Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    21-01-2022 23:15

General

  • Target

    b8d1bac077990b3996eec50536cffceb32c25943fb0402ef358fc0eeb3083b5e.exe

  • Size

    2.2MB

  • MD5

    d97470fad1b553c3f0266a8a84e6fdc2

  • SHA1

    d0612e51c71e54a9c03e8403877840997a604672

  • SHA256

    b8d1bac077990b3996eec50536cffceb32c25943fb0402ef358fc0eeb3083b5e

  • SHA512

    4da2d313010e502abb98058b23e7bfdd561c855c482065d75eadbdd49e16ea8792d4b7aa083a47e2ad5202bdb5b0a8b3ed95632cd3b8a3c60b3787bbbcaf05ad

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

publiquilla.linkpc.net:9090

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    windowssecurirysercivehealth

  • install_file

    windowssecurirysercive.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b8d1bac077990b3996eec50536cffceb32c25943fb0402ef358fc0eeb3083b5e.exe
    "C:\Users\Admin\AppData\Local\Temp\b8d1bac077990b3996eec50536cffceb32c25943fb0402ef358fc0eeb3083b5e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1580
    • C:\Users\Admin\AppData\Local\Temp\b8d1bac077990b3996eec50536cffceb32c25943fb0402ef358fc0eeb3083b5e.exe
      "C:\Users\Admin\AppData\Local\Temp\b8d1bac077990b3996eec50536cffceb32c25943fb0402ef358fc0eeb3083b5e.exe"
      2⤵
        PID:1536
      • C:\Users\Admin\AppData\Local\Temp\b8d1bac077990b3996eec50536cffceb32c25943fb0402ef358fc0eeb3083b5e.exe
        "C:\Users\Admin\AppData\Local\Temp\b8d1bac077990b3996eec50536cffceb32c25943fb0402ef358fc0eeb3083b5e.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1064

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1064-62-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1064-59-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1064-60-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1064-61-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1064-63-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1064-65-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1064-66-0x0000000000401000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1580-54-0x00000000754B1000-0x00000000754B3000-memory.dmp
      Filesize

      8KB

    • memory/1580-55-0x0000000000370000-0x0000000000371000-memory.dmp
      Filesize

      4KB

    • memory/1580-56-0x0000000000330000-0x0000000000352000-memory.dmp
      Filesize

      136KB

    • memory/1580-57-0x00000000059A0000-0x0000000005B74000-memory.dmp
      Filesize

      1.8MB

    • memory/1580-58-0x0000000005720000-0x00000000058A2000-memory.dmp
      Filesize

      1.5MB

    • memory/1580-53-0x0000000000A50000-0x0000000000C96000-memory.dmp
      Filesize

      2.3MB