Analysis

  • max time kernel
    152s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    30-01-2022 15:03

General

  • Target

    4b39d9d9a3733742ec2e76bfe107b5e43e2d041df1662def76a3857e906aeeca.exe

  • Size

    2.3MB

  • MD5

    b86f69bea6756d81e88179af29846335

  • SHA1

    b9e8f176864b86256cb3f96f86ba808032974344

  • SHA256

    4b39d9d9a3733742ec2e76bfe107b5e43e2d041df1662def76a3857e906aeeca

  • SHA512

    eadf7c72683c40ebcb2582d68c91094888aa5d8cb52c7e859d06a1ff3f24e6a2fd9375100c1dfb836e56991ca429e4f8e1908704432b94a5f7a8a87577962f14

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

publiquilla.linkpc.net:9090

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    windowssecurirysercivehealth

  • install_file

    windowssecurirysercive.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b39d9d9a3733742ec2e76bfe107b5e43e2d041df1662def76a3857e906aeeca.exe
    "C:\Users\Admin\AppData\Local\Temp\4b39d9d9a3733742ec2e76bfe107b5e43e2d041df1662def76a3857e906aeeca.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Users\Admin\AppData\Local\Temp\4b39d9d9a3733742ec2e76bfe107b5e43e2d041df1662def76a3857e906aeeca.exe
      "C:\Users\Admin\AppData\Local\Temp\4b39d9d9a3733742ec2e76bfe107b5e43e2d041df1662def76a3857e906aeeca.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:324

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/324-63-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/324-60-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/324-61-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/324-62-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/324-64-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/324-66-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/324-67-0x0000000000401000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1720-55-0x0000000075601000-0x0000000075603000-memory.dmp
    Filesize

    8KB

  • memory/1720-56-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
    Filesize

    4KB

  • memory/1720-57-0x0000000000340000-0x000000000035C000-memory.dmp
    Filesize

    112KB

  • memory/1720-58-0x0000000008130000-0x0000000008302000-memory.dmp
    Filesize

    1.8MB

  • memory/1720-59-0x000000000B8A0000-0x000000000BA20000-memory.dmp
    Filesize

    1.5MB

  • memory/1720-54-0x0000000001320000-0x000000000156A000-memory.dmp
    Filesize

    2.3MB