Analysis

  • max time kernel
    44s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 20:45

General

  • Target

    9D2EBAF8BFAD87755256C2EB157012C48451A4B2E000E.exe

  • Size

    1.4MB

  • MD5

    58057bc14bb02355b92eef89f09a98d1

  • SHA1

    c8cf2033452aad5b005f61ce794779bbffd11884

  • SHA256

    9d2ebaf8bfad87755256c2eb157012c48451a4b2e000e9b220466c37481f81b7

  • SHA512

    adc793282eabe28caeac1039ad3f2c004276dba2cd44468444739640f2794373eeddc8bd19d63017e6d1be9d3e0c3cdda85dd67e160ae39b06d2ae4a1084e396

  • SSDEEP

    24576:8ndRKZCy2BrhCeU2i2cJijFbCBTPmiY05tJMSQp5ysA7Yg1nLkz/H52udi:GXDFBU2iIBb0xY/6sUYYoHD

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

omglunie.hopto.org:4777

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • install_dir

    Discord

  • install_file

    Update.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: RenamesItself 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9D2EBAF8BFAD87755256C2EB157012C48451A4B2E000E.exe
    "C:\Users\Admin\AppData\Local\Temp\9D2EBAF8BFAD87755256C2EB157012C48451A4B2E000E.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\dnslxyWS.bat" "
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1556
      • C:\Windows\system32\timeout.exe
        timeout /t 5 /nobreak
        3⤵
        • Delays execution with timeout.exe
        PID:2004

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\dnslxyWS.bat
    Filesize

    331B

    MD5

    7f8ea8982f37e377cad4e0dc3898fea2

    SHA1

    e2dabbfb0ccc1cae7206e6a97be5918a89e73891

    SHA256

    3b122d1e61d89d8258432cbb7d60ebc7040ce350c491494c8fdb82a119fdda51

    SHA512

    c155a79598b2f55513455807426563c8b02f4f2955c25318711178e43cef37d54b505a37b42f570016269631d9d8834716824346967567ef2dbe2b63286205c7

  • memory/1556-61-0x0000000000000000-mapping.dmp
  • memory/2004-63-0x0000000000000000-mapping.dmp
  • memory/2024-54-0x00000000766D1000-0x00000000766D3000-memory.dmp
    Filesize

    8KB

  • memory/2024-55-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2024-56-0x0000000000880000-0x000000000088A000-memory.dmp
    Filesize

    40KB

  • memory/2024-57-0x0000000000880000-0x000000000088A000-memory.dmp
    Filesize

    40KB

  • memory/2024-58-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2024-59-0x0000000000880000-0x000000000088A000-memory.dmp
    Filesize

    40KB

  • memory/2024-60-0x0000000000880000-0x000000000088A000-memory.dmp
    Filesize

    40KB

  • memory/2024-64-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB