Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    21-01-2022 22:54

General

  • Target

    ed8ea7147615e1346db04eb63fe14ff1ea8dcb083006961e0400cbb4a9d999f8.exe

  • Size

    2.4MB

  • MD5

    a5fdd99bf98e3376cb52a60a6c94bfa3

  • SHA1

    ea610ffed593c1756a84005f113de6eda1d27f85

  • SHA256

    ed8ea7147615e1346db04eb63fe14ff1ea8dcb083006961e0400cbb4a9d999f8

  • SHA512

    d1367298de62bc4c1be0a835fba85e93c7eda6505fddcbf771b81755d19f46930dad55a5b572c647b21d9f5de6053f91eb47f2a33ca557f710e1e96116aa6f97

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

publiquilla.linkpc.net:9090

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    windowssecurirysercivehealth

  • install_file

    windowssecurirysercive.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed8ea7147615e1346db04eb63fe14ff1ea8dcb083006961e0400cbb4a9d999f8.exe
    "C:\Users\Admin\AppData\Local\Temp\ed8ea7147615e1346db04eb63fe14ff1ea8dcb083006961e0400cbb4a9d999f8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Users\Admin\AppData\Local\Temp\ed8ea7147615e1346db04eb63fe14ff1ea8dcb083006961e0400cbb4a9d999f8.exe
      "C:\Users\Admin\AppData\Local\Temp\ed8ea7147615e1346db04eb63fe14ff1ea8dcb083006961e0400cbb4a9d999f8.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:428

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/428-63-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/428-60-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/428-61-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/428-62-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/428-64-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/428-66-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/428-67-0x0000000000401000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1624-55-0x0000000076C61000-0x0000000076C63000-memory.dmp
    Filesize

    8KB

  • memory/1624-56-0x0000000002840000-0x0000000004930000-memory.dmp
    Filesize

    32.9MB

  • memory/1624-57-0x0000000000320000-0x0000000000342000-memory.dmp
    Filesize

    136KB

  • memory/1624-58-0x0000000005850000-0x0000000005A24000-memory.dmp
    Filesize

    1.8MB

  • memory/1624-59-0x0000000005FB0000-0x0000000006134000-memory.dmp
    Filesize

    1.5MB

  • memory/1624-54-0x00000000011D0000-0x0000000001438000-memory.dmp
    Filesize

    2.4MB