Analysis

  • max time kernel
    175s
  • max time network
    171s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    30-01-2022 16:39

General

  • Target

    06944dc79f37f8d56bea41e2e3fd7c001d2e16d493285811e525f52440ef268a.exe

  • Size

    1.9MB

  • MD5

    1eacfabba668e2f37f17a3177e14d1d1

  • SHA1

    52c45d6f0faa7ec928e7d37c05ffcac0a6b79adb

  • SHA256

    06944dc79f37f8d56bea41e2e3fd7c001d2e16d493285811e525f52440ef268a

  • SHA512

    aebf87e2f7fbe1f8682673d664b7a0348b003fbcaae996cdb37a8f9f73846a2a33880e9fc51e7567db16cd2b1c9a02fa947d2816858bd79a0ba7c2fac7d7968a

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

publiquilla.linkpc.net:9097

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    System320772736e3b1d119b3

  • install_file

    System320772736e3b1d119b.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06944dc79f37f8d56bea41e2e3fd7c001d2e16d493285811e525f52440ef268a.exe
    "C:\Users\Admin\AppData\Local\Temp\06944dc79f37f8d56bea41e2e3fd7c001d2e16d493285811e525f52440ef268a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:772
    • C:\Users\Admin\AppData\Local\Temp\06944dc79f37f8d56bea41e2e3fd7c001d2e16d493285811e525f52440ef268a.exe
      "C:\Users\Admin\AppData\Local\Temp\06944dc79f37f8d56bea41e2e3fd7c001d2e16d493285811e525f52440ef268a.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4400

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/772-115-0x0000000000B70000-0x0000000000D68000-memory.dmp
    Filesize

    2.0MB

  • memory/772-116-0x0000000005BE0000-0x00000000060DE000-memory.dmp
    Filesize

    5.0MB

  • memory/772-117-0x0000000005590000-0x0000000005622000-memory.dmp
    Filesize

    584KB

  • memory/772-118-0x00000000056E0000-0x000000000577C000-memory.dmp
    Filesize

    624KB

  • memory/772-119-0x0000000005640000-0x000000000564A000-memory.dmp
    Filesize

    40KB

  • memory/772-120-0x0000000005990000-0x000000000599A000-memory.dmp
    Filesize

    40KB

  • memory/772-121-0x00000000054F0000-0x0000000005582000-memory.dmp
    Filesize

    584KB

  • memory/772-122-0x00000000067C0000-0x0000000006990000-memory.dmp
    Filesize

    1.8MB

  • memory/772-123-0x0000000009D80000-0x0000000009EFE000-memory.dmp
    Filesize

    1.5MB

  • memory/4400-124-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4400-125-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4400-126-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB