Analysis

  • max time kernel
    148s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    21-01-2022 23:14

General

  • Target

    bb65527598567396312c0af8b9d18ed7e454bb001773bb7cdf41bdf567bc54af.exe

  • Size

    2.2MB

  • MD5

    468dd5c8adf10a6b4f4dba25ec602198

  • SHA1

    b2de792f461e556eccfb11a974b89a0fd4e4e439

  • SHA256

    bb65527598567396312c0af8b9d18ed7e454bb001773bb7cdf41bdf567bc54af

  • SHA512

    fcd8a8a4ecc71a38e0fcc8d21fb21515066049630b51273f6eb1857c9e256304384df7b6c7eb2175283979f10163f5da1255697e0f0f20bd57eb1fd374f6db82

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

publiquilla.linkpc.net:9091

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    System32dll

  • install_file

    System32077273dll.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb65527598567396312c0af8b9d18ed7e454bb001773bb7cdf41bdf567bc54af.exe
    "C:\Users\Admin\AppData\Local\Temp\bb65527598567396312c0af8b9d18ed7e454bb001773bb7cdf41bdf567bc54af.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Users\Admin\AppData\Local\Temp\bb65527598567396312c0af8b9d18ed7e454bb001773bb7cdf41bdf567bc54af.exe
      "C:\Users\Admin\AppData\Local\Temp\bb65527598567396312c0af8b9d18ed7e454bb001773bb7cdf41bdf567bc54af.exe"
      2⤵
        PID:1776
      • C:\Users\Admin\AppData\Local\Temp\bb65527598567396312c0af8b9d18ed7e454bb001773bb7cdf41bdf567bc54af.exe
        "C:\Users\Admin\AppData\Local\Temp\bb65527598567396312c0af8b9d18ed7e454bb001773bb7cdf41bdf567bc54af.exe"
        2⤵
          PID:1988
        • C:\Users\Admin\AppData\Local\Temp\bb65527598567396312c0af8b9d18ed7e454bb001773bb7cdf41bdf567bc54af.exe
          "C:\Users\Admin\AppData\Local\Temp\bb65527598567396312c0af8b9d18ed7e454bb001773bb7cdf41bdf567bc54af.exe"
          2⤵
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: RenamesItself
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:880

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/880-63-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/880-60-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/880-61-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/880-62-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/880-64-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/880-66-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/880-67-0x0000000000401000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1540-55-0x0000000075761000-0x0000000075763000-memory.dmp
        Filesize

        8KB

      • memory/1540-56-0x0000000000320000-0x000000000032A000-memory.dmp
        Filesize

        40KB

      • memory/1540-57-0x00000000003C0000-0x0000000000401000-memory.dmp
        Filesize

        260KB

      • memory/1540-58-0x0000000005720000-0x0000000005922000-memory.dmp
        Filesize

        2.0MB

      • memory/1540-59-0x0000000008CA0000-0x0000000008E58000-memory.dmp
        Filesize

        1.7MB

      • memory/1540-54-0x0000000001270000-0x00000000014B0000-memory.dmp
        Filesize

        2.2MB