Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    02-06-2022 15:00

General

  • Target

    21b9d51376efde8b0b9253c0b32e8bf5.exe

  • Size

    36KB

  • MD5

    21b9d51376efde8b0b9253c0b32e8bf5

  • SHA1

    c7bbca83797e5a71e071b2f1d3eda5147e99ffa2

  • SHA256

    a5463d144af0f2c9e1725f7a6c520977986bad3c3e3c3feb344b08b98c795c73

  • SHA512

    ea10342a206bb1cf8ef606e61a2b3b70404c78ce3beb272957e8d0c0bf762140799c4d79aca0255120703d8e47b6e90338d97f7a80c2c220127ff494074751b9

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

gfeqqgeag.duckdns.org:1880

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

    suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\21b9d51376efde8b0b9253c0b32e8bf5.exe
    "C:\Users\Admin\AppData\Local\Temp\21b9d51376efde8b0b9253c0b32e8bf5.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3536
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3172
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 20
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:228
      • C:\Windows\SysWOW64\timeout.exe
        timeout 20
        3⤵
        • Delays execution with timeout.exe
        PID:2384
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2584

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/228-142-0x0000000000000000-mapping.dmp
  • memory/2384-143-0x0000000000000000-mapping.dmp
  • memory/2584-148-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2584-154-0x0000000074D00000-0x0000000074D39000-memory.dmp
    Filesize

    228KB

  • memory/2584-153-0x0000000074980000-0x00000000749B9000-memory.dmp
    Filesize

    228KB

  • memory/2584-152-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2584-151-0x0000000074D00000-0x0000000074D39000-memory.dmp
    Filesize

    228KB

  • memory/2584-150-0x0000000074980000-0x00000000749B9000-memory.dmp
    Filesize

    228KB

  • memory/2584-149-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2584-147-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2584-146-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2584-144-0x0000000000000000-mapping.dmp
  • memory/2584-145-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3172-138-0x0000000006AA0000-0x0000000006AE4000-memory.dmp
    Filesize

    272KB

  • memory/3172-141-0x00000000076B0000-0x00000000076CA000-memory.dmp
    Filesize

    104KB

  • memory/3172-134-0x0000000005540000-0x0000000005562000-memory.dmp
    Filesize

    136KB

  • memory/3172-140-0x0000000007D10000-0x000000000838A000-memory.dmp
    Filesize

    6.5MB

  • memory/3172-139-0x0000000007610000-0x0000000007686000-memory.dmp
    Filesize

    472KB

  • memory/3172-133-0x0000000005700000-0x0000000005D28000-memory.dmp
    Filesize

    6.2MB

  • memory/3172-137-0x00000000064E0000-0x00000000064FE000-memory.dmp
    Filesize

    120KB

  • memory/3172-136-0x0000000005EA0000-0x0000000005F06000-memory.dmp
    Filesize

    408KB

  • memory/3172-135-0x0000000005E30000-0x0000000005E96000-memory.dmp
    Filesize

    408KB

  • memory/3172-132-0x0000000002F40000-0x0000000002F76000-memory.dmp
    Filesize

    216KB

  • memory/3172-131-0x0000000000000000-mapping.dmp
  • memory/3536-130-0x0000000000F50000-0x0000000000F5E000-memory.dmp
    Filesize

    56KB