Analysis

  • max time kernel
    154s
  • max time network
    158s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    21-01-2022 23:28

General

  • Target

    94a5815e6e9e4f4c9f3ca3865229f837a1c9e7e57cf65b8f0f8ce36049807cd5.exe

  • Size

    2.6MB

  • MD5

    af3b27ffe870d12a28934e6f2a0694a9

  • SHA1

    6eb5ccfd4a1a10d6c9b8da5b594226d7bc4083d3

  • SHA256

    94a5815e6e9e4f4c9f3ca3865229f837a1c9e7e57cf65b8f0f8ce36049807cd5

  • SHA512

    a57f3ff42708e67692441efcff5a6b305c32284bcb7ec9f90ce689184a51ccfa382268926ee29df185c8f5e6735e95d440409968705a13f585906d363a25a774

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

publiquilla.linkpc.net:9091

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    System32dll

  • install_file

    System32077273dll.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\94a5815e6e9e4f4c9f3ca3865229f837a1c9e7e57cf65b8f0f8ce36049807cd5.exe
    "C:\Users\Admin\AppData\Local\Temp\94a5815e6e9e4f4c9f3ca3865229f837a1c9e7e57cf65b8f0f8ce36049807cd5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2716
    • C:\Users\Admin\AppData\Local\Temp\94a5815e6e9e4f4c9f3ca3865229f837a1c9e7e57cf65b8f0f8ce36049807cd5.exe
      "C:\Users\Admin\AppData\Local\Temp\94a5815e6e9e4f4c9f3ca3865229f837a1c9e7e57cf65b8f0f8ce36049807cd5.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2808

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2716-118-0x0000000000900000-0x0000000000B98000-memory.dmp
    Filesize

    2.6MB

  • memory/2716-119-0x00000000053E0000-0x000000000547C000-memory.dmp
    Filesize

    624KB

  • memory/2716-120-0x0000000005A20000-0x0000000005F1E000-memory.dmp
    Filesize

    5.0MB

  • memory/2716-121-0x0000000005520000-0x00000000055B2000-memory.dmp
    Filesize

    584KB

  • memory/2716-122-0x00000000053A0000-0x00000000053AA000-memory.dmp
    Filesize

    40KB

  • memory/2716-123-0x0000000005520000-0x0000000005A1E000-memory.dmp
    Filesize

    5.0MB

  • memory/2716-124-0x0000000005680000-0x00000000056D6000-memory.dmp
    Filesize

    344KB

  • memory/2716-125-0x0000000005700000-0x000000000571A000-memory.dmp
    Filesize

    104KB

  • memory/2716-126-0x0000000008060000-0x0000000008252000-memory.dmp
    Filesize

    1.9MB

  • memory/2716-127-0x000000000B790000-0x000000000B932000-memory.dmp
    Filesize

    1.6MB

  • memory/2808-128-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2808-129-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2808-130-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB