Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    21-01-2022 23:08

General

  • Target

    cebc9dd71954428aa944db6f4421a4ed78156e2aa10caa6a55f56d9d37fad07b.exe

  • Size

    2.3MB

  • MD5

    c938f73a4899a4da334eeac963a5b6e6

  • SHA1

    020cce75493ab0eea76298e4ccb7e26a013d759f

  • SHA256

    cebc9dd71954428aa944db6f4421a4ed78156e2aa10caa6a55f56d9d37fad07b

  • SHA512

    b5948ca623694d5f0ea21e3fdf494834b2a456e63a7d5cb7d3405361ca66f84be8c6395f30f5da466ffb3e7b852fa1f48ae3ec9e8903bc1a5f5bb9ba642db544

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

publiquilla.linkpc.net:9092

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    System32dllwin

  • install_file

    Systemwin32077273dll.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cebc9dd71954428aa944db6f4421a4ed78156e2aa10caa6a55f56d9d37fad07b.exe
    "C:\Users\Admin\AppData\Local\Temp\cebc9dd71954428aa944db6f4421a4ed78156e2aa10caa6a55f56d9d37fad07b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3436
    • C:\Users\Admin\AppData\Local\Temp\cebc9dd71954428aa944db6f4421a4ed78156e2aa10caa6a55f56d9d37fad07b.exe
      "C:\Users\Admin\AppData\Local\Temp\cebc9dd71954428aa944db6f4421a4ed78156e2aa10caa6a55f56d9d37fad07b.exe"
      2⤵
        PID:3808
      • C:\Users\Admin\AppData\Local\Temp\cebc9dd71954428aa944db6f4421a4ed78156e2aa10caa6a55f56d9d37fad07b.exe
        "C:\Users\Admin\AppData\Local\Temp\cebc9dd71954428aa944db6f4421a4ed78156e2aa10caa6a55f56d9d37fad07b.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3828

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3436-115-0x0000000000410000-0x0000000000666000-memory.dmp
      Filesize

      2.3MB

    • memory/3436-116-0x0000000004FA0000-0x000000000503C000-memory.dmp
      Filesize

      624KB

    • memory/3436-117-0x00000000055F0000-0x0000000005AEE000-memory.dmp
      Filesize

      5.0MB

    • memory/3436-118-0x00000000050F0000-0x0000000005182000-memory.dmp
      Filesize

      584KB

    • memory/3436-119-0x0000000005050000-0x000000000505A000-memory.dmp
      Filesize

      40KB

    • memory/3436-120-0x00000000052B0000-0x0000000005306000-memory.dmp
      Filesize

      344KB

    • memory/3436-121-0x0000000005040000-0x00000000050D2000-memory.dmp
      Filesize

      584KB

    • memory/3436-122-0x00000000050A0000-0x00000000050BA000-memory.dmp
      Filesize

      104KB

    • memory/3436-123-0x0000000005FF0000-0x00000000061E8000-memory.dmp
      Filesize

      2.0MB

    • memory/3436-124-0x00000000095D0000-0x0000000009776000-memory.dmp
      Filesize

      1.6MB

    • memory/3828-125-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3828-126-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3828-127-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB