Analysis

  • max time kernel
    165s
  • max time network
    174s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    30-01-2022 15:03

General

  • Target

    4b63ab06439234347450346ba568d7d0daff8c8f31ea65160e39363a7c35504b.exe

  • Size

    3.1MB

  • MD5

    39b28c8b6e5576deadea55b8b2981319

  • SHA1

    a21bfef9e3f86e6e65e54bcdf97e8b4a9394639c

  • SHA256

    4b63ab06439234347450346ba568d7d0daff8c8f31ea65160e39363a7c35504b

  • SHA512

    7e32a3b17adbe78af7cdf28e480d020c27f311e86d7f057619eee34d55a3a95c904cb4855c639bc60a3a4c354f805afef46f5fb02560a8fe357bffe00ce625dd

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

publiquilla.linkpc.net:9097

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    System320772736e3b1d119b3

  • install_file

    System320772736e3b1d119b.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b63ab06439234347450346ba568d7d0daff8c8f31ea65160e39363a7c35504b.exe
    "C:\Users\Admin\AppData\Local\Temp\4b63ab06439234347450346ba568d7d0daff8c8f31ea65160e39363a7c35504b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Users\Admin\AppData\Local\Temp\4b63ab06439234347450346ba568d7d0daff8c8f31ea65160e39363a7c35504b.exe
      "C:\Users\Admin\AppData\Local\Temp\4b63ab06439234347450346ba568d7d0daff8c8f31ea65160e39363a7c35504b.exe"
      2⤵
        PID:3428
      • C:\Users\Admin\AppData\Local\Temp\4b63ab06439234347450346ba568d7d0daff8c8f31ea65160e39363a7c35504b.exe
        "C:\Users\Admin\AppData\Local\Temp\4b63ab06439234347450346ba568d7d0daff8c8f31ea65160e39363a7c35504b.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3988

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2692-118-0x0000000000FE0000-0x00000000012F8000-memory.dmp
      Filesize

      3.1MB

    • memory/2692-119-0x0000000006060000-0x000000000655E000-memory.dmp
      Filesize

      5.0MB

    • memory/2692-120-0x0000000005B60000-0x0000000005BF2000-memory.dmp
      Filesize

      584KB

    • memory/2692-121-0x0000000005A40000-0x0000000005B51000-memory.dmp
      Filesize

      1.1MB

    • memory/2692-122-0x0000000005B30000-0x0000000005B3A000-memory.dmp
      Filesize

      40KB

    • memory/2692-123-0x0000000005F20000-0x0000000005FBC000-memory.dmp
      Filesize

      624KB

    • memory/2692-124-0x0000000006030000-0x000000000603A000-memory.dmp
      Filesize

      40KB

    • memory/2692-125-0x000000007F080000-0x000000007F081000-memory.dmp
      Filesize

      4KB

    • memory/2692-126-0x00000000086E0000-0x00000000088B0000-memory.dmp
      Filesize

      1.8MB

    • memory/2692-127-0x000000000BDE0000-0x000000000BF5E000-memory.dmp
      Filesize

      1.5MB

    • memory/3988-128-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3988-129-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3988-130-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB