Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 10:22

General

  • Target

    deee27d22505bd8e59a238ff922df2ff.exe

  • Size

    2.0MB

  • MD5

    deee27d22505bd8e59a238ff922df2ff

  • SHA1

    b7a84ce3b528852afd40f2bd980c7eb2651c581d

  • SHA256

    8ff6efab7b7b9a8e05edf2a88e6ba3e6d5c0130794c1c6fddcde7ccfb024e6eb

  • SHA512

    ec4d7d38c4b6b4a62ea9361a5b4d7c315ab8b523b35bc67774f554897a3ba7fd295d2827de8dc1c03da72b400618d48af787ecbcc81d851227e58145ae05026e

  • SSDEEP

    49152:JXyPwqt9nptBilanQvg4zLW1ZzKvKidr1pX0osvQ4H4444C:EP/pt7QhzMOhn0oiQ4H4444C

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9085

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    Googlechromeinite

  • install_file

    Googlechromeinit.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\deee27d22505bd8e59a238ff922df2ff.exe
    "C:\Users\Admin\AppData\Local\Temp\deee27d22505bd8e59a238ff922df2ff.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Users\Admin\AppData\Local\Temp\deee27d22505bd8e59a238ff922df2ff.exe
      "C:\Users\Admin\AppData\Local\Temp\deee27d22505bd8e59a238ff922df2ff.exe"
      2⤵
        PID:2556
      • C:\Users\Admin\AppData\Local\Temp\deee27d22505bd8e59a238ff922df2ff.exe
        "C:\Users\Admin\AppData\Local\Temp\deee27d22505bd8e59a238ff922df2ff.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2340

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2224-15-0x0000000074B10000-0x00000000751FE000-memory.dmp
      Filesize

      6.9MB

    • memory/2224-1-0x0000000074B10000-0x00000000751FE000-memory.dmp
      Filesize

      6.9MB

    • memory/2224-2-0x0000000000330000-0x0000000000370000-memory.dmp
      Filesize

      256KB

    • memory/2224-3-0x0000000000320000-0x0000000000332000-memory.dmp
      Filesize

      72KB

    • memory/2224-4-0x0000000074B10000-0x00000000751FE000-memory.dmp
      Filesize

      6.9MB

    • memory/2224-5-0x0000000005D40000-0x0000000005F04000-memory.dmp
      Filesize

      1.8MB

    • memory/2224-6-0x0000000006010000-0x000000000618C000-memory.dmp
      Filesize

      1.5MB

    • memory/2224-0-0x0000000001310000-0x0000000001512000-memory.dmp
      Filesize

      2.0MB

    • memory/2340-16-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2340-22-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2340-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2340-13-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2340-9-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2340-14-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2340-7-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2340-17-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2340-18-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2340-19-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2340-20-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2340-10-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2340-24-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2340-23-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2340-25-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2340-26-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2340-27-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2340-28-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2340-29-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2340-30-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2340-31-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2340-32-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB