Analysis

  • max time kernel
    158s
  • max time network
    159s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    21-01-2022 23:26

General

  • Target

    9c176196e1ea1061400ed75a74b16784aa58e87710f516eb363f296d0f909fb0.exe

  • Size

    2.7MB

  • MD5

    98e0809917278f2487861ede52d85f97

  • SHA1

    d22abc16310091741c5f963140a545ad886fb6f3

  • SHA256

    9c176196e1ea1061400ed75a74b16784aa58e87710f516eb363f296d0f909fb0

  • SHA512

    e342d5fbe794f141da8b9cd8dbb0d9c4655eda9c2b21dcec9a70a75c4d400f99c03c06b54262498774fd2c9be0680dbab71b8296d1d8ab22fc67a1f20f1df99f

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

publiquilla.linkpc.net:9089

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    windowssecurirysercivehealtht

  • install_file

    windowssecuritrysercive.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c176196e1ea1061400ed75a74b16784aa58e87710f516eb363f296d0f909fb0.exe
    "C:\Users\Admin\AppData\Local\Temp\9c176196e1ea1061400ed75a74b16784aa58e87710f516eb363f296d0f909fb0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3416
    • C:\Users\Admin\AppData\Local\Temp\9c176196e1ea1061400ed75a74b16784aa58e87710f516eb363f296d0f909fb0.exe
      "C:\Users\Admin\AppData\Local\Temp\9c176196e1ea1061400ed75a74b16784aa58e87710f516eb363f296d0f909fb0.exe"
      2⤵
        PID:3232
      • C:\Users\Admin\AppData\Local\Temp\9c176196e1ea1061400ed75a74b16784aa58e87710f516eb363f296d0f909fb0.exe
        "C:\Users\Admin\AppData\Local\Temp\9c176196e1ea1061400ed75a74b16784aa58e87710f516eb363f296d0f909fb0.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3240

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3240-125-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3240-127-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3240-126-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3416-121-0x0000000007810000-0x0000000007866000-memory.dmp
      Filesize

      344KB

    • memory/3416-119-0x0000000004E70000-0x0000000007360000-memory.dmp
      Filesize

      36.9MB

    • memory/3416-120-0x0000000007560000-0x000000000756A000-memory.dmp
      Filesize

      40KB

    • memory/3416-115-0x0000000000210000-0x00000000004D6000-memory.dmp
      Filesize

      2.8MB

    • memory/3416-122-0x0000000007A20000-0x0000000007A36000-memory.dmp
      Filesize

      88KB

    • memory/3416-123-0x000000000B200000-0x000000000B412000-memory.dmp
      Filesize

      2.1MB

    • memory/3416-124-0x000000000E8A0000-0x000000000EA76000-memory.dmp
      Filesize

      1.8MB

    • memory/3416-118-0x00000000076A0000-0x0000000007732000-memory.dmp
      Filesize

      584KB

    • memory/3416-117-0x0000000007BA0000-0x000000000809E000-memory.dmp
      Filesize

      5.0MB

    • memory/3416-116-0x0000000007600000-0x000000000769C000-memory.dmp
      Filesize

      624KB