Analysis

  • max time kernel
    155s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    30-01-2022 15:03

General

  • Target

    4b63ab06439234347450346ba568d7d0daff8c8f31ea65160e39363a7c35504b.exe

  • Size

    3.1MB

  • MD5

    39b28c8b6e5576deadea55b8b2981319

  • SHA1

    a21bfef9e3f86e6e65e54bcdf97e8b4a9394639c

  • SHA256

    4b63ab06439234347450346ba568d7d0daff8c8f31ea65160e39363a7c35504b

  • SHA512

    7e32a3b17adbe78af7cdf28e480d020c27f311e86d7f057619eee34d55a3a95c904cb4855c639bc60a3a4c354f805afef46f5fb02560a8fe357bffe00ce625dd

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

publiquilla.linkpc.net:9097

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    System320772736e3b1d119b3

  • install_file

    System320772736e3b1d119b.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b63ab06439234347450346ba568d7d0daff8c8f31ea65160e39363a7c35504b.exe
    "C:\Users\Admin\AppData\Local\Temp\4b63ab06439234347450346ba568d7d0daff8c8f31ea65160e39363a7c35504b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Users\Admin\AppData\Local\Temp\4b63ab06439234347450346ba568d7d0daff8c8f31ea65160e39363a7c35504b.exe
      "C:\Users\Admin\AppData\Local\Temp\4b63ab06439234347450346ba568d7d0daff8c8f31ea65160e39363a7c35504b.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:432

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/432-61-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/432-66-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/432-67-0x0000000000401000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/432-65-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/432-64-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/432-63-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/432-62-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1920-57-0x00000000004E0000-0x00000000004EA000-memory.dmp
    Filesize

    40KB

  • memory/1920-60-0x0000000005FA0000-0x000000000611E000-memory.dmp
    Filesize

    1.5MB

  • memory/1920-59-0x0000000005BF0000-0x0000000005DC0000-memory.dmp
    Filesize

    1.8MB

  • memory/1920-58-0x000000007EF40000-0x000000007EF41000-memory.dmp
    Filesize

    4KB

  • memory/1920-54-0x0000000000F30000-0x0000000001248000-memory.dmp
    Filesize

    3.1MB

  • memory/1920-56-0x0000000002750000-0x0000000002751000-memory.dmp
    Filesize

    4KB

  • memory/1920-55-0x0000000076041000-0x0000000076043000-memory.dmp
    Filesize

    8KB