Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    21-01-2022 23:08

General

  • Target

    cebc9dd71954428aa944db6f4421a4ed78156e2aa10caa6a55f56d9d37fad07b.exe

  • Size

    2.3MB

  • MD5

    c938f73a4899a4da334eeac963a5b6e6

  • SHA1

    020cce75493ab0eea76298e4ccb7e26a013d759f

  • SHA256

    cebc9dd71954428aa944db6f4421a4ed78156e2aa10caa6a55f56d9d37fad07b

  • SHA512

    b5948ca623694d5f0ea21e3fdf494834b2a456e63a7d5cb7d3405361ca66f84be8c6395f30f5da466ffb3e7b852fa1f48ae3ec9e8903bc1a5f5bb9ba642db544

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

publiquilla.linkpc.net:9092

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    System32dllwin

  • install_file

    Systemwin32077273dll.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cebc9dd71954428aa944db6f4421a4ed78156e2aa10caa6a55f56d9d37fad07b.exe
    "C:\Users\Admin\AppData\Local\Temp\cebc9dd71954428aa944db6f4421a4ed78156e2aa10caa6a55f56d9d37fad07b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1580
    • C:\Users\Admin\AppData\Local\Temp\cebc9dd71954428aa944db6f4421a4ed78156e2aa10caa6a55f56d9d37fad07b.exe
      "C:\Users\Admin\AppData\Local\Temp\cebc9dd71954428aa944db6f4421a4ed78156e2aa10caa6a55f56d9d37fad07b.exe"
      2⤵
        PID:1064
      • C:\Users\Admin\AppData\Local\Temp\cebc9dd71954428aa944db6f4421a4ed78156e2aa10caa6a55f56d9d37fad07b.exe
        "C:\Users\Admin\AppData\Local\Temp\cebc9dd71954428aa944db6f4421a4ed78156e2aa10caa6a55f56d9d37fad07b.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:432

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/432-63-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/432-60-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/432-61-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/432-62-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/432-64-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/432-66-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/432-67-0x0000000000401000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1580-55-0x00000000754B1000-0x00000000754B3000-memory.dmp
      Filesize

      8KB

    • memory/1580-56-0x0000000004F90000-0x0000000004F91000-memory.dmp
      Filesize

      4KB

    • memory/1580-57-0x00000000002A0000-0x00000000002BA000-memory.dmp
      Filesize

      104KB

    • memory/1580-58-0x0000000005810000-0x0000000005A08000-memory.dmp
      Filesize

      2.0MB

    • memory/1580-59-0x0000000008DA0000-0x0000000008F46000-memory.dmp
      Filesize

      1.6MB

    • memory/1580-54-0x0000000001080000-0x00000000012D6000-memory.dmp
      Filesize

      2.3MB