Analysis

  • max time kernel
    169s
  • max time network
    177s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    30-01-2022 15:41

General

  • Target

    2e8c3a33ef61db164f994bfc1734d41db0b4eff833cb97b17f1ec58fd3f69823.exe

  • Size

    2.1MB

  • MD5

    1f6211415f80054e321e8d28b2d1578d

  • SHA1

    826564db00d494a3667b00c8069e2de6673304a7

  • SHA256

    2e8c3a33ef61db164f994bfc1734d41db0b4eff833cb97b17f1ec58fd3f69823

  • SHA512

    99d6069cb6023f9c3ebfd39e384be4446303686d9809462e485d3c2149f72bb336d01961bbcd9fb80407bdd0ef45408da1aa0f79405bc88dd49c4d2a92bfb093

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

publiquilla.linkpc.net:9097

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    System320772736e3b1d119b3

  • install_file

    System320772736e3b1d119b.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e8c3a33ef61db164f994bfc1734d41db0b4eff833cb97b17f1ec58fd3f69823.exe
    "C:\Users\Admin\AppData\Local\Temp\2e8c3a33ef61db164f994bfc1734d41db0b4eff833cb97b17f1ec58fd3f69823.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3640
    • C:\Users\Admin\AppData\Local\Temp\2e8c3a33ef61db164f994bfc1734d41db0b4eff833cb97b17f1ec58fd3f69823.exe
      "C:\Users\Admin\AppData\Local\Temp\2e8c3a33ef61db164f994bfc1734d41db0b4eff833cb97b17f1ec58fd3f69823.exe"
      2⤵
        PID:4500
      • C:\Users\Admin\AppData\Local\Temp\2e8c3a33ef61db164f994bfc1734d41db0b4eff833cb97b17f1ec58fd3f69823.exe
        "C:\Users\Admin\AppData\Local\Temp\2e8c3a33ef61db164f994bfc1734d41db0b4eff833cb97b17f1ec58fd3f69823.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:316

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/316-128-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/316-130-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/316-129-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3640-124-0x0000000005100000-0x0000000005156000-memory.dmp
      Filesize

      344KB

    • memory/3640-122-0x0000000004F60000-0x000000000545E000-memory.dmp
      Filesize

      5.0MB

    • memory/3640-123-0x0000000004DB0000-0x0000000004DBA000-memory.dmp
      Filesize

      40KB

    • memory/3640-118-0x0000000000390000-0x00000000005A6000-memory.dmp
      Filesize

      2.1MB

    • memory/3640-125-0x0000000004E00000-0x0000000004E0A000-memory.dmp
      Filesize

      40KB

    • memory/3640-126-0x0000000006110000-0x00000000062EA000-memory.dmp
      Filesize

      1.9MB

    • memory/3640-127-0x00000000096D0000-0x000000000985A000-memory.dmp
      Filesize

      1.5MB

    • memory/3640-121-0x0000000004F60000-0x0000000004FF2000-memory.dmp
      Filesize

      584KB

    • memory/3640-120-0x0000000005460000-0x000000000595E000-memory.dmp
      Filesize

      5.0MB

    • memory/3640-119-0x0000000004EC0000-0x0000000004F5C000-memory.dmp
      Filesize

      624KB