d14b8606411b89cb55367fd085e7280b18fea8

  • SSDEEP

    49152:QkucDoHMfC3NPpkHJ4NKW9Yp18d3F3KDp8/nrZIyE:QBcDos6plquV32CTZ

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9085

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    Googlechromeinite

  • install_file

    Googlechromeinit.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67ec6b9c6ecea354319ea57391b818f9.exe
    "C:\Users\Admin\AppData\Local\Temp\67ec6b9c6ecea354319ea57391b818f9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:884
    • C:\Users\Admin\AppData\Local\Temp\67ec6b9c6ecea354319ea57391b818f9.exe
      "C:\Users\Admin\AppData\Local\Temp\67ec6b9c6ecea354319ea57391b818f9.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:840

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/840-27-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/840-35-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/840-26-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/840-34-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/840-33-0x00000000744C0000-0x00000000744F9000-memory.dmp
    Filesize

    228KB

  • memory/840-32-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/840-31-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/840-30-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/840-25-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/840-28-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/840-22-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/840-36-0x00000000744C0000-0x00000000744F9000-memory.dmp
    Filesize

    228KB

  • memory/840-29-0x00000000744C0000-0x00000000744F9000-memory.dmp
    Filesize

    228KB

  • memory/840-13-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/840-14-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/840-15-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/840-16-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/840-17-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/840-24-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/840-20-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/840-21-0x0000000074800000-0x0000000074839000-memory.dmp
    Filesize

    228KB

  • memory/840-23-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/884-9-0x00000000748F0000-0x00000000750A0000-memory.dmp
    Filesize

    7.7MB

  • memory/884-19-0x00000000748F0000-0x00000000750A0000-memory.dmp
    Filesize

    7.7MB

  • memory/884-12-0x0000000008970000-0x0000000008AEC000-memory.dmp
    Filesize

    1.5MB

  • memory/884-11-0x0000000008450000-0x0000000008614000-memory.dmp
    Filesize

    1.8MB

  • memory/884-10-0x00000000052D0000-0x00000000052E0000-memory.dmp
    Filesize

    64KB

  • memory/884-0-0x00000000748F0000-0x00000000750A0000-memory.dmp
    Filesize

    7.7MB

  • memory/884-8-0x0000000002D40000-0x0000000002D52000-memory.dmp
    Filesize

    72KB

  • memory/884-7-0x0000000005630000-0x0000000005686000-memory.dmp
    Filesize

    344KB

  • memory/884-6-0x00000000053F0000-0x00000000053FA000-memory.dmp
    Filesize

    40KB

  • memory/884-5-0x00000000052D0000-0x00000000052E0000-memory.dmp
    Filesize

    64KB

  • memory/884-4-0x0000000005440000-0x00000000054D2000-memory.dmp
    Filesize

    584KB

  • memory/884-3-0x0000000005950000-0x0000000005EF4000-memory.dmp
    Filesize

    5.6MB

  • memory/884-2-0x0000000005300000-0x000000000539C000-memory.dmp
    Filesize

    624KB

  • memory/884-1-0x0000000000730000-0x000000000094C000-memory.dmp
    Filesize

    2.1MB