Analysis

  • max time kernel
    151s
  • max time network
    164s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    21-01-2022 23:36

General

  • Target

    7f9e7ab57241e48d772a0562adafa1fb4a837cdcf60e97e8cd575e03b8269add.exe

  • Size

    1.9MB

  • MD5

    208b01f1aee4d26ec10b003106e27c76

  • SHA1

    f2a73e883ed8220177db9ee9dc85336c5bf505d3

  • SHA256

    7f9e7ab57241e48d772a0562adafa1fb4a837cdcf60e97e8cd575e03b8269add

  • SHA512

    fa97704bebf3f9583867411cb8dd878a933e3279daca9758a855ba3a1fdfa0789492196b5629acb553337c92d308dbd4d526d308946b3d49b75ad7f0b75b1a70

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

publiquilla.linkpc.net:9096

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    antivirusscamdefenderlogss

  • install_file

    antivirusscamdefenderlog.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f9e7ab57241e48d772a0562adafa1fb4a837cdcf60e97e8cd575e03b8269add.exe
    "C:\Users\Admin\AppData\Local\Temp\7f9e7ab57241e48d772a0562adafa1fb4a837cdcf60e97e8cd575e03b8269add.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1128
    • C:\Users\Admin\AppData\Local\Temp\7f9e7ab57241e48d772a0562adafa1fb4a837cdcf60e97e8cd575e03b8269add.exe
      "C:\Users\Admin\AppData\Local\Temp\7f9e7ab57241e48d772a0562adafa1fb4a837cdcf60e97e8cd575e03b8269add.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:396

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/396-63-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/396-60-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/396-61-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/396-62-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/396-64-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/396-66-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/396-67-0x0000000000401000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1128-55-0x0000000075F21000-0x0000000075F23000-memory.dmp
    Filesize

    8KB

  • memory/1128-56-0x0000000000B90000-0x0000000000B91000-memory.dmp
    Filesize

    4KB

  • memory/1128-57-0x00000000002A0000-0x00000000002AA000-memory.dmp
    Filesize

    40KB

  • memory/1128-58-0x00000000058A0000-0x0000000005A70000-memory.dmp
    Filesize

    1.8MB

  • memory/1128-59-0x0000000008E00000-0x0000000008F80000-memory.dmp
    Filesize

    1.5MB

  • memory/1128-54-0x0000000001150000-0x0000000001344000-memory.dmp
    Filesize

    2.0MB