Analysis

  • max time kernel
    153s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-07-2022 09:13

General

  • Target

    a1ac778bf577c08427a07d56b3cbb032d064cfe111e63662e08f3d06eef75adf.exe

  • Size

    4.1MB

  • MD5

    86f25489052a06a801557e86481eb4ff

  • SHA1

    93da8b350f7be13a5a0f89d6a85b17687a7ff78b

  • SHA256

    a1ac778bf577c08427a07d56b3cbb032d064cfe111e63662e08f3d06eef75adf

  • SHA512

    9209fe7359c03a25fc1dc7b4d4c03fa3f6e12935ee450562be447598cc8b4bb1357fe0625603f4f00a8aa47bebb9b388cef67583887f97bb16dfc40c6a3144d5

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.33

C2

venomzilla07.ddns.net:64019

Attributes
  • communication_password

    99cff31f078fc5dbb590386c5ea458de

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1ac778bf577c08427a07d56b3cbb032d064cfe111e63662e08f3d06eef75adf.exe
    "C:\Users\Admin\AppData\Local\Temp\a1ac778bf577c08427a07d56b3cbb032d064cfe111e63662e08f3d06eef75adf.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3516
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qpggAPS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6699.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2844
    • C:\Users\Admin\AppData\Local\Temp\a1ac778bf577c08427a07d56b3cbb032d064cfe111e63662e08f3d06eef75adf.exe
      "C:\Users\Admin\AppData\Local\Temp\a1ac778bf577c08427a07d56b3cbb032d064cfe111e63662e08f3d06eef75adf.exe"
      2⤵
        PID:2456
      • C:\Users\Admin\AppData\Local\Temp\a1ac778bf577c08427a07d56b3cbb032d064cfe111e63662e08f3d06eef75adf.exe
        "C:\Users\Admin\AppData\Local\Temp\a1ac778bf577c08427a07d56b3cbb032d064cfe111e63662e08f3d06eef75adf.exe"
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3376

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Discovery

    Query Registry

    5
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    4
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp6699.tmp
      Filesize

      1KB

      MD5

      b55d9e7871b1201036b514c80db9bfc8

      SHA1

      9025666fcddfc937c1b5ebbcc46bde003244c4f7

      SHA256

      bc90a61fcb40a098c7e23bb5cfd6af3e47a7a61d9bc4f3c07f9c90c127e4f43b

      SHA512

      6430f24c3e04e5bc9c9423a7fbea16a3d2692a7c45ca8083c57e0de31b3b70b72459623cee1c386078c9c8e42d4c8b9c41498d620a433d57aff3faccb3c69bdc

    • memory/2456-134-0x0000000000000000-mapping.dmp
    • memory/2844-132-0x0000000000000000-mapping.dmp
    • memory/3376-139-0x0000000000400000-0x00000000007C1000-memory.dmp
      Filesize

      3.8MB

    • memory/3376-142-0x0000000075610000-0x0000000075649000-memory.dmp
      Filesize

      228KB

    • memory/3376-135-0x0000000000000000-mapping.dmp
    • memory/3376-136-0x0000000000400000-0x00000000007C1000-memory.dmp
      Filesize

      3.8MB

    • memory/3376-138-0x0000000000400000-0x00000000007C1000-memory.dmp
      Filesize

      3.8MB

    • memory/3376-137-0x0000000000400000-0x00000000007C1000-memory.dmp
      Filesize

      3.8MB

    • memory/3376-152-0x0000000075610000-0x0000000075649000-memory.dmp
      Filesize

      228KB

    • memory/3376-151-0x0000000075610000-0x0000000075649000-memory.dmp
      Filesize

      228KB

    • memory/3376-141-0x0000000075230000-0x0000000075269000-memory.dmp
      Filesize

      228KB

    • memory/3376-150-0x0000000075230000-0x0000000075269000-memory.dmp
      Filesize

      228KB

    • memory/3376-143-0x0000000075610000-0x0000000075649000-memory.dmp
      Filesize

      228KB

    • memory/3376-144-0x0000000000400000-0x00000000007C1000-memory.dmp
      Filesize

      3.8MB

    • memory/3376-145-0x0000000075610000-0x0000000075649000-memory.dmp
      Filesize

      228KB

    • memory/3376-146-0x0000000075610000-0x0000000075649000-memory.dmp
      Filesize

      228KB

    • memory/3376-147-0x0000000075610000-0x0000000075649000-memory.dmp
      Filesize

      228KB

    • memory/3376-148-0x0000000075610000-0x0000000075649000-memory.dmp
      Filesize

      228KB

    • memory/3376-149-0x0000000075610000-0x0000000075649000-memory.dmp
      Filesize

      228KB

    • memory/3516-131-0x0000000075510000-0x0000000075AC1000-memory.dmp
      Filesize

      5.7MB

    • memory/3516-130-0x0000000075510000-0x0000000075AC1000-memory.dmp
      Filesize

      5.7MB

    • memory/3516-140-0x0000000075510000-0x0000000075AC1000-memory.dmp
      Filesize

      5.7MB