Analysis

  • max time kernel
    162s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    22-06-2022 20:00

General

  • Target

    2781f23530d6a69824ab8f23ec40595d.exe

  • Size

    131KB

  • MD5

    2781f23530d6a69824ab8f23ec40595d

  • SHA1

    95762c6bb48f4669c2d91bde8f4ee43cce0dbd5c

  • SHA256

    11f4e9be4a633369d2dac63abff03111b576cbd4c3ca8a083a4343796fd2eed0

  • SHA512

    6906bde845d2ca3577d72358cf8288d2956b839f0129d0b61dc5099d2814b9a6a75f92783a409517df5bb9fded1298ae798ebfff7f64d6a3629a80b79e7cc2dc

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

mcowduciush.duckdns.org:1880

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

    suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2781f23530d6a69824ab8f23ec40595d.exe
    "C:\Users\Admin\AppData\Local\Temp\2781f23530d6a69824ab8f23ec40595d.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4104
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 20
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:344
      • C:\Windows\SysWOW64\timeout.exe
        timeout 20
        3⤵
        • Delays execution with timeout.exe
        PID:5004
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
        PID:1072
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        2⤵
          PID:4220
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
          2⤵
            PID:1644
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
            C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
            2⤵
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:1660

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/344-134-0x0000000000000000-mapping.dmp
        • memory/1072-136-0x0000000000000000-mapping.dmp
        • memory/1644-138-0x0000000000000000-mapping.dmp
        • memory/1660-145-0x0000000074690000-0x00000000746C9000-memory.dmp
          Filesize

          228KB

        • memory/1660-146-0x0000000074A10000-0x0000000074A49000-memory.dmp
          Filesize

          228KB

        • memory/1660-150-0x0000000074A10000-0x0000000074A49000-memory.dmp
          Filesize

          228KB

        • memory/1660-149-0x0000000074690000-0x00000000746C9000-memory.dmp
          Filesize

          228KB

        • memory/1660-148-0x00000000747A0000-0x00000000747D9000-memory.dmp
          Filesize

          228KB

        • memory/1660-147-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/1660-139-0x0000000000000000-mapping.dmp
        • memory/1660-140-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/1660-141-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/1660-142-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/1660-143-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/1660-144-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/4104-130-0x0000000000260000-0x0000000000286000-memory.dmp
          Filesize

          152KB

        • memory/4104-133-0x0000000004CD0000-0x0000000004CDA000-memory.dmp
          Filesize

          40KB

        • memory/4104-131-0x00000000052A0000-0x0000000005844000-memory.dmp
          Filesize

          5.6MB

        • memory/4104-132-0x0000000004C20000-0x0000000004CB2000-memory.dmp
          Filesize

          584KB

        • memory/4220-137-0x0000000000000000-mapping.dmp
        • memory/5004-135-0x0000000000000000-mapping.dmp