Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    21-01-2022 23:42

General

  • Target

    6e24465c8c5dc8aed02b581b2416c36f4cc47911379e72f3ec9ca3b1f4b1de36.exe

  • Size

    2.0MB

  • MD5

    0f6dc46c674ebcc09bc4039811be595c

  • SHA1

    2a2d4bf883f1c7b40a3f9e450fb5320aed8a3150

  • SHA256

    6e24465c8c5dc8aed02b581b2416c36f4cc47911379e72f3ec9ca3b1f4b1de36

  • SHA512

    a6e2786a6884185272876ca9c1946fdef7b442f97bf3235e8c4569d6429d88041612a4795f0cc8622e3f6f47d86f96b8971d99cbdaca945f78281f39faa084b4

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

publiquilla.linkpc.net:9096

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    antivirusscamdefenderlogss

  • install_file

    antivirusscamdefenderlog.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e24465c8c5dc8aed02b581b2416c36f4cc47911379e72f3ec9ca3b1f4b1de36.exe
    "C:\Users\Admin\AppData\Local\Temp\6e24465c8c5dc8aed02b581b2416c36f4cc47911379e72f3ec9ca3b1f4b1de36.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Users\Admin\AppData\Local\Temp\6e24465c8c5dc8aed02b581b2416c36f4cc47911379e72f3ec9ca3b1f4b1de36.exe
      "C:\Users\Admin\AppData\Local\Temp\6e24465c8c5dc8aed02b581b2416c36f4cc47911379e72f3ec9ca3b1f4b1de36.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4280

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1480-115-0x0000000000940000-0x0000000000B3E000-memory.dmp
    Filesize

    2.0MB

  • memory/1480-116-0x0000000005920000-0x0000000005E1E000-memory.dmp
    Filesize

    5.0MB

  • memory/1480-117-0x0000000005420000-0x00000000054B2000-memory.dmp
    Filesize

    584KB

  • memory/1480-118-0x00000000054C0000-0x000000000555C000-memory.dmp
    Filesize

    624KB

  • memory/1480-119-0x0000000005570000-0x000000000557A000-memory.dmp
    Filesize

    40KB

  • memory/1480-120-0x0000000005810000-0x000000000581A000-memory.dmp
    Filesize

    40KB

  • memory/1480-121-0x0000000005420000-0x000000000591E000-memory.dmp
    Filesize

    5.0MB

  • memory/1480-122-0x00000000066B0000-0x0000000006880000-memory.dmp
    Filesize

    1.8MB

  • memory/1480-123-0x0000000009C70000-0x0000000009DF0000-memory.dmp
    Filesize

    1.5MB

  • memory/4280-124-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4280-125-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4280-126-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB