Analysis

  • max time kernel
    160s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    30-01-2022 15:00

General

  • Target

    4d82e3c0921a972c4ff3fbc3827421f4a1d8f691d1de2ca6f92fbded0d1098e4.exe

  • Size

    2.1MB

  • MD5

    f1e98afd39a625e150a2fb6f066e1119

  • SHA1

    d425b9ec5289d0f7ba937c6d9741339344da22d4

  • SHA256

    4d82e3c0921a972c4ff3fbc3827421f4a1d8f691d1de2ca6f92fbded0d1098e4

  • SHA512

    233048d2cd5999839c660f2912568dbd824823046da56f1c1289ec6f91689bbb8ca3a4cc924dbf5590d8f2c865f053be89cd23fb438f1d1650a093de58e2bfd3

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

publiquilla.linkpc.net:9088

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    windowsdefenderinitservices

  • install_file

    windowsdefenderinitservice.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d82e3c0921a972c4ff3fbc3827421f4a1d8f691d1de2ca6f92fbded0d1098e4.exe
    "C:\Users\Admin\AppData\Local\Temp\4d82e3c0921a972c4ff3fbc3827421f4a1d8f691d1de2ca6f92fbded0d1098e4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:964
    • C:\Users\Admin\AppData\Local\Temp\4d82e3c0921a972c4ff3fbc3827421f4a1d8f691d1de2ca6f92fbded0d1098e4.exe
      "C:\Users\Admin\AppData\Local\Temp\4d82e3c0921a972c4ff3fbc3827421f4a1d8f691d1de2ca6f92fbded0d1098e4.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1264

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/964-54-0x0000000000910000-0x0000000000B36000-memory.dmp
    Filesize

    2.1MB

  • memory/964-55-0x0000000075601000-0x0000000075603000-memory.dmp
    Filesize

    8KB

  • memory/964-56-0x0000000004FF0000-0x0000000004FF1000-memory.dmp
    Filesize

    4KB

  • memory/964-57-0x0000000009E90000-0x0000000009EA6000-memory.dmp
    Filesize

    88KB

  • memory/964-58-0x0000000007E90000-0x0000000008060000-memory.dmp
    Filesize

    1.8MB

  • memory/964-59-0x0000000005BC0000-0x0000000005D4C000-memory.dmp
    Filesize

    1.5MB

  • memory/1264-60-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1264-61-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1264-62-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1264-63-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1264-64-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1264-66-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1264-67-0x0000000000401000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB