Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    06-06-2022 21:00

General

  • Target

    030d4f8c3e7f3857fcf0e0b8c2d806af.exe

  • Size

    180KB

  • MD5

    030d4f8c3e7f3857fcf0e0b8c2d806af

  • SHA1

    dfd42628a153dcbc84418213a4f23a94b6af9d01

  • SHA256

    c354325171ef02920cd542660a56651894b4d1c784398ba77da1f2ace08f254b

  • SHA512

    2e456c29b0494937ef49887ca6c0784fd1cf9f6204177b9ba66c7c432168cce544c484dff7b79b1967ba917fdf0516e0d45b015bb44f7dd3d50246cddd5562db

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

reyhrwwet4y.duckdns.org:1880

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

    suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\030d4f8c3e7f3857fcf0e0b8c2d806af.exe
    "C:\Users\Admin\AppData\Local\Temp\030d4f8c3e7f3857fcf0e0b8c2d806af.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4044
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe"
      2⤵
        PID:3412
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout 20
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1452
        • C:\Windows\SysWOW64\timeout.exe
          timeout 20
          3⤵
          • Delays execution with timeout.exe
          PID:4760
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2916

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1452-134-0x0000000000000000-mapping.dmp
    • memory/2916-138-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2916-137-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2916-146-0x00000000753C0000-0x00000000753F9000-memory.dmp
      Filesize

      228KB

    • memory/2916-145-0x0000000075040000-0x0000000075079000-memory.dmp
      Filesize

      228KB

    • memory/2916-139-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2916-136-0x0000000000000000-mapping.dmp
    • memory/2916-144-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2916-143-0x00000000753C0000-0x00000000753F9000-memory.dmp
      Filesize

      228KB

    • memory/2916-142-0x0000000075040000-0x0000000075079000-memory.dmp
      Filesize

      228KB

    • memory/2916-140-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2916-141-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3412-131-0x0000000000000000-mapping.dmp
    • memory/4044-130-0x00000000009E0000-0x0000000000A12000-memory.dmp
      Filesize

      200KB

    • memory/4044-132-0x0000000006B50000-0x00000000070F4000-memory.dmp
      Filesize

      5.6MB

    • memory/4044-133-0x00000000066A0000-0x0000000006732000-memory.dmp
      Filesize

      584KB

    • memory/4760-135-0x0000000000000000-mapping.dmp