Analysis

  • max time kernel
    159s
  • max time network
    167s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    21-01-2022 23:13

General

  • Target

    c04af468c32ceaa1f7870c7a9962cf6c13a9941499fe1e7ec04327d6abb01a97.exe

  • Size

    2.1MB

  • MD5

    80e714a3a3e170fca3f6c51d80a7dca4

  • SHA1

    cf303b54b7ecf4845744b575b2728b9354221ba0

  • SHA256

    c04af468c32ceaa1f7870c7a9962cf6c13a9941499fe1e7ec04327d6abb01a97

  • SHA512

    43765e7d94652d2ffdebfcb68772f845a25ae00b7838e2db504d1c53811358e976be5d6efe9a3e0b98a6b6ce7da6123620431386d5cd355eaed23651c1ca270c

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

publiquilla.linkpc.net:9090

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    windowssecurirysercivehealth

  • install_file

    windowssecurirysercive.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c04af468c32ceaa1f7870c7a9962cf6c13a9941499fe1e7ec04327d6abb01a97.exe
    "C:\Users\Admin\AppData\Local\Temp\c04af468c32ceaa1f7870c7a9962cf6c13a9941499fe1e7ec04327d6abb01a97.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Users\Admin\AppData\Local\Temp\c04af468c32ceaa1f7870c7a9962cf6c13a9941499fe1e7ec04327d6abb01a97.exe
      "C:\Users\Admin\AppData\Local\Temp\c04af468c32ceaa1f7870c7a9962cf6c13a9941499fe1e7ec04327d6abb01a97.exe"
      2⤵
        PID:1356
      • C:\Users\Admin\AppData\Local\Temp\c04af468c32ceaa1f7870c7a9962cf6c13a9941499fe1e7ec04327d6abb01a97.exe
        "C:\Users\Admin\AppData\Local\Temp\c04af468c32ceaa1f7870c7a9962cf6c13a9941499fe1e7ec04327d6abb01a97.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2276

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2276-128-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2276-130-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2276-129-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3064-124-0x0000000005250000-0x00000000052A6000-memory.dmp
      Filesize

      344KB

    • memory/3064-122-0x0000000004F40000-0x0000000004F4A000-memory.dmp
      Filesize

      40KB

    • memory/3064-123-0x0000000004F00000-0x0000000004F9C000-memory.dmp
      Filesize

      624KB

    • memory/3064-118-0x0000000000500000-0x0000000000722000-memory.dmp
      Filesize

      2.1MB

    • memory/3064-125-0x0000000005160000-0x0000000005186000-memory.dmp
      Filesize

      152KB

    • memory/3064-126-0x0000000006090000-0x0000000006270000-memory.dmp
      Filesize

      1.9MB

    • memory/3064-127-0x0000000009650000-0x00000000097E0000-memory.dmp
      Filesize

      1.6MB

    • memory/3064-121-0x0000000005050000-0x00000000050E2000-memory.dmp
      Filesize

      584KB

    • memory/3064-120-0x0000000005550000-0x0000000005A4E000-memory.dmp
      Filesize

      5.0MB

    • memory/3064-119-0x0000000004FB0000-0x000000000504C000-memory.dmp
      Filesize

      624KB