Analysis

  • max time kernel
    157s
  • max time network
    162s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    21-01-2022 23:01

General

  • Target

    e2fd5af45c48597af41b0054af2e665068f63328547bb9ee7c7c548aebbf1423.exe

  • Size

    2.2MB

  • MD5

    a2872dfb9db8af210aa367f0231c8c67

  • SHA1

    a7c5dcddfe980283c38d4b5a4ee7590893e374f7

  • SHA256

    e2fd5af45c48597af41b0054af2e665068f63328547bb9ee7c7c548aebbf1423

  • SHA512

    70aab1584edeea0e7168ec7fbf16ad31ec25559ac802ad932c71ae5fba3bcc8386e74520de5cb99896cfa4ea14fc08923a1eff37cbbdd1f813db6db48092daf2

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

publiquilla.linkpc.net:9096

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    antivirusscamdefenderlogss

  • install_file

    antivirusscamdefenderlog.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e2fd5af45c48597af41b0054af2e665068f63328547bb9ee7c7c548aebbf1423.exe
    "C:\Users\Admin\AppData\Local\Temp\e2fd5af45c48597af41b0054af2e665068f63328547bb9ee7c7c548aebbf1423.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Users\Admin\AppData\Local\Temp\e2fd5af45c48597af41b0054af2e665068f63328547bb9ee7c7c548aebbf1423.exe
      "C:\Users\Admin\AppData\Local\Temp\e2fd5af45c48597af41b0054af2e665068f63328547bb9ee7c7c548aebbf1423.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2812

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2668-115-0x0000000000930000-0x0000000000B62000-memory.dmp
    Filesize

    2.2MB

  • memory/2668-116-0x00000000058E0000-0x0000000005DDE000-memory.dmp
    Filesize

    5.0MB

  • memory/2668-117-0x00000000053E0000-0x0000000005472000-memory.dmp
    Filesize

    584KB

  • memory/2668-118-0x0000000005370000-0x000000000537A000-memory.dmp
    Filesize

    40KB

  • memory/2668-119-0x0000000005FE0000-0x000000000607C000-memory.dmp
    Filesize

    624KB

  • memory/2668-120-0x00000000055A0000-0x00000000055AA000-memory.dmp
    Filesize

    40KB

  • memory/2668-121-0x00000000053E0000-0x00000000058DE000-memory.dmp
    Filesize

    5.0MB

  • memory/2668-122-0x00000000066C0000-0x00000000068E0000-memory.dmp
    Filesize

    2.1MB

  • memory/2668-123-0x0000000009CF0000-0x0000000009EC4000-memory.dmp
    Filesize

    1.8MB

  • memory/2812-124-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2812-125-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2812-126-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB