Analysis

  • max time kernel
    154s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    21-01-2022 23:18

General

  • Target

    b21d2e0f13942f6acfceae3c6272513956d2cf400766ecd3cadf241674cd6fbf.exe

  • Size

    2.2MB

  • MD5

    38d8d257e09a25020288b83ab37af7f7

  • SHA1

    a9b65b4d52b68aa8422eff17f7b258eec3852e99

  • SHA256

    b21d2e0f13942f6acfceae3c6272513956d2cf400766ecd3cadf241674cd6fbf

  • SHA512

    9afa74e14f4773e2f09e7077bec4ca57569f8c51e6e1a255a589e8e39188e0c7167a7d1133ac179c2379a57e9e03de4c2bb0520bbffc0b3e4226af5c75f61024

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

publiquilla.linkpc.net:9091

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    System32dll

  • install_file

    System32077273dll.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b21d2e0f13942f6acfceae3c6272513956d2cf400766ecd3cadf241674cd6fbf.exe
    "C:\Users\Admin\AppData\Local\Temp\b21d2e0f13942f6acfceae3c6272513956d2cf400766ecd3cadf241674cd6fbf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:800
    • C:\Users\Admin\AppData\Local\Temp\b21d2e0f13942f6acfceae3c6272513956d2cf400766ecd3cadf241674cd6fbf.exe
      "C:\Users\Admin\AppData\Local\Temp\b21d2e0f13942f6acfceae3c6272513956d2cf400766ecd3cadf241674cd6fbf.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1528

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/800-54-0x0000000000FA0000-0x00000000011E4000-memory.dmp
    Filesize

    2.3MB

  • memory/800-55-0x0000000075F21000-0x0000000075F23000-memory.dmp
    Filesize

    8KB

  • memory/800-56-0x0000000000410000-0x000000000041A000-memory.dmp
    Filesize

    40KB

  • memory/800-57-0x00000000003D0000-0x00000000003D1000-memory.dmp
    Filesize

    4KB

  • memory/800-58-0x0000000005870000-0x0000000005A72000-memory.dmp
    Filesize

    2.0MB

  • memory/800-59-0x0000000008E20000-0x0000000008FD8000-memory.dmp
    Filesize

    1.7MB

  • memory/1528-60-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1528-61-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1528-62-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1528-63-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1528-64-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1528-66-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1528-67-0x0000000000401000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB