Analysis

  • max time kernel
    143s
  • max time network
    157s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    21-01-2022 23:03

General

  • Target

    dd076dcb0105055efd6e3bb1a8ad0116e600447a80788081a38b67c120b61a25.exe

  • Size

    2.1MB

  • MD5

    3112f00605198acf9bb536f4857acbc8

  • SHA1

    6a2baf266241e6d5ef90b05c9bfcef31adc34dff

  • SHA256

    dd076dcb0105055efd6e3bb1a8ad0116e600447a80788081a38b67c120b61a25

  • SHA512

    3621785e59eeb83679cc8d9e4a224f2c1147e4f2a35863160b9519d330741968b787e46b4f9bbdb615fca6a4eafc31cd86fa29321fa8652a20cf16afa34b3f60

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

publiquilla.linkpc.net:9096

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    antivirusscamdefenderlogss

  • install_file

    antivirusscamdefenderlog.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd076dcb0105055efd6e3bb1a8ad0116e600447a80788081a38b67c120b61a25.exe
    "C:\Users\Admin\AppData\Local\Temp\dd076dcb0105055efd6e3bb1a8ad0116e600447a80788081a38b67c120b61a25.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3552
    • C:\Users\Admin\AppData\Local\Temp\dd076dcb0105055efd6e3bb1a8ad0116e600447a80788081a38b67c120b61a25.exe
      "C:\Users\Admin\AppData\Local\Temp\dd076dcb0105055efd6e3bb1a8ad0116e600447a80788081a38b67c120b61a25.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3272

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3272-125-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3272-127-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3272-126-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3552-121-0x0000000005970000-0x0000000005E6E000-memory.dmp
    Filesize

    5.0MB

  • memory/3552-119-0x0000000005830000-0x000000000583A000-memory.dmp
    Filesize

    40KB

  • memory/3552-120-0x0000000005B90000-0x0000000005BE6000-memory.dmp
    Filesize

    344KB

  • memory/3552-115-0x0000000000E10000-0x000000000102C000-memory.dmp
    Filesize

    2.1MB

  • memory/3552-122-0x0000000005E50000-0x0000000005E5A000-memory.dmp
    Filesize

    40KB

  • memory/3552-123-0x0000000008810000-0x00000000089E0000-memory.dmp
    Filesize

    1.8MB

  • memory/3552-124-0x000000000BF40000-0x000000000C0C0000-memory.dmp
    Filesize

    1.5MB

  • memory/3552-118-0x0000000005A10000-0x0000000005AA2000-memory.dmp
    Filesize

    584KB

  • memory/3552-117-0x0000000005E70000-0x000000000636E000-memory.dmp
    Filesize

    5.0MB

  • memory/3552-116-0x0000000005870000-0x000000000590C000-memory.dmp
    Filesize

    624KB