Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2024 19:50

General

  • Target

    6de0f794e0798e016ae648c0d14e8b8d.exe

  • Size

    2.3MB

  • MD5

    6de0f794e0798e016ae648c0d14e8b8d

  • SHA1

    5d7b08a3a4bcf39e7b8f4df472bb76843261dd54

  • SHA256

    1440b2cef20cfbb1fa92a14e41967dd1e9feb8ae21e9523a72a79ac95efd9017

  • SHA512

    c9757ce91ebfd09afdae5928836686bcd0cff556a63fd5cdb3b7e0cab6df7b429aa9cbd678a2152aecf0902e202f429e8d0ddbc01d0b2a835291e50204a5890c

  • SSDEEP

    49152:7PFWW0ErxmK/UGHpULRF9lvglr1IswCgfx9ktrqbGq9sMZidOD42I6M:bFWWPmKstb9lvDsHvq5sM8MI6

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9083

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    winlogomwindefenders

  • install_file

    winlogomwindefender.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6de0f794e0798e016ae648c0d14e8b8d.exe
    "C:\Users\Admin\AppData\Local\Temp\6de0f794e0798e016ae648c0d14e8b8d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Users\Admin\AppData\Local\Temp\6de0f794e0798e016ae648c0d14e8b8d.exe
      "C:\Users\Admin\AppData\Local\Temp\6de0f794e0798e016ae648c0d14e8b8d.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2624

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2364-16-0x0000000074400000-0x0000000074AEE000-memory.dmp
    Filesize

    6.9MB

  • memory/2364-2-0x0000000004600000-0x0000000004640000-memory.dmp
    Filesize

    256KB

  • memory/2364-1-0x0000000074400000-0x0000000074AEE000-memory.dmp
    Filesize

    6.9MB

  • memory/2364-3-0x00000000003A0000-0x00000000003B8000-memory.dmp
    Filesize

    96KB

  • memory/2364-4-0x0000000074400000-0x0000000074AEE000-memory.dmp
    Filesize

    6.9MB

  • memory/2364-5-0x0000000004600000-0x0000000004640000-memory.dmp
    Filesize

    256KB

  • memory/2364-6-0x00000000086F0000-0x00000000088E0000-memory.dmp
    Filesize

    1.9MB

  • memory/2364-7-0x000000000BF10000-0x000000000C086000-memory.dmp
    Filesize

    1.5MB

  • memory/2364-0-0x0000000000B60000-0x0000000000DAA000-memory.dmp
    Filesize

    2.3MB

  • memory/2624-8-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2624-21-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2624-14-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2624-10-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2624-17-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2624-33-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2624-9-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2624-15-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2624-19-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2624-20-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2624-23-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2624-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2624-27-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2624-26-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2624-25-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2624-28-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2624-29-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2624-30-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2624-31-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2624-32-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2624-18-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB