Analysis

  • max time kernel
    160s
  • max time network
    164s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    21-01-2022 23:23

General

  • Target

    a3b875701db56862b5acc2a1eda8db1a30f5e0617780973154a352ab4a662bdd.exe

  • Size

    2.0MB

  • MD5

    81ef454de5367209d2c791fa6b1c8dd7

  • SHA1

    32a1569c1c30e0241461df8128a86e0bdae26797

  • SHA256

    a3b875701db56862b5acc2a1eda8db1a30f5e0617780973154a352ab4a662bdd

  • SHA512

    18b2922b89526b5edb235d95b2337ab481c8ce773f431627662e18f49713c15dc291c56eac1c66ba7d534df779a74fd59b9111d304d12aced8144d41986198a9

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

publiquilla.linkpc.net:9097

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    System320772736e3b1d119b3

  • install_file

    System320772736e3b1d119b.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3b875701db56862b5acc2a1eda8db1a30f5e0617780973154a352ab4a662bdd.exe
    "C:\Users\Admin\AppData\Local\Temp\a3b875701db56862b5acc2a1eda8db1a30f5e0617780973154a352ab4a662bdd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2604
    • C:\Users\Admin\AppData\Local\Temp\a3b875701db56862b5acc2a1eda8db1a30f5e0617780973154a352ab4a662bdd.exe
      "C:\Users\Admin\AppData\Local\Temp\a3b875701db56862b5acc2a1eda8db1a30f5e0617780973154a352ab4a662bdd.exe"
      2⤵
        PID:68
      • C:\Users\Admin\AppData\Local\Temp\a3b875701db56862b5acc2a1eda8db1a30f5e0617780973154a352ab4a662bdd.exe
        "C:\Users\Admin\AppData\Local\Temp\a3b875701db56862b5acc2a1eda8db1a30f5e0617780973154a352ab4a662bdd.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3160

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2604-118-0x0000000000E30000-0x000000000102C000-memory.dmp
      Filesize

      2.0MB

    • memory/2604-119-0x0000000005830000-0x00000000058CC000-memory.dmp
      Filesize

      624KB

    • memory/2604-120-0x0000000005DF0000-0x00000000062EE000-memory.dmp
      Filesize

      5.0MB

    • memory/2604-121-0x0000000005990000-0x0000000005A22000-memory.dmp
      Filesize

      584KB

    • memory/2604-122-0x00000000058F0000-0x0000000005DEE000-memory.dmp
      Filesize

      5.0MB

    • memory/2604-123-0x00000000058D0000-0x00000000058DA000-memory.dmp
      Filesize

      40KB

    • memory/2604-124-0x0000000005B20000-0x0000000005B76000-memory.dmp
      Filesize

      344KB

    • memory/2604-125-0x0000000005B00000-0x0000000005B0C000-memory.dmp
      Filesize

      48KB

    • memory/2604-126-0x0000000006A10000-0x0000000006BE0000-memory.dmp
      Filesize

      1.8MB

    • memory/2604-127-0x0000000009FD0000-0x000000000A14E000-memory.dmp
      Filesize

      1.5MB

    • memory/3160-128-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3160-129-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3160-130-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB