Analysis

  • max time kernel
    158s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    21-01-2022 23:04

General

  • Target

    da7da0fa7704b3dedbbd6f3b50984a6237f613131384fc682e62b228937b6a0f.exe

  • Size

    2.4MB

  • MD5

    2a259d09d59c56d15b9104cb7576b4d8

  • SHA1

    2a23f228bbeb2fb062e4ff7ff5bbca841e51ac4a

  • SHA256

    da7da0fa7704b3dedbbd6f3b50984a6237f613131384fc682e62b228937b6a0f

  • SHA512

    06729b4a11fe0c52b13f1379ba5457e502c4f7568f0d2ee789b18f1774128fd6e0959cf1c427899440d4c9fc4245098d88d246f8f4ead6d766e52a5c3cae830e

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

publiquilla.linkpc.net:9091

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    System32dll

  • install_file

    System32077273dll.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da7da0fa7704b3dedbbd6f3b50984a6237f613131384fc682e62b228937b6a0f.exe
    "C:\Users\Admin\AppData\Local\Temp\da7da0fa7704b3dedbbd6f3b50984a6237f613131384fc682e62b228937b6a0f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2472
    • C:\Users\Admin\AppData\Local\Temp\da7da0fa7704b3dedbbd6f3b50984a6237f613131384fc682e62b228937b6a0f.exe
      "C:\Users\Admin\AppData\Local\Temp\da7da0fa7704b3dedbbd6f3b50984a6237f613131384fc682e62b228937b6a0f.exe"
      2⤵
        PID:1220
      • C:\Users\Admin\AppData\Local\Temp\da7da0fa7704b3dedbbd6f3b50984a6237f613131384fc682e62b228937b6a0f.exe
        "C:\Users\Admin\AppData\Local\Temp\da7da0fa7704b3dedbbd6f3b50984a6237f613131384fc682e62b228937b6a0f.exe"
        2⤵
          PID:1588
        • C:\Users\Admin\AppData\Local\Temp\da7da0fa7704b3dedbbd6f3b50984a6237f613131384fc682e62b228937b6a0f.exe
          "C:\Users\Admin\AppData\Local\Temp\da7da0fa7704b3dedbbd6f3b50984a6237f613131384fc682e62b228937b6a0f.exe"
          2⤵
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: RenamesItself
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1756

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1756-128-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1756-130-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1756-129-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2472-124-0x0000000005940000-0x0000000005E3E000-memory.dmp
        Filesize

        5.0MB

      • memory/2472-122-0x0000000005880000-0x000000000588A000-memory.dmp
        Filesize

        40KB

      • memory/2472-123-0x0000000005A80000-0x0000000005AD6000-memory.dmp
        Filesize

        344KB

      • memory/2472-118-0x0000000000E10000-0x000000000107A000-memory.dmp
        Filesize

        2.4MB

      • memory/2472-125-0x0000000005950000-0x000000000595A000-memory.dmp
        Filesize

        40KB

      • memory/2472-126-0x0000000006A20000-0x0000000006C0C000-memory.dmp
        Filesize

        1.9MB

      • memory/2472-127-0x0000000009FF0000-0x000000000A18C000-memory.dmp
        Filesize

        1.6MB

      • memory/2472-121-0x00000000059E0000-0x0000000005A72000-memory.dmp
        Filesize

        584KB

      • memory/2472-120-0x0000000005E40000-0x000000000633E000-memory.dmp
        Filesize

        5.0MB

      • memory/2472-119-0x0000000005890000-0x000000000592C000-memory.dmp
        Filesize

        624KB