Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    21-01-2022 23:46

General

  • Target

    61f87571a54e0e471a1afaaaf35a855ab4adda5d34e4a92e0bcdb84a7c7944d9.exe

  • Size

    2.0MB

  • MD5

    abbc8e5dbaaa1aa0b0a6e453df2a6f39

  • SHA1

    9a161e10162a9f88df00c8c007bff33beb1eeac3

  • SHA256

    61f87571a54e0e471a1afaaaf35a855ab4adda5d34e4a92e0bcdb84a7c7944d9

  • SHA512

    c9c542515e8b2d57b1b3ec95f5928ec7723022f1347ef28dae90dbd92ee87469d77c88310e5949a0541a273e0599f5b58315353bbaaae37c4cdfc5fa5a4400bf

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

publiquilla.linkpc.net:9097

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    System320772736e3b1d119b3

  • install_file

    System320772736e3b1d119b.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61f87571a54e0e471a1afaaaf35a855ab4adda5d34e4a92e0bcdb84a7c7944d9.exe
    "C:\Users\Admin\AppData\Local\Temp\61f87571a54e0e471a1afaaaf35a855ab4adda5d34e4a92e0bcdb84a7c7944d9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Users\Admin\AppData\Local\Temp\61f87571a54e0e471a1afaaaf35a855ab4adda5d34e4a92e0bcdb84a7c7944d9.exe
      "C:\Users\Admin\AppData\Local\Temp\61f87571a54e0e471a1afaaaf35a855ab4adda5d34e4a92e0bcdb84a7c7944d9.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1284

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1284-116-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1284-117-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1284-118-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2444-115-0x00000000026A0000-0x00000000026A1000-memory.dmp
    Filesize

    4KB