Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    21-12-2021 21:56

General

  • Target

    01033e294faecb37e41c01525574ff033890eccc799175858049556e27e4b426.exe

  • Size

    2.7MB

  • MD5

    42efa39082d113d675bc63909a07d619

  • SHA1

    71dd8678250e4bab3da90d3b0f51b5b444322a9e

  • SHA256

    01033e294faecb37e41c01525574ff033890eccc799175858049556e27e4b426

  • SHA512

    965c70807905687a9bc801a52f9c8d986fa6bdf9ddf6505609423eece9df63235fc0332b7f68e392f19e030f1e2688a64b26443c4295163f0e51ce4aa7317321

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

publiquilla.linkpc.net:9092

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    System32dllwin

  • install_file

    Systemwin32077273dll.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01033e294faecb37e41c01525574ff033890eccc799175858049556e27e4b426.exe
    "C:\Users\Admin\AppData\Local\Temp\01033e294faecb37e41c01525574ff033890eccc799175858049556e27e4b426.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Users\Admin\AppData\Local\Temp\01033e294faecb37e41c01525574ff033890eccc799175858049556e27e4b426.exe
      "C:\Users\Admin\AppData\Local\Temp\01033e294faecb37e41c01525574ff033890eccc799175858049556e27e4b426.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:984

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/984-64-0x00000000007E23B0-mapping.dmp
  • memory/984-60-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/984-61-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/984-63-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/984-62-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/984-65-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/984-66-0x00000000751B1000-0x00000000751B3000-memory.dmp
    Filesize

    8KB

  • memory/984-67-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1460-56-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
    Filesize

    4KB

  • memory/1460-57-0x00000000004B0000-0x00000000004C4000-memory.dmp
    Filesize

    80KB

  • memory/1460-58-0x00000000058E0000-0x0000000005ABC000-memory.dmp
    Filesize

    1.9MB

  • memory/1460-59-0x0000000008D10000-0x0000000008E9D000-memory.dmp
    Filesize

    1.6MB

  • memory/1460-54-0x00000000012F0000-0x00000000012F1000-memory.dmp
    Filesize

    4KB