Analysis

  • max time kernel
    163s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220718-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220718-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-07-2022 09:36

General

  • Target

    order invoice.exe

  • Size

    2.0MB

  • MD5

    e7bab8f16adf2f5ba2f2247ce37bf8d7

  • SHA1

    c4b0b7894e1110fc6dc4f0d1a591a3acdab22bfb

  • SHA256

    0b38682544ecd94b8ce910e22593dd8a4671f38aa52a53aa314af9fd24a65d19

  • SHA512

    356460ea6737f08201de548853b302f0825f60b9783d26778e6458b12d05011b55b305604594de0066b6640d6aabb713a138455b4fca4c2454be2838145708b4

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

103.133.105.50:1234

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • XenArmor Suite

    XenArmor is as suite of password recovery tools for various application.

  • suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

    suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\order invoice.exe
    "C:\Users\Admin\AppData\Local\Temp\order invoice.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2940
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QNalNtYY.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3684
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QNalNtYY" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA1AE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3868
    • C:\Users\Admin\AppData\Local\Temp\order invoice.exe
      "C:\Users\Admin\AppData\Local\Temp\order invoice.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1700
      • C:\Users\Admin\AppData\Local\Temp\order invoice.exe
        -a "C:\Users\Admin\AppData\Local\59754af0\plg\K764y7dq.json"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2012
        • C:\Users\Admin\AppData\Local\Temp\order invoice.exe
          -a "C:\Users\Admin\AppData\Local\Temp\unk.xml"
          4⤵
          • Loads dropped DLL
          • Accesses Microsoft Outlook accounts
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3532

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\59754af0\plg\K764y7dq.json
    Filesize

    1KB

    MD5

    ce3e2f5f04eff81b3b7130a90a8e3a6e

    SHA1

    fe9ac39d1db0a28aeef54741003d3f639125dc1c

    SHA256

    b45d1dda071c8ee6b1078e8f71661ee1511887daf491a9f81415232a3c3bd631

    SHA512

    8cd831f9231cc30eeed546b47401459a2737d160faf0eacc823d286de22f79d68a95b994dce1f1eb6e7fa96e24aadeac50659115afe74148a33e6d31012ed357

  • C:\Users\Admin\AppData\Local\Temp\License.XenArmor
    Filesize

    104B

    MD5

    4f3bde9212e17ef18226866d6ac739b6

    SHA1

    732733bec8314beb81437e60876ffa75e72ae6cd

    SHA256

    212173a405c78d70f90e8ec0699a60ed2f4a9f3a8070de62eabd666c268fb174

    SHA512

    10b7cdae0b9a7b0f8e1bfc66a60675fa9b25c523864d5ae3da243f4e6e4c5194f3bd92af57ac956157442f66414bdd3393d0a1e5ba4ef0f192561e8524d4e744

  • C:\Users\Admin\AppData\Local\Temp\License.XenArmor
    Filesize

    104B

    MD5

    bf5da170f7c9a8eae88d1cb1a191ff80

    SHA1

    dd1b991a1b03587a5d1edc94e919a2070e325610

    SHA256

    e5d5110feb21939d82d962981aeaaafc4643b40a9b87cbed800ace82135d57cd

    SHA512

    9e32247d8556fd6efffbf7b6b9c325652d8c4b223b0fa38020879171476a49ab1f64d8897b5d8d92b79c5484fd9d5899be26ca5f664ee1f9c2acb0857084121e

  • C:\Users\Admin\AppData\Local\Temp\Unknown.dll
    Filesize

    793KB

    MD5

    86114faba7e1ec4a667d2bcb2e23f024

    SHA1

    670df6e1ba1dc6bece046e8b2e573dd36748245e

    SHA256

    568da887725ccfdc4c5aae3ff66792fe60eca4e0818338f6a8434be66a6fe46d

    SHA512

    d26ee0da6ccd4022982cf848c46e40f6781b667e39d0c5daf5ea8d74c44e55c55a5f7590a4d2a60aa1911358ca783c4276a9b4e6311c4cea20df1ebd4f7f457f

  • C:\Users\Admin\AppData\Local\Temp\Unknown.dll
    Filesize

    793KB

    MD5

    86114faba7e1ec4a667d2bcb2e23f024

    SHA1

    670df6e1ba1dc6bece046e8b2e573dd36748245e

    SHA256

    568da887725ccfdc4c5aae3ff66792fe60eca4e0818338f6a8434be66a6fe46d

    SHA512

    d26ee0da6ccd4022982cf848c46e40f6781b667e39d0c5daf5ea8d74c44e55c55a5f7590a4d2a60aa1911358ca783c4276a9b4e6311c4cea20df1ebd4f7f457f

  • C:\Users\Admin\AppData\Local\Temp\tmpA1AE.tmp
    Filesize

    1KB

    MD5

    678a08ba24b2cde965c52644b93250fb

    SHA1

    81cfc755854fced06f5c99f77e74fa9df7c26d25

    SHA256

    9d267ed25c4259b7a0660b3dee9aaabcd47f34b2ff5e2c4f33da0a46521c9e66

    SHA512

    a6b3fc16e1f7e3823def1202c7ed6540e9dc77563a891b7d611e4b2dcb63bcc660c7ee4330fe990ec7d3c8be4a77c63ab59bbb27f7ba1390e4e206571c5060b8

  • C:\Users\Admin\AppData\Local\Temp\unk.xml
    Filesize

    1KB

    MD5

    ce3e2f5f04eff81b3b7130a90a8e3a6e

    SHA1

    fe9ac39d1db0a28aeef54741003d3f639125dc1c

    SHA256

    b45d1dda071c8ee6b1078e8f71661ee1511887daf491a9f81415232a3c3bd631

    SHA512

    8cd831f9231cc30eeed546b47401459a2737d160faf0eacc823d286de22f79d68a95b994dce1f1eb6e7fa96e24aadeac50659115afe74148a33e6d31012ed357

  • memory/1700-151-0x000000006FD00000-0x000000006FD39000-memory.dmp
    Filesize

    228KB

  • memory/1700-149-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1700-185-0x000000006FD00000-0x000000006FD39000-memory.dmp
    Filesize

    228KB

  • memory/1700-140-0x0000000000000000-mapping.dmp
  • memory/1700-141-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1700-142-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1700-143-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1700-144-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1700-162-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1700-150-0x0000000070020000-0x0000000070059000-memory.dmp
    Filesize

    228KB

  • memory/2012-168-0x0000000000400000-0x00000000008DC000-memory.dmp
    Filesize

    4.9MB

  • memory/2012-183-0x0000000000400000-0x00000000008DC000-memory.dmp
    Filesize

    4.9MB

  • memory/2012-167-0x0000000000400000-0x00000000008DC000-memory.dmp
    Filesize

    4.9MB

  • memory/2012-166-0x0000000000400000-0x00000000008DC000-memory.dmp
    Filesize

    4.9MB

  • memory/2012-164-0x0000000000400000-0x00000000008DC000-memory.dmp
    Filesize

    4.9MB

  • memory/2012-163-0x0000000000000000-mapping.dmp
  • memory/2940-131-0x00000000054F0000-0x0000000005A94000-memory.dmp
    Filesize

    5.6MB

  • memory/2940-132-0x0000000004F40000-0x0000000004FD2000-memory.dmp
    Filesize

    584KB

  • memory/2940-133-0x0000000004EA0000-0x0000000004EAA000-memory.dmp
    Filesize

    40KB

  • memory/2940-134-0x00000000073B0000-0x000000000744C000-memory.dmp
    Filesize

    624KB

  • memory/2940-130-0x0000000000440000-0x0000000000644000-memory.dmp
    Filesize

    2.0MB

  • memory/3532-170-0x0000000000400000-0x00000000006FE000-memory.dmp
    Filesize

    3.0MB

  • memory/3532-178-0x0000000010000000-0x0000000010227000-memory.dmp
    Filesize

    2.2MB

  • memory/3532-180-0x0000000010000000-0x0000000010227000-memory.dmp
    Filesize

    2.2MB

  • memory/3532-179-0x0000000000400000-0x00000000006FE000-memory.dmp
    Filesize

    3.0MB

  • memory/3532-177-0x0000000000400000-0x00000000006FE000-memory.dmp
    Filesize

    3.0MB

  • memory/3532-173-0x0000000000400000-0x00000000006FE000-memory.dmp
    Filesize

    3.0MB

  • memory/3532-172-0x0000000000400000-0x00000000006FE000-memory.dmp
    Filesize

    3.0MB

  • memory/3532-171-0x0000000000400000-0x00000000006FE000-memory.dmp
    Filesize

    3.0MB

  • memory/3532-169-0x0000000000000000-mapping.dmp
  • memory/3684-146-0x0000000006080000-0x00000000060E6000-memory.dmp
    Filesize

    408KB

  • memory/3684-152-0x0000000006D40000-0x0000000006D72000-memory.dmp
    Filesize

    200KB

  • memory/3684-158-0x0000000007D00000-0x0000000007D96000-memory.dmp
    Filesize

    600KB

  • memory/3684-159-0x0000000007CB0000-0x0000000007CBE000-memory.dmp
    Filesize

    56KB

  • memory/3684-156-0x0000000007A80000-0x0000000007A9A000-memory.dmp
    Filesize

    104KB

  • memory/3684-157-0x0000000007AF0000-0x0000000007AFA000-memory.dmp
    Filesize

    40KB

  • memory/3684-148-0x0000000006770000-0x000000000678E000-memory.dmp
    Filesize

    120KB

  • memory/3684-147-0x0000000006160000-0x00000000061C6000-memory.dmp
    Filesize

    408KB

  • memory/3684-135-0x0000000000000000-mapping.dmp
  • memory/3684-154-0x0000000006D20000-0x0000000006D3E000-memory.dmp
    Filesize

    120KB

  • memory/3684-155-0x00000000080C0000-0x000000000873A000-memory.dmp
    Filesize

    6.5MB

  • memory/3684-161-0x0000000007DA0000-0x0000000007DA8000-memory.dmp
    Filesize

    32KB

  • memory/3684-160-0x0000000007DC0000-0x0000000007DDA000-memory.dmp
    Filesize

    104KB

  • memory/3684-145-0x00000000058B0000-0x00000000058D2000-memory.dmp
    Filesize

    136KB

  • memory/3684-139-0x00000000058E0000-0x0000000005F08000-memory.dmp
    Filesize

    6.2MB

  • memory/3684-137-0x0000000002E50000-0x0000000002E86000-memory.dmp
    Filesize

    216KB

  • memory/3684-153-0x0000000070E70000-0x0000000070EBC000-memory.dmp
    Filesize

    304KB

  • memory/3868-136-0x0000000000000000-mapping.dmp