Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    17-08-2022 07:36

General

  • Target

    91eae4dde94e8192a5050abda781916bc08e16c52595a2e97d3b0000ae64a655.exe

  • Size

    1.5MB

  • MD5

    45a7d174e1fee169316107638d633985

  • SHA1

    0f6bb823d193e4ab8b3ac4facb9c55a0654927f2

  • SHA256

    91eae4dde94e8192a5050abda781916bc08e16c52595a2e97d3b0000ae64a655

  • SHA512

    ac3253f8c40bf7cff08dfda0d01e826ffdb5dcc958aa545e4fc0309b115a533f4b69a00329273516cb6a79eee6d503b56236f9c3d6f5635d626dcd283095c028

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bitrat9300.duckdns.org:9300

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\91eae4dde94e8192a5050abda781916bc08e16c52595a2e97d3b0000ae64a655.exe
    "C:\Users\Admin\AppData\Local\Temp\91eae4dde94e8192a5050abda781916bc08e16c52595a2e97d3b0000ae64a655.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\pmfre.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1608
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\pmfre.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:1512
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\91eae4dde94e8192a5050abda781916bc08e16c52595a2e97d3b0000ae64a655.exe" "C:\Users\Admin\AppData\Roaming\pmfre.exe"
      2⤵
        PID:1336
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1284
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {72674F78-3078-4224-B308-9118A466D550} S-1-5-21-3845472200-3839195424-595303356-1000:ZERMMMDR\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1768
      • C:\Users\Admin\AppData\Roaming\pmfre.exe
        C:\Users\Admin\AppData\Roaming\pmfre.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1324
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\pmfre.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:688
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\pmfre.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:1056
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\pmfre.exe" "C:\Users\Admin\AppData\Roaming\pmfre.exe"
          3⤵
            PID:976
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            PID:108
        • C:\Users\Admin\AppData\Roaming\pmfre.exe
          C:\Users\Admin\AppData\Roaming\pmfre.exe
          2⤵
          • Executes dropped EXE
          PID:1468

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\pmfre.exe
        Filesize

        1.5MB

        MD5

        45a7d174e1fee169316107638d633985

        SHA1

        0f6bb823d193e4ab8b3ac4facb9c55a0654927f2

        SHA256

        91eae4dde94e8192a5050abda781916bc08e16c52595a2e97d3b0000ae64a655

        SHA512

        ac3253f8c40bf7cff08dfda0d01e826ffdb5dcc958aa545e4fc0309b115a533f4b69a00329273516cb6a79eee6d503b56236f9c3d6f5635d626dcd283095c028

      • C:\Users\Admin\AppData\Roaming\pmfre.exe
        Filesize

        1.5MB

        MD5

        45a7d174e1fee169316107638d633985

        SHA1

        0f6bb823d193e4ab8b3ac4facb9c55a0654927f2

        SHA256

        91eae4dde94e8192a5050abda781916bc08e16c52595a2e97d3b0000ae64a655

        SHA512

        ac3253f8c40bf7cff08dfda0d01e826ffdb5dcc958aa545e4fc0309b115a533f4b69a00329273516cb6a79eee6d503b56236f9c3d6f5635d626dcd283095c028

      • C:\Users\Admin\AppData\Roaming\pmfre.exe
        Filesize

        1.5MB

        MD5

        45a7d174e1fee169316107638d633985

        SHA1

        0f6bb823d193e4ab8b3ac4facb9c55a0654927f2

        SHA256

        91eae4dde94e8192a5050abda781916bc08e16c52595a2e97d3b0000ae64a655

        SHA512

        ac3253f8c40bf7cff08dfda0d01e826ffdb5dcc958aa545e4fc0309b115a533f4b69a00329273516cb6a79eee6d503b56236f9c3d6f5635d626dcd283095c028

      • memory/108-91-0x0000000000410000-0x00000000007F4000-memory.dmp
        Filesize

        3.9MB

      • memory/108-95-0x0000000000410000-0x00000000007F4000-memory.dmp
        Filesize

        3.9MB

      • memory/108-92-0x0000000000410000-0x00000000007F4000-memory.dmp
        Filesize

        3.9MB

      • memory/108-97-0x0000000000410000-0x00000000007F4000-memory.dmp
        Filesize

        3.9MB

      • memory/108-90-0x00000000007E2730-mapping.dmp
      • memory/108-86-0x0000000000682000-0x00000000007F3000-memory.dmp
        Filesize

        1.4MB

      • memory/108-98-0x0000000000410000-0x00000000007F4000-memory.dmp
        Filesize

        3.9MB

      • memory/688-82-0x0000000000000000-mapping.dmp
      • memory/976-83-0x0000000000000000-mapping.dmp
      • memory/1056-84-0x0000000000000000-mapping.dmp
      • memory/1284-64-0x00000000007E2730-mapping.dmp
      • memory/1284-65-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1284-72-0x0000000000140000-0x000000000014A000-memory.dmp
        Filesize

        40KB

      • memory/1284-73-0x0000000000140000-0x000000000014A000-memory.dmp
        Filesize

        40KB

      • memory/1284-74-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1284-75-0x0000000000140000-0x000000000014A000-memory.dmp
        Filesize

        40KB

      • memory/1284-76-0x0000000000140000-0x000000000014A000-memory.dmp
        Filesize

        40KB

      • memory/1284-70-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1284-69-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1284-59-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1284-60-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1284-71-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1284-66-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1284-62-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1284-63-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1324-80-0x0000000000980000-0x0000000000B12000-memory.dmp
        Filesize

        1.6MB

      • memory/1324-78-0x0000000000000000-mapping.dmp
      • memory/1336-57-0x0000000000000000-mapping.dmp
      • memory/1468-99-0x0000000000000000-mapping.dmp
      • memory/1468-101-0x0000000000BA0000-0x0000000000D32000-memory.dmp
        Filesize

        1.6MB

      • memory/1512-58-0x0000000000000000-mapping.dmp
      • memory/1608-56-0x0000000000000000-mapping.dmp
      • memory/1960-54-0x0000000000380000-0x0000000000512000-memory.dmp
        Filesize

        1.6MB

      • memory/1960-55-0x00000000751A1000-0x00000000751A3000-memory.dmp
        Filesize

        8KB