Analysis

  • max time kernel
    154s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    21-01-2022 23:13

General

  • Target

    c04af468c32ceaa1f7870c7a9962cf6c13a9941499fe1e7ec04327d6abb01a97.exe

  • Size

    2.1MB

  • MD5

    80e714a3a3e170fca3f6c51d80a7dca4

  • SHA1

    cf303b54b7ecf4845744b575b2728b9354221ba0

  • SHA256

    c04af468c32ceaa1f7870c7a9962cf6c13a9941499fe1e7ec04327d6abb01a97

  • SHA512

    43765e7d94652d2ffdebfcb68772f845a25ae00b7838e2db504d1c53811358e976be5d6efe9a3e0b98a6b6ce7da6123620431386d5cd355eaed23651c1ca270c

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

publiquilla.linkpc.net:9090

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    windowssecurirysercivehealth

  • install_file

    windowssecurirysercive.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c04af468c32ceaa1f7870c7a9962cf6c13a9941499fe1e7ec04327d6abb01a97.exe
    "C:\Users\Admin\AppData\Local\Temp\c04af468c32ceaa1f7870c7a9962cf6c13a9941499fe1e7ec04327d6abb01a97.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Users\Admin\AppData\Local\Temp\c04af468c32ceaa1f7870c7a9962cf6c13a9941499fe1e7ec04327d6abb01a97.exe
      "C:\Users\Admin\AppData\Local\Temp\c04af468c32ceaa1f7870c7a9962cf6c13a9941499fe1e7ec04327d6abb01a97.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1800

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1156-54-0x0000000000890000-0x0000000000AB2000-memory.dmp
    Filesize

    2.1MB

  • memory/1156-55-0x0000000075AB1000-0x0000000075AB3000-memory.dmp
    Filesize

    8KB

  • memory/1156-56-0x0000000000330000-0x0000000000356000-memory.dmp
    Filesize

    152KB

  • memory/1156-57-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
    Filesize

    4KB

  • memory/1156-58-0x0000000005640000-0x0000000005820000-memory.dmp
    Filesize

    1.9MB

  • memory/1156-59-0x0000000008BD0000-0x0000000008D60000-memory.dmp
    Filesize

    1.6MB

  • memory/1800-60-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1800-61-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1800-62-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1800-63-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1800-64-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1800-66-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1800-67-0x0000000000401000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB