Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    13-06-2022 21:00

General

  • Target

    6a47a57078ced1ba3fafd90a62cb0182.exe

  • Size

    77KB

  • MD5

    6a47a57078ced1ba3fafd90a62cb0182

  • SHA1

    a82f59f1e7e12798b26ded3bdaa30c11132a0537

  • SHA256

    b297a101ed1a7f84c5d937599664979a3becf9d42f1de6f6eb447f4517e06f95

  • SHA512

    a42e2ebe878ba9c13cb6758ae6f9cdd7a8c7fbd667ff4ac256f42777c9091b66ea21925d5665f025287b22ae8dc035d85941bf3daa70215d5d43a2fd9914d6f5

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

millonesdebendiones.con-ip.com:3005

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

    suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a47a57078ced1ba3fafd90a62cb0182.exe
    "C:\Users\Admin\AppData\Local\Temp\6a47a57078ced1ba3fafd90a62cb0182.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2864
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Start-Sleep -Seconds 19
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1376
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 20
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3540
      • C:\Windows\SysWOW64\timeout.exe
        timeout 20
        3⤵
        • Delays execution with timeout.exe
        PID:4708
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
        PID:3772
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        2⤵
          PID:4312
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
          2⤵
            PID:1088
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
            C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
            2⤵
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:1236

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1088-146-0x0000000000000000-mapping.dmp
        • memory/1236-157-0x0000000074AD0000-0x0000000074B09000-memory.dmp
          Filesize

          228KB

        • memory/1236-156-0x0000000074750000-0x0000000074789000-memory.dmp
          Filesize

          228KB

        • memory/1236-155-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/1236-154-0x0000000074AD0000-0x0000000074B09000-memory.dmp
          Filesize

          228KB

        • memory/1236-153-0x0000000074750000-0x0000000074789000-memory.dmp
          Filesize

          228KB

        • memory/1236-152-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/1236-151-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/1236-150-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/1236-149-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/1236-148-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/1236-147-0x0000000000000000-mapping.dmp
        • memory/1376-137-0x0000000006190000-0x00000000061AE000-memory.dmp
          Filesize

          120KB

        • memory/1376-136-0x0000000005430000-0x0000000005496000-memory.dmp
          Filesize

          408KB

        • memory/1376-131-0x0000000000000000-mapping.dmp
        • memory/1376-132-0x0000000002870000-0x00000000028A6000-memory.dmp
          Filesize

          216KB

        • memory/1376-133-0x0000000005500000-0x0000000005B28000-memory.dmp
          Filesize

          6.2MB

        • memory/1376-134-0x00000000051B0000-0x00000000051D2000-memory.dmp
          Filesize

          136KB

        • memory/1376-135-0x0000000005250000-0x00000000052B6000-memory.dmp
          Filesize

          408KB

        • memory/1376-139-0x0000000006690000-0x00000000066AA000-memory.dmp
          Filesize

          104KB

        • memory/1376-138-0x00000000077F0000-0x0000000007E6A000-memory.dmp
          Filesize

          6.5MB

        • memory/2864-130-0x0000000000F50000-0x0000000000F68000-memory.dmp
          Filesize

          96KB

        • memory/2864-140-0x0000000006E50000-0x00000000073F4000-memory.dmp
          Filesize

          5.6MB

        • memory/2864-141-0x0000000006980000-0x0000000006A12000-memory.dmp
          Filesize

          584KB

        • memory/3540-142-0x0000000000000000-mapping.dmp
        • memory/3772-144-0x0000000000000000-mapping.dmp
        • memory/4312-145-0x0000000000000000-mapping.dmp
        • memory/4708-143-0x0000000000000000-mapping.dmp