Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    18-01-2022 18:00

General

  • Target

    ce34983daaf59073e75de319dd60c921.exe

  • Size

    32KB

  • MD5

    ce34983daaf59073e75de319dd60c921

  • SHA1

    233c0d6bebb90428b0a314a48813d1ff1a878049

  • SHA256

    da3061f2d4d129dcac0ccaea37df5535ed522eca6610a995fe2f864d25543949

  • SHA512

    f850bb5d09fa1bc9421a8c96dc4f2516f8fca03cb0598ee90546e151b91ea53fb288f988859d22e0a0e1c82e911d193bfc559eb0f9435b3c3745b0069f87a66e

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

18denero.con-ip.com:3005

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce34983daaf59073e75de319dd60c921.exe
    "C:\Users\Admin\AppData\Local\Temp\ce34983daaf59073e75de319dd60c921.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc YwBtAGQAIAAvAGMAIAB0AGkAbQBlAG8AdQB0ACAAMQA5AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1328
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout 19
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:516
        • C:\Windows\SysWOW64\timeout.exe
          timeout 19
          4⤵
          • Delays execution with timeout.exe
          PID:708
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2032

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1328-59-0x0000000002260000-0x00000000024B0000-memory.dmp
    Filesize

    2.3MB

  • memory/1328-61-0x0000000002260000-0x00000000024B0000-memory.dmp
    Filesize

    2.3MB

  • memory/1328-60-0x0000000002260000-0x00000000024B0000-memory.dmp
    Filesize

    2.3MB

  • memory/1756-62-0x0000000005CF0000-0x0000000005ECA000-memory.dmp
    Filesize

    1.9MB

  • memory/1756-56-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
    Filesize

    4KB

  • memory/1756-54-0x0000000076451000-0x0000000076453000-memory.dmp
    Filesize

    8KB

  • memory/1756-53-0x0000000000AE0000-0x0000000000AEE000-memory.dmp
    Filesize

    56KB

  • memory/1756-63-0x0000000003F40000-0x0000000003F8C000-memory.dmp
    Filesize

    304KB

  • memory/2032-64-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2032-65-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2032-66-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2032-67-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2032-68-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2032-70-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2032-71-0x0000000000401000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB