Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-11-2022 16:36

General

  • Target

    20a053a28982e502041fb64ba6a319f1.exe

  • Size

    2.3MB

  • MD5

    20a053a28982e502041fb64ba6a319f1

  • SHA1

    7ab21c182aa8524d646270c80a76b3a31eb58cec

  • SHA256

    420f4f14345ae55e3c59ecc653718f4633c6ba031efb2d985a2a7ca435f1eed4

  • SHA512

    cc8b2fd59eb67bafa08cd8591125182f725b65f3ed583e253776fe1a9cabd047b490bf440bd76b7de2daefd3bac3feadb5ed06de9aa9f3ebdf1a2925831c0e45

  • SSDEEP

    49152:gGob3H1M9GGWN1zsCMCj+Z5sZwCEARHQnYsk5lqVKdmwzm0p:gGWq9GGm1I1A+Z5UHWHIlSKUwzFp

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

101.99.94.203:1234

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\20a053a28982e502041fb64ba6a319f1.exe
    "C:\Users\Admin\AppData\Local\Temp\20a053a28982e502041fb64ba6a319f1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\blStiWkZhWkOg" /XML "C:\Users\Admin\AppData\Local\Temp\tmp564B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1572
    • C:\Users\Admin\AppData\Local\Temp\20a053a28982e502041fb64ba6a319f1.exe
      "{path}"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1452

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp564B.tmp
    Filesize

    1KB

    MD5

    b1275b4d1cdfa2da04a4bdaa7f3294fb

    SHA1

    dea1921c3960085d288d39e12333260f5eb13907

    SHA256

    fa76272c149a76a0e684aae3a96596c90129ee61085916193cd92486cb5d5c4a

    SHA512

    25c56cdcf10cf083d629fcd50c2882a42f6d4eec73b049b142c23f2a9236d849f7e78e7b819a5806944e49f5d9dec9417d464ee38551206596ff3a50520650b1

  • memory/536-55-0x0000000075B11000-0x0000000075B13000-memory.dmp
    Filesize

    8KB

  • memory/536-56-0x00000000008F0000-0x0000000000902000-memory.dmp
    Filesize

    72KB

  • memory/536-57-0x0000000008270000-0x0000000008444000-memory.dmp
    Filesize

    1.8MB

  • memory/536-58-0x0000000005380000-0x00000000054F8000-memory.dmp
    Filesize

    1.5MB

  • memory/536-54-0x0000000000B70000-0x0000000000DCC000-memory.dmp
    Filesize

    2.4MB

  • memory/1452-71-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1452-68-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1452-62-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1452-64-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1452-65-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1452-66-0x00000000007E2710-mapping.dmp
  • memory/1452-67-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1452-61-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1452-69-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1452-76-0x0000000000200000-0x000000000020A000-memory.dmp
    Filesize

    40KB

  • memory/1452-72-0x0000000000200000-0x000000000020A000-memory.dmp
    Filesize

    40KB

  • memory/1452-73-0x0000000000200000-0x000000000020A000-memory.dmp
    Filesize

    40KB

  • memory/1452-74-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1452-75-0x0000000000200000-0x000000000020A000-memory.dmp
    Filesize

    40KB

  • memory/1572-59-0x0000000000000000-mapping.dmp