Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    07-01-2022 14:12

General

  • Target

    7.exe

  • Size

    267KB

  • MD5

    088ef2cfabd6e8b52832f5e358bfff6b

  • SHA1

    4c389ccc2ac9809b315b5ba1b3d3fe3edcf9876d

  • SHA256

    3bdd75cf5a2b26bbf10f298f3071b2d7c7a79b33f880eb3f26c3276baceaac1f

  • SHA512

    0101392d09c48ab7d70582f267dc86d765c77161cfc34ec8cc0ff0a527a46178b4c487a0810a946caab28c4ae6d03cb7134dad0dee13e5563a53135b1c1f992c

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

severdops.ddns.net:3071

Attributes
  • communication_password

    29ef52e7563626a96cea7f4b4085c124

  • install_dir

    msWORLD

  • install_file

    excel.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7.exe
    "C:\Users\Admin\AppData\Local\Temp\7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2688
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2792
      • C:\Users\Admin\AppData\Local\Temp\4qMBcu5m4UB5qv7u.exe
        "C:\Users\Admin\AppData\Local\Temp\4qMBcu5m4UB5qv7u.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:512
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
          4⤵
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:3988

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4qMBcu5m4UB5qv7u.exe
    MD5

    a65b75567794b4d9f2558c672bd07dd5

    SHA1

    e217c9fde4b32680a11adf2200e673519f595bd3

    SHA256

    cc7d7321cd0e93fb312ea39c0124256fa60b3335cd6632ec0e83ffb4bf2b3dc9

    SHA512

    4388fc585cd542df150f427b2d7b4bea03de0cd51ce634dea5935215582990b55546f3e39ae172a6c142b0b96d83a659a6b14a336a622978c5d0a9de23062ccb

  • C:\Users\Admin\AppData\Local\Temp\4qMBcu5m4UB5qv7u.exe
    MD5

    a65b75567794b4d9f2558c672bd07dd5

    SHA1

    e217c9fde4b32680a11adf2200e673519f595bd3

    SHA256

    cc7d7321cd0e93fb312ea39c0124256fa60b3335cd6632ec0e83ffb4bf2b3dc9

    SHA512

    4388fc585cd542df150f427b2d7b4bea03de0cd51ce634dea5935215582990b55546f3e39ae172a6c142b0b96d83a659a6b14a336a622978c5d0a9de23062ccb

  • memory/512-130-0x0000000000AB0000-0x0000000000ABE000-memory.dmp
    Filesize

    56KB

  • memory/512-123-0x0000000000000000-mapping.dmp
  • memory/512-129-0x000000001B2D0000-0x000000001B4BE000-memory.dmp
    Filesize

    1.9MB

  • memory/512-128-0x0000000000AE0000-0x0000000000AE2000-memory.dmp
    Filesize

    8KB

  • memory/512-127-0x00000000003D0000-0x00000000005C2000-memory.dmp
    Filesize

    1.9MB

  • memory/512-126-0x00000000003D0000-0x00000000005C2000-memory.dmp
    Filesize

    1.9MB

  • memory/2688-115-0x0000000000330000-0x0000000000374000-memory.dmp
    Filesize

    272KB

  • memory/2688-117-0x000000001ADE0000-0x000000001AE20000-memory.dmp
    Filesize

    256KB

  • memory/2688-116-0x0000000000330000-0x0000000000374000-memory.dmp
    Filesize

    272KB

  • memory/2688-121-0x0000000002340000-0x0000000002342000-memory.dmp
    Filesize

    8KB

  • memory/2688-118-0x0000000002320000-0x000000000232E000-memory.dmp
    Filesize

    56KB

  • memory/2792-122-0x0000000000400000-0x000000000043F000-memory.dmp
    Filesize

    252KB

  • memory/2792-120-0x000000000040AE9E-mapping.dmp
  • memory/2792-119-0x0000000000400000-0x000000000043F000-memory.dmp
    Filesize

    252KB

  • memory/3988-132-0x00000000007E2750-mapping.dmp
  • memory/3988-131-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3988-133-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3988-134-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB