Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    04-07-2022 16:35

General

  • Target

    SecuriteInfo.com.Variant.Bulz.730395.20983.exe

  • Size

    1.8MB

  • MD5

    2f739f97c66d3045db3493780644c7ad

  • SHA1

    66c4b6042c730cac3d6fecf96c0d9cd20b71e47d

  • SHA256

    5772bd29784adbf084a02eb16b79167d007b9eac3821cfb789a26196368f3e2a

  • SHA512

    b56e3566e366ed36c24f0def539d31211eb53ce6c659db107e094a867a087375f2385c0c782850c2b350ba51aaf01365919a3218d47d3e77fbb2a891388172d0

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bitrat9300.duckdns.org:9300

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

    suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Bulz.730395.20983.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Bulz.730395.20983.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4708
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
        PID:2988
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        2⤵
          PID:1820
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          2⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:4684

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1820-133-0x0000000000000000-mapping.dmp
      • memory/2988-132-0x0000000000000000-mapping.dmp
      • memory/4684-137-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4684-134-0x0000000000000000-mapping.dmp
      • memory/4684-135-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4684-136-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4684-138-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4684-139-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4684-140-0x0000000074230000-0x0000000074269000-memory.dmp
        Filesize

        228KB

      • memory/4684-141-0x00000000745B0000-0x00000000745E9000-memory.dmp
        Filesize

        228KB

      • memory/4684-142-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/4684-143-0x0000000074230000-0x0000000074269000-memory.dmp
        Filesize

        228KB

      • memory/4684-144-0x00000000745B0000-0x00000000745E9000-memory.dmp
        Filesize

        228KB

      • memory/4708-131-0x0000000005130000-0x00000000051C2000-memory.dmp
        Filesize

        584KB

      • memory/4708-130-0x0000000000230000-0x0000000000410000-memory.dmp
        Filesize

        1.9MB