Analysis

  • max time kernel
    32s
  • max time network
    70s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 20:02

General

  • Target

    http://220.247.167.232

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

220.247.167.232:5000

Attributes
  • communication_password

    827ccb0eea8a706c4c34a16891f84e7b

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Downloads MZ/PE file
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 17 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" http://220.247.167.232
    1⤵
    • Modifies Internet Explorer Phishing Filter
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2420 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2184
    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YYL8D8JJ\555.exe
      "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YYL8D8JJ\555.exe"
      2⤵
        PID:3488
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -pss -s 428 -p 3388 -ip 3388
      1⤵
        PID:4232
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 3388 -s 2064
        1⤵
        • Program crash
        PID:5024
      • C:\Windows\system32\OpenWith.exe
        C:\Windows\system32\OpenWith.exe -Embedding
        1⤵
          PID:4784

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Defense Evasion

        Modify Registry

        2
        T1112

        Discovery

        Query Registry

        1
        T1012

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\S1Q31HZS\suggestions[1].en-US
          Filesize

          17KB

          MD5

          5a34cb996293fde2cb7a4ac89587393a

          SHA1

          3c96c993500690d1a77873cd62bc639b3a10653f

          SHA256

          c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

          SHA512

          e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\TUIJN6ZA\555[1].exe
          Filesize

          1.4MB

          MD5

          be3a6f123744a0e766dac337f69b4db1

          SHA1

          2f1ab8ebeb853aa6696bfd50df6c360d7709bf96

          SHA256

          3b5d3ee4924007c9d14360ff437c61288195d348c3f876e25629fd6aa9c5c9c0

          SHA512

          73de60dcc105008e4b7937540433f442a4a073f481707dc19e42cab3362dd2a4792dfb7fd4451be32910851a644b24fcc85742d2f0f50bbd9951f4c7f34aa33f

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\TUIJN6ZA\IACLPW.apk.re8s951.partial
          Filesize

          1.7MB

          MD5

          53aeb57cc9978233aefef7eca33cdb77

          SHA1

          12d9c188a6907e1db21ffc8da8d57d451d285252

          SHA256

          c04c24b44e8c5b2e8bb61a18ba0ce064399129b51483293055f5ccccccf37431

          SHA512

          1ce54d470bce27e8d64c7fbef96cbcfc32954c801084d2db73803f2af05fa474ad67eb1fbedac1b4cbf539367643b159fbf8e9ac5580e33679b48ebe36447a2f

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YYL8D8JJ\555.exe
          Filesize

          1.4MB

          MD5

          be3a6f123744a0e766dac337f69b4db1

          SHA1

          2f1ab8ebeb853aa6696bfd50df6c360d7709bf96

          SHA256

          3b5d3ee4924007c9d14360ff437c61288195d348c3f876e25629fd6aa9c5c9c0

          SHA512

          73de60dcc105008e4b7937540433f442a4a073f481707dc19e42cab3362dd2a4792dfb7fd4451be32910851a644b24fcc85742d2f0f50bbd9951f4c7f34aa33f

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YYL8D8JJ\555.exe.6t7slcp.partial
          Filesize

          1.4MB

          MD5

          be3a6f123744a0e766dac337f69b4db1

          SHA1

          2f1ab8ebeb853aa6696bfd50df6c360d7709bf96

          SHA256

          3b5d3ee4924007c9d14360ff437c61288195d348c3f876e25629fd6aa9c5c9c0

          SHA512

          73de60dcc105008e4b7937540433f442a4a073f481707dc19e42cab3362dd2a4792dfb7fd4451be32910851a644b24fcc85742d2f0f50bbd9951f4c7f34aa33f

        • memory/3488-151-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/3488-152-0x000000006F840000-0x000000006F879000-memory.dmp
          Filesize

          228KB

        • memory/3488-153-0x000000006F7C0000-0x000000006F7F9000-memory.dmp
          Filesize

          228KB

        • memory/3488-154-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/3488-162-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/3488-163-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/3488-164-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB