Analysis

  • max time kernel
    189s
  • max time network
    197s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 07:38

General

  • Target

    3f6cd0ff8f90ba35fe22b94e55655c96.exe

  • Size

    64KB

  • MD5

    3f6cd0ff8f90ba35fe22b94e55655c96

  • SHA1

    eabdde0d8d5ff3dee1690e322184d7ec2f3f5d10

  • SHA256

    da8f7c39a3136c6546c6f2e36872be49ddd7a8dd53002e12d04739680e4821b8

  • SHA512

    8d51772b8ffce6b9aef3f1068f067811ae65ce00aca058bbef1e1a847efdb90552fc9c9bd31de0b23da03982e4eb13689caee5fb08ecdff02e3b306ca539322a

  • SSDEEP

    1536:gwdyfgYBUngABZvxZ/DOG8s8MkeNSzXzKN:gwdyRapBZP/Dl8DMDSzX+N

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

37.139.128.233:3569

Attributes
  • communication_password

    ce952068942604a6d6df06ed5002fad6

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f6cd0ff8f90ba35fe22b94e55655c96.exe
    "C:\Users\Admin\AppData\Local\Temp\3f6cd0ff8f90ba35fe22b94e55655c96.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:888
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgA5AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2004
    • C:\Users\Admin\AppData\Local\Temp\3f6cd0ff8f90ba35fe22b94e55655c96.exe
      C:\Users\Admin\AppData\Local\Temp\3f6cd0ff8f90ba35fe22b94e55655c96.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:672

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/672-75-0x000000000068A488-mapping.dmp
  • memory/672-77-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/672-67-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/672-69-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/672-83-0x0000000000020000-0x000000000002A000-memory.dmp
    Filesize

    40KB

  • memory/672-82-0x0000000000020000-0x000000000002A000-memory.dmp
    Filesize

    40KB

  • memory/672-81-0x0000000000020000-0x000000000002A000-memory.dmp
    Filesize

    40KB

  • memory/672-62-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/672-63-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/672-71-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/672-80-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/672-84-0x0000000000020000-0x000000000002A000-memory.dmp
    Filesize

    40KB

  • memory/672-65-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/672-72-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/672-74-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/672-79-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/888-55-0x0000000075EC1000-0x0000000075EC3000-memory.dmp
    Filesize

    8KB

  • memory/888-54-0x0000000000DC0000-0x0000000000DD6000-memory.dmp
    Filesize

    88KB

  • memory/888-56-0x0000000007100000-0x00000000074E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2004-61-0x000000006EB20000-0x000000006F0CB000-memory.dmp
    Filesize

    5.7MB

  • memory/2004-60-0x000000006EB20000-0x000000006F0CB000-memory.dmp
    Filesize

    5.7MB

  • memory/2004-59-0x000000006EB20000-0x000000006F0CB000-memory.dmp
    Filesize

    5.7MB

  • memory/2004-57-0x0000000000000000-mapping.dmp