Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-01-2022 21:03

General

  • Target

    9618345aad276496e7d33d390a0cdf5e.exe

  • Size

    322KB

  • MD5

    9618345aad276496e7d33d390a0cdf5e

  • SHA1

    49ea625e58a17a1992c767fc7afb137dbfd0419a

  • SHA256

    dc9ddeb5493a529530acf29a62a5de10bef65ffb22ebea264818058bf9223ae6

  • SHA512

    9c4d96bba45a6e589d597277d8454a89781a53b0b6419b4f4ef04f02576a424f7efdc5a9c4f5a426742544d6d054b1ab14aebad6a6a6a355c8c3a0345778ca6d

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

20deenero.con-ip.com:3005

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • install_dir

    AppData

  • install_file

    chrome.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9618345aad276496e7d33d390a0cdf5e.exe
    "C:\Users\Admin\AppData\Local\Temp\9618345aad276496e7d33d390a0cdf5e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc cABpAG4AZwAgAHkAYQBoAG8AbwAuAGMAbwBtADsAIABwAGkAbgBnACAAeQBhAGgAbwBvAC4AYwBvAG0AOwBwAGkAbgBnACAAeQBhAGgAbwBvAC4AYwBvAG0AOwBwAGkAbgBnACAAeQBhAGgAbwBvAC4AYwBvAG0AOwBwAGkAbgBnACAAeQBhAGgAbwBvAC4AYwBvAG0AOwA=
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:588
      • C:\Windows\SysWOW64\PING.EXE
        "C:\Windows\system32\PING.EXE" yahoo.com
        3⤵
        • Runs ping.exe
        PID:692
      • C:\Windows\SysWOW64\PING.EXE
        "C:\Windows\system32\PING.EXE" yahoo.com
        3⤵
        • Runs ping.exe
        PID:772
      • C:\Windows\SysWOW64\PING.EXE
        "C:\Windows\system32\PING.EXE" yahoo.com
        3⤵
        • Runs ping.exe
        PID:876
      • C:\Windows\SysWOW64\PING.EXE
        "C:\Windows\system32\PING.EXE" yahoo.com
        3⤵
        • Runs ping.exe
        PID:676
      • C:\Windows\SysWOW64\PING.EXE
        "C:\Windows\system32\PING.EXE" yahoo.com
        3⤵
        • Runs ping.exe
        PID:1520
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1404

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/588-56-0x0000000002480000-0x0000000002481000-memory.dmp
    Filesize

    4KB

  • memory/588-58-0x0000000002482000-0x0000000002484000-memory.dmp
    Filesize

    8KB

  • memory/588-57-0x0000000002481000-0x0000000002482000-memory.dmp
    Filesize

    4KB

  • memory/1404-66-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3MB

  • memory/1404-63-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3MB

  • memory/1404-64-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3MB

  • memory/1404-65-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3MB

  • memory/1404-68-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3MB

  • memory/1404-69-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3MB

  • memory/1404-70-0x0000000000401000-0x00000000007E4000-memory.dmp
    Filesize

    3MB

  • memory/1460-54-0x00000000751B1000-0x00000000751B3000-memory.dmp
    Filesize

    8KB

  • memory/1460-59-0x0000000002190000-0x0000000004200000-memory.dmp
    Filesize

    32MB

  • memory/1460-60-0x0000000005F70000-0x000000000611E000-memory.dmp
    Filesize

    1MB

  • memory/1460-61-0x0000000006120000-0x00000000062B6000-memory.dmp
    Filesize

    1MB

  • memory/1460-62-0x0000000004AB0000-0x0000000004AFC000-memory.dmp
    Filesize

    304KB

  • memory/1460-53-0x0000000000130000-0x0000000000188000-memory.dmp
    Filesize

    352KB