Analysis

  • max time kernel
    153s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    21-01-2022 22:57

General

  • Target

    e61444306b1de4ee7aa031a0d61f7cea510d75e2db7b49409e2c23ac46b3e684.exe

  • Size

    2.2MB

  • MD5

    bc04e1fcb533007d960d2199f1ae5184

  • SHA1

    8268ebb99f05b1e8ca4b964969782280134a698b

  • SHA256

    e61444306b1de4ee7aa031a0d61f7cea510d75e2db7b49409e2c23ac46b3e684

  • SHA512

    7e91ec4b6ba4475b3bf662a63daca179a101cb708e2e998d32b65fcdaa4deb1e8ef1a81f7bcdd19cce7b4f3ab8208c5112f84aa97b5b4f28548c3e069e9f3304

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

publiquilla.linkpc.net:9096

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    antivirusscamdefenderlogss

  • install_file

    antivirusscamdefenderlog.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e61444306b1de4ee7aa031a0d61f7cea510d75e2db7b49409e2c23ac46b3e684.exe
    "C:\Users\Admin\AppData\Local\Temp\e61444306b1de4ee7aa031a0d61f7cea510d75e2db7b49409e2c23ac46b3e684.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2564
    • C:\Users\Admin\AppData\Local\Temp\e61444306b1de4ee7aa031a0d61f7cea510d75e2db7b49409e2c23ac46b3e684.exe
      "C:\Users\Admin\AppData\Local\Temp\e61444306b1de4ee7aa031a0d61f7cea510d75e2db7b49409e2c23ac46b3e684.exe"
      2⤵
        PID:1232
      • C:\Users\Admin\AppData\Local\Temp\e61444306b1de4ee7aa031a0d61f7cea510d75e2db7b49409e2c23ac46b3e684.exe
        "C:\Users\Admin\AppData\Local\Temp\e61444306b1de4ee7aa031a0d61f7cea510d75e2db7b49409e2c23ac46b3e684.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:616

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/616-128-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/616-130-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/616-129-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2564-124-0x00000000057C0000-0x0000000005816000-memory.dmp
      Filesize

      344KB

    • memory/2564-122-0x0000000005680000-0x0000000005B7E000-memory.dmp
      Filesize

      5.0MB

    • memory/2564-123-0x0000000005620000-0x000000000562A000-memory.dmp
      Filesize

      40KB

    • memory/2564-118-0x0000000000B40000-0x0000000000D7A000-memory.dmp
      Filesize

      2.2MB

    • memory/2564-125-0x0000000005700000-0x000000000570A000-memory.dmp
      Filesize

      40KB

    • memory/2564-126-0x0000000006EF0000-0x000000000710A000-memory.dmp
      Filesize

      2.1MB

    • memory/2564-127-0x000000000A560000-0x000000000A72E000-memory.dmp
      Filesize

      1.8MB

    • memory/2564-121-0x0000000005720000-0x00000000057B2000-memory.dmp
      Filesize

      584KB

    • memory/2564-120-0x0000000005B80000-0x000000000607E000-memory.dmp
      Filesize

      5.0MB

    • memory/2564-119-0x0000000005580000-0x000000000561C000-memory.dmp
      Filesize

      624KB