General

  • Target

    7f9e7ab57241e48d772a0562adafa1fb4a837cdcf60e97e8cd575e03b8269add

  • Size

    1.9MB

  • Sample

    220121-3lyq8sdbf3

  • MD5

    208b01f1aee4d26ec10b003106e27c76

  • SHA1

    f2a73e883ed8220177db9ee9dc85336c5bf505d3

  • SHA256

    7f9e7ab57241e48d772a0562adafa1fb4a837cdcf60e97e8cd575e03b8269add

  • SHA512

    fa97704bebf3f9583867411cb8dd878a933e3279daca9758a855ba3a1fdfa0789492196b5629acb553337c92d308dbd4d526d308946b3d49b75ad7f0b75b1a70

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

publiquilla.linkpc.net:9096

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    antivirusscamdefenderlogss

  • install_file

    antivirusscamdefenderlog.exe

  • tor_process

    tor

Targets

    • Target

      7f9e7ab57241e48d772a0562adafa1fb4a837cdcf60e97e8cd575e03b8269add

    • Size

      1.9MB

    • MD5

      208b01f1aee4d26ec10b003106e27c76

    • SHA1

      f2a73e883ed8220177db9ee9dc85336c5bf505d3

    • SHA256

      7f9e7ab57241e48d772a0562adafa1fb4a837cdcf60e97e8cd575e03b8269add

    • SHA512

      fa97704bebf3f9583867411cb8dd878a933e3279daca9758a855ba3a1fdfa0789492196b5629acb553337c92d308dbd4d526d308946b3d49b75ad7f0b75b1a70

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks