Analysis

  • max time kernel
    149s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-01-2024 19:50

General

  • Target

    6de0f794e0798e016ae648c0d14e8b8d.exe

  • Size

    2.3MB

  • MD5

    6de0f794e0798e016ae648c0d14e8b8d

  • SHA1

    5d7b08a3a4bcf39e7b8f4df472bb76843261dd54

  • SHA256

    1440b2cef20cfbb1fa92a14e41967dd1e9feb8ae21e9523a72a79ac95efd9017

  • SHA512

    c9757ce91ebfd09afdae5928836686bcd0cff556a63fd5cdb3b7e0cab6df7b429aa9cbd678a2152aecf0902e202f429e8d0ddbc01d0b2a835291e50204a5890c

  • SSDEEP

    49152:7PFWW0ErxmK/UGHpULRF9lvglr1IswCgfx9ktrqbGq9sMZidOD42I6M:bFWWPmKstb9lvDsHvq5sM8MI6

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9083

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    winlogomwindefenders

  • install_file

    winlogomwindefender.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6de0f794e0798e016ae648c0d14e8b8d.exe
    "C:\Users\Admin\AppData\Local\Temp\6de0f794e0798e016ae648c0d14e8b8d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:840
    • C:\Users\Admin\AppData\Local\Temp\6de0f794e0798e016ae648c0d14e8b8d.exe
      "C:\Users\Admin\AppData\Local\Temp\6de0f794e0798e016ae648c0d14e8b8d.exe"
      2⤵
        PID:4868
      • C:\Users\Admin\AppData\Local\Temp\6de0f794e0798e016ae648c0d14e8b8d.exe
        "C:\Users\Admin\AppData\Local\Temp\6de0f794e0798e016ae648c0d14e8b8d.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1744

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/840-0-0x0000000075010000-0x00000000757C0000-memory.dmp
      Filesize

      7.7MB

    • memory/840-1-0x0000000000440000-0x000000000068A000-memory.dmp
      Filesize

      2.3MB

    • memory/840-2-0x00000000050D0000-0x000000000516C000-memory.dmp
      Filesize

      624KB

    • memory/840-3-0x0000000005720000-0x0000000005CC4000-memory.dmp
      Filesize

      5.6MB

    • memory/840-4-0x0000000005170000-0x0000000005202000-memory.dmp
      Filesize

      584KB

    • memory/840-5-0x0000000005380000-0x0000000005390000-memory.dmp
      Filesize

      64KB

    • memory/840-6-0x0000000005080000-0x000000000508A000-memory.dmp
      Filesize

      40KB

    • memory/840-7-0x0000000005390000-0x00000000053E6000-memory.dmp
      Filesize

      344KB

    • memory/840-8-0x0000000007E20000-0x0000000007E38000-memory.dmp
      Filesize

      96KB

    • memory/840-9-0x0000000075010000-0x00000000757C0000-memory.dmp
      Filesize

      7.7MB

    • memory/840-10-0x0000000005380000-0x0000000005390000-memory.dmp
      Filesize

      64KB

    • memory/840-11-0x0000000008880000-0x0000000008A70000-memory.dmp
      Filesize

      1.9MB

    • memory/840-12-0x000000000C080000-0x000000000C1F6000-memory.dmp
      Filesize

      1.5MB

    • memory/840-19-0x0000000075010000-0x00000000757C0000-memory.dmp
      Filesize

      7.7MB

    • memory/1744-18-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1744-27-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1744-14-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1744-13-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1744-20-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1744-21-0x0000000074F20000-0x0000000074F59000-memory.dmp
      Filesize

      228KB

    • memory/1744-22-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1744-24-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1744-25-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1744-23-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1744-26-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1744-15-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1744-28-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1744-29-0x0000000074BE0000-0x0000000074C19000-memory.dmp
      Filesize

      228KB

    • memory/1744-30-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1744-31-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1744-32-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1744-39-0x0000000074BE0000-0x0000000074C19000-memory.dmp
      Filesize

      228KB

    • memory/1744-40-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1744-41-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1744-42-0x0000000074BE0000-0x0000000074C19000-memory.dmp
      Filesize

      228KB