Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    21-01-2022 22:51

General

  • Target

    f6eefae38f4cded38163f406b801b74a3c55284e2aa5699e9bb1168a4e177922.exe

  • Size

    2.2MB

  • MD5

    4daed8a0f6f918845d21dbf5119714df

  • SHA1

    68469da08fbcb1e3b2e80304cc906b0ec05980e5

  • SHA256

    f6eefae38f4cded38163f406b801b74a3c55284e2aa5699e9bb1168a4e177922

  • SHA512

    f4bf4f742850d51a62612f3947307ece3f723cd0bad95cf1ad6ecef28c13132a5313e041e0190e66d003a0d865b2f604ad0a773c5d81f9f5283fd43a269f1f0c

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

publiquilla.linkpc.net:9090

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    windowssecurirysercivehealth

  • install_file

    windowssecurirysercive.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6eefae38f4cded38163f406b801b74a3c55284e2aa5699e9bb1168a4e177922.exe
    "C:\Users\Admin\AppData\Local\Temp\f6eefae38f4cded38163f406b801b74a3c55284e2aa5699e9bb1168a4e177922.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Users\Admin\AppData\Local\Temp\f6eefae38f4cded38163f406b801b74a3c55284e2aa5699e9bb1168a4e177922.exe
      "C:\Users\Admin\AppData\Local\Temp\f6eefae38f4cded38163f406b801b74a3c55284e2aa5699e9bb1168a4e177922.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:592

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/592-125-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/592-127-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/592-126-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2732-121-0x0000000005B10000-0x000000000600E000-memory.dmp
    Filesize

    5.0MB

  • memory/2732-119-0x0000000005AD0000-0x0000000005ADA000-memory.dmp
    Filesize

    40KB

  • memory/2732-120-0x0000000005D10000-0x0000000005D66000-memory.dmp
    Filesize

    344KB

  • memory/2732-115-0x0000000000FE0000-0x0000000001226000-memory.dmp
    Filesize

    2.3MB

  • memory/2732-122-0x0000000005B90000-0x0000000005BB6000-memory.dmp
    Filesize

    152KB

  • memory/2732-123-0x0000000006CB0000-0x0000000006E9E000-memory.dmp
    Filesize

    1.9MB

  • memory/2732-124-0x000000000A290000-0x000000000A42E000-memory.dmp
    Filesize

    1.6MB

  • memory/2732-118-0x0000000005BB0000-0x0000000005C42000-memory.dmp
    Filesize

    584KB

  • memory/2732-117-0x0000000006010000-0x000000000650E000-memory.dmp
    Filesize

    5.0MB

  • memory/2732-116-0x0000000005A30000-0x0000000005ACC000-memory.dmp
    Filesize

    624KB