Analysis

  • max time kernel
    156s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    30-01-2022 15:41

General

  • Target

    2e8c3a33ef61db164f994bfc1734d41db0b4eff833cb97b17f1ec58fd3f69823.exe

  • Size

    2.1MB

  • MD5

    1f6211415f80054e321e8d28b2d1578d

  • SHA1

    826564db00d494a3667b00c8069e2de6673304a7

  • SHA256

    2e8c3a33ef61db164f994bfc1734d41db0b4eff833cb97b17f1ec58fd3f69823

  • SHA512

    99d6069cb6023f9c3ebfd39e384be4446303686d9809462e485d3c2149f72bb336d01961bbcd9fb80407bdd0ef45408da1aa0f79405bc88dd49c4d2a92bfb093

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

publiquilla.linkpc.net:9097

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    System320772736e3b1d119b3

  • install_file

    System320772736e3b1d119b.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e8c3a33ef61db164f994bfc1734d41db0b4eff833cb97b17f1ec58fd3f69823.exe
    "C:\Users\Admin\AppData\Local\Temp\2e8c3a33ef61db164f994bfc1734d41db0b4eff833cb97b17f1ec58fd3f69823.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Users\Admin\AppData\Local\Temp\2e8c3a33ef61db164f994bfc1734d41db0b4eff833cb97b17f1ec58fd3f69823.exe
      "C:\Users\Admin\AppData\Local\Temp\2e8c3a33ef61db164f994bfc1734d41db0b4eff833cb97b17f1ec58fd3f69823.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1076

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1076-64-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1076-61-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1076-62-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1076-63-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1076-65-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1076-67-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1076-68-0x0000000000401000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1952-56-0x0000000074B21000-0x0000000074B23000-memory.dmp
    Filesize

    8KB

  • memory/1952-57-0x0000000002240000-0x0000000002241000-memory.dmp
    Filesize

    4KB

  • memory/1952-58-0x0000000000510000-0x000000000051A000-memory.dmp
    Filesize

    40KB

  • memory/1952-59-0x0000000005690000-0x000000000586A000-memory.dmp
    Filesize

    1.9MB

  • memory/1952-60-0x0000000008D30000-0x0000000008EBA000-memory.dmp
    Filesize

    1.5MB

  • memory/1952-55-0x00000000008F0000-0x0000000000B06000-memory.dmp
    Filesize

    2.1MB