Analysis

  • max time kernel
    153s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-07-2022 20:08

General

  • Target

    b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe

  • Size

    4.4MB

  • MD5

    0c09d75a290024791e700607ecea59e3

  • SHA1

    e69abb2295667c1ad8abae715c5ed10b387b0bb8

  • SHA256

    b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c

  • SHA512

    1bb58ffa224869a2ceb7a9af83de6e5aad99c899b67888e17329836a959058f92133373a015ffae945d9b2c0769a9b1b49a034d5f87bf3dc0fb189b739cdd7b0

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.33

C2

23.105.131.186:9000

Attributes
  • communication_password

    c4ca4238a0b923820dcc509a6f75849b

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe
    "C:\Users\Admin\AppData\Local\Temp\b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1240
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fSPvHEGTrwgc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp66F2.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1360
    • C:\Users\Admin\AppData\Local\Temp\b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe
      "C:\Users\Admin\AppData\Local\Temp\b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe"
      2⤵
        PID:1116
      • C:\Users\Admin\AppData\Local\Temp\b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe
        "C:\Users\Admin\AppData\Local\Temp\b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe"
        2⤵
          PID:2204
        • C:\Users\Admin\AppData\Local\Temp\b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe
          "C:\Users\Admin\AppData\Local\Temp\b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe"
          2⤵
            PID:740
          • C:\Users\Admin\AppData\Local\Temp\b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe
            "C:\Users\Admin\AppData\Local\Temp\b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe"
            2⤵
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:4564

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Discovery

        Query Registry

        5
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        4
        T1082

        Peripheral Device Discovery

        1
        T1120

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmp66F2.tmp
          Filesize

          1KB

          MD5

          8347a0a3dfaa007e58dc1fac85f7702e

          SHA1

          4d9caa153eb267060f90d6afe6547b8d28ff5755

          SHA256

          c179535dfa976d5e9c6b45cfc32e78a0189264b184c6ff6872ea90754b302743

          SHA512

          d35f10fd91a0d3b43bf7c7cdccd6448d17f370c69df35e123dd210af172a0da7336a7b9c5bdcc4ce30b98919112223062758be3185f3e92b6540ba16bdbc3c0b

        • memory/740-141-0x0000000000000000-mapping.dmp
        • memory/1116-139-0x0000000000000000-mapping.dmp
        • memory/1240-131-0x0000000007EF0000-0x0000000007F8C000-memory.dmp
          Filesize

          624KB

        • memory/1240-132-0x0000000008540000-0x0000000008AE4000-memory.dmp
          Filesize

          5.6MB

        • memory/1240-133-0x0000000008030000-0x00000000080C2000-memory.dmp
          Filesize

          584KB

        • memory/1240-134-0x0000000007FB0000-0x0000000007FBA000-memory.dmp
          Filesize

          40KB

        • memory/1240-135-0x00000000081C0000-0x0000000008216000-memory.dmp
          Filesize

          344KB

        • memory/1240-136-0x0000000006940000-0x00000000069A6000-memory.dmp
          Filesize

          408KB

        • memory/1240-130-0x0000000000C40000-0x00000000010A6000-memory.dmp
          Filesize

          4.4MB

        • memory/1360-137-0x0000000000000000-mapping.dmp
        • memory/2204-140-0x0000000000000000-mapping.dmp
        • memory/4564-142-0x0000000000000000-mapping.dmp
        • memory/4564-143-0x0000000000400000-0x00000000007C1000-memory.dmp
          Filesize

          3.8MB

        • memory/4564-144-0x0000000000400000-0x00000000007C1000-memory.dmp
          Filesize

          3.8MB

        • memory/4564-145-0x0000000000400000-0x00000000007C1000-memory.dmp
          Filesize

          3.8MB

        • memory/4564-146-0x0000000000400000-0x00000000007C1000-memory.dmp
          Filesize

          3.8MB

        • memory/4564-147-0x0000000074D10000-0x0000000074D49000-memory.dmp
          Filesize

          228KB

        • memory/4564-148-0x0000000075090000-0x00000000750C9000-memory.dmp
          Filesize

          228KB

        • memory/4564-149-0x0000000000400000-0x00000000007C1000-memory.dmp
          Filesize

          3.8MB

        • memory/4564-150-0x0000000075090000-0x00000000750C9000-memory.dmp
          Filesize

          228KB

        • memory/4564-151-0x0000000075090000-0x00000000750C9000-memory.dmp
          Filesize

          228KB