Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    06-07-2022 21:00

General

  • Target

    50e9bf9968b7f69589d62bbc142317b2.exe

  • Size

    1.0MB

  • MD5

    50e9bf9968b7f69589d62bbc142317b2

  • SHA1

    71dfb1e986e43e8ef1778dd61c8598eb41f86bb4

  • SHA256

    a753bbd6f71744fdb1b18dac452d67f8f8a4a3010c0a5e940814a4baa904c75b

  • SHA512

    ca922d2a8d008d6146b751fc22c88d3b9ed2277c4f94be90ce052b707e254ff31c35f180dbbc600b36d4b82d32a6bf5a62aae0625a310c85fec5bd58a5e4be74

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jehovaesmipastor.con-ip.com:3005

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

    suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\50e9bf9968b7f69589d62bbc142317b2.exe
    "C:\Users\Admin\AppData\Local\Temp\50e9bf9968b7f69589d62bbc142317b2.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4832
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2952
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:5068

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2952-138-0x0000000007A10000-0x000000000808A000-memory.dmp
    Filesize

    6.5MB

  • memory/2952-139-0x00000000066B0000-0x00000000066CA000-memory.dmp
    Filesize

    104KB

  • memory/2952-132-0x0000000000000000-mapping.dmp
  • memory/2952-133-0x0000000004C40000-0x0000000004C76000-memory.dmp
    Filesize

    216KB

  • memory/2952-134-0x00000000052B0000-0x00000000058D8000-memory.dmp
    Filesize

    6.2MB

  • memory/2952-135-0x0000000005920000-0x0000000005942000-memory.dmp
    Filesize

    136KB

  • memory/2952-136-0x0000000005AC0000-0x0000000005B26000-memory.dmp
    Filesize

    408KB

  • memory/2952-137-0x00000000061C0000-0x00000000061DE000-memory.dmp
    Filesize

    120KB

  • memory/4832-140-0x0000000005DA0000-0x0000000005E32000-memory.dmp
    Filesize

    584KB

  • memory/4832-131-0x0000000005EB0000-0x0000000005F16000-memory.dmp
    Filesize

    408KB

  • memory/4832-130-0x0000000000680000-0x0000000000790000-memory.dmp
    Filesize

    1.1MB

  • memory/5068-145-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/5068-142-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/5068-143-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/5068-144-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/5068-141-0x0000000000000000-mapping.dmp
  • memory/5068-146-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/5068-147-0x0000000075290000-0x00000000752C9000-memory.dmp
    Filesize

    228KB

  • memory/5068-148-0x0000000075610000-0x0000000075649000-memory.dmp
    Filesize

    228KB

  • memory/5068-149-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/5068-150-0x0000000075290000-0x00000000752C9000-memory.dmp
    Filesize

    228KB

  • memory/5068-151-0x0000000075610000-0x0000000075649000-memory.dmp
    Filesize

    228KB