Analysis

  • max time kernel
    154s
  • max time network
    177s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    30-01-2022 15:00

General

  • Target

    4d82e3c0921a972c4ff3fbc3827421f4a1d8f691d1de2ca6f92fbded0d1098e4.exe

  • Size

    2.1MB

  • MD5

    f1e98afd39a625e150a2fb6f066e1119

  • SHA1

    d425b9ec5289d0f7ba937c6d9741339344da22d4

  • SHA256

    4d82e3c0921a972c4ff3fbc3827421f4a1d8f691d1de2ca6f92fbded0d1098e4

  • SHA512

    233048d2cd5999839c660f2912568dbd824823046da56f1c1289ec6f91689bbb8ca3a4cc924dbf5590d8f2c865f053be89cd23fb438f1d1650a093de58e2bfd3

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

publiquilla.linkpc.net:9088

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    windowsdefenderinitservices

  • install_file

    windowsdefenderinitservice.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d82e3c0921a972c4ff3fbc3827421f4a1d8f691d1de2ca6f92fbded0d1098e4.exe
    "C:\Users\Admin\AppData\Local\Temp\4d82e3c0921a972c4ff3fbc3827421f4a1d8f691d1de2ca6f92fbded0d1098e4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Users\Admin\AppData\Local\Temp\4d82e3c0921a972c4ff3fbc3827421f4a1d8f691d1de2ca6f92fbded0d1098e4.exe
      "C:\Users\Admin\AppData\Local\Temp\4d82e3c0921a972c4ff3fbc3827421f4a1d8f691d1de2ca6f92fbded0d1098e4.exe"
      2⤵
        PID:3248
      • C:\Users\Admin\AppData\Local\Temp\4d82e3c0921a972c4ff3fbc3827421f4a1d8f691d1de2ca6f92fbded0d1098e4.exe
        "C:\Users\Admin\AppData\Local\Temp\4d82e3c0921a972c4ff3fbc3827421f4a1d8f691d1de2ca6f92fbded0d1098e4.exe"
        2⤵
          PID:2832
        • C:\Users\Admin\AppData\Local\Temp\4d82e3c0921a972c4ff3fbc3827421f4a1d8f691d1de2ca6f92fbded0d1098e4.exe
          "C:\Users\Admin\AppData\Local\Temp\4d82e3c0921a972c4ff3fbc3827421f4a1d8f691d1de2ca6f92fbded0d1098e4.exe"
          2⤵
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: RenamesItself
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1356

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1356-128-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1356-130-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1356-129-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2548-124-0x0000000005000000-0x0000000005056000-memory.dmp
        Filesize

        344KB

      • memory/2548-122-0x0000000004E10000-0x000000000530E000-memory.dmp
        Filesize

        5.0MB

      • memory/2548-123-0x0000000004D30000-0x0000000004D3A000-memory.dmp
        Filesize

        40KB

      • memory/2548-118-0x00000000002E0000-0x0000000000506000-memory.dmp
        Filesize

        2.1MB

      • memory/2548-125-0x000000000A5F0000-0x000000000A606000-memory.dmp
        Filesize

        88KB

      • memory/2548-126-0x00000000083C0000-0x0000000008590000-memory.dmp
        Filesize

        1.8MB

      • memory/2548-127-0x00000000099F0000-0x0000000009B7C000-memory.dmp
        Filesize

        1.5MB

      • memory/2548-121-0x0000000004E10000-0x0000000004EA2000-memory.dmp
        Filesize

        584KB

      • memory/2548-120-0x0000000005310000-0x000000000580E000-memory.dmp
        Filesize

        5.0MB

      • memory/2548-119-0x0000000004D70000-0x0000000004E0C000-memory.dmp
        Filesize

        624KB