Analysis

  • max time kernel
    139s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    21-01-2022 23:08

General

  • Target

    cde70deba409096078f0b2e843b03fec7b5fb218cde4883aa96848e636325bdb.exe

  • Size

    2.1MB

  • MD5

    e15e2dabfca2cdaf2684d79da87760c3

  • SHA1

    5576c55778d4b0c34592afab2b7cd1220c79e86f

  • SHA256

    cde70deba409096078f0b2e843b03fec7b5fb218cde4883aa96848e636325bdb

  • SHA512

    ffde8d0123af2d31962e2237f3d97c3c8f33b724faeac9d527d909f8abe287e290a41f536207a98b20a8c6053facc72361fdaa9fc2d6bba0f492d2ec5e97b4c0

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

publiquilla.linkpc.net:9088

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    windowsdefenderinitservices

  • install_file

    windowsdefenderinitservice.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cde70deba409096078f0b2e843b03fec7b5fb218cde4883aa96848e636325bdb.exe
    "C:\Users\Admin\AppData\Local\Temp\cde70deba409096078f0b2e843b03fec7b5fb218cde4883aa96848e636325bdb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2608
    • C:\Users\Admin\AppData\Local\Temp\cde70deba409096078f0b2e843b03fec7b5fb218cde4883aa96848e636325bdb.exe
      "C:\Users\Admin\AppData\Local\Temp\cde70deba409096078f0b2e843b03fec7b5fb218cde4883aa96848e636325bdb.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3900

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2608-118-0x0000000000560000-0x000000000078A000-memory.dmp
    Filesize

    2.2MB

  • memory/2608-119-0x00000000055B0000-0x0000000005AAE000-memory.dmp
    Filesize

    5.0MB

  • memory/2608-120-0x0000000004FC0000-0x0000000005052000-memory.dmp
    Filesize

    584KB

  • memory/2608-121-0x0000000004F20000-0x0000000004FB2000-memory.dmp
    Filesize

    584KB

  • memory/2608-122-0x0000000005060000-0x000000000506A000-memory.dmp
    Filesize

    40KB

  • memory/2608-123-0x0000000005260000-0x00000000052FC000-memory.dmp
    Filesize

    624KB

  • memory/2608-124-0x0000000005300000-0x0000000005314000-memory.dmp
    Filesize

    80KB

  • memory/2608-125-0x0000000007D50000-0x0000000007F20000-memory.dmp
    Filesize

    1.8MB

  • memory/2608-126-0x000000000B490000-0x000000000B61C000-memory.dmp
    Filesize

    1.5MB

  • memory/3900-127-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3900-128-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3900-129-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB