Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    13-06-2022 21:00

General

  • Target

    6a47a57078ced1ba3fafd90a62cb0182.exe

  • Size

    77KB

  • MD5

    6a47a57078ced1ba3fafd90a62cb0182

  • SHA1

    a82f59f1e7e12798b26ded3bdaa30c11132a0537

  • SHA256

    b297a101ed1a7f84c5d937599664979a3becf9d42f1de6f6eb447f4517e06f95

  • SHA512

    a42e2ebe878ba9c13cb6758ae6f9cdd7a8c7fbd667ff4ac256f42777c9091b66ea21925d5665f025287b22ae8dc035d85941bf3daa70215d5d43a2fd9914d6f5

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

millonesdebendiones.con-ip.com:3005

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

    suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a47a57078ced1ba3fafd90a62cb0182.exe
    "C:\Users\Admin\AppData\Local\Temp\6a47a57078ced1ba3fafd90a62cb0182.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Start-Sleep -Seconds 19
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:944
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 20
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:928
      • C:\Windows\SysWOW64\timeout.exe
        timeout 20
        3⤵
        • Delays execution with timeout.exe
        PID:1724
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:624

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/624-75-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/624-71-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/624-65-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/624-79-0x00000000000A0000-0x00000000000AA000-memory.dmp
    Filesize

    40KB

  • memory/624-66-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/624-77-0x00000000000A0000-0x00000000000AA000-memory.dmp
    Filesize

    40KB

  • memory/624-76-0x00000000000A0000-0x00000000000AA000-memory.dmp
    Filesize

    40KB

  • memory/624-73-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/624-72-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/624-68-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/624-80-0x00000000000A0000-0x00000000000AA000-memory.dmp
    Filesize

    40KB

  • memory/624-78-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/624-70-0x00000000007E2750-mapping.dmp
  • memory/624-69-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/928-63-0x0000000000000000-mapping.dmp
  • memory/944-55-0x0000000000000000-mapping.dmp
  • memory/944-59-0x0000000071460000-0x0000000071A0B000-memory.dmp
    Filesize

    5.7MB

  • memory/944-58-0x0000000071460000-0x0000000071A0B000-memory.dmp
    Filesize

    5.7MB

  • memory/944-57-0x0000000071460000-0x0000000071A0B000-memory.dmp
    Filesize

    5.7MB

  • memory/944-56-0x0000000076191000-0x0000000076193000-memory.dmp
    Filesize

    8KB

  • memory/1724-64-0x0000000000000000-mapping.dmp
  • memory/2004-62-0x0000000002200000-0x000000000224C000-memory.dmp
    Filesize

    304KB

  • memory/2004-54-0x0000000000C60000-0x0000000000C78000-memory.dmp
    Filesize

    96KB

  • memory/2004-61-0x0000000005D70000-0x0000000005F7C000-memory.dmp
    Filesize

    2.0MB