Analysis

  • max time kernel
    27s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    05-06-2023 13:01

General

  • Target

    6139bf20b47414826d17354ffd408c3a6182ed05d2688bafe45a8f9d4c18133d.exe

  • Size

    8.1MB

  • MD5

    ef194a3933b45e376e35ba7c4b14bf49

  • SHA1

    0830bceebac97ee4ecf909e22189c858865a553f

  • SHA256

    6139bf20b47414826d17354ffd408c3a6182ed05d2688bafe45a8f9d4c18133d

  • SHA512

    c0777e7ea276d983a72cdc6286b22e8267b1f2fe7baf3aaf47e63400bca1ba2ce88d2a59fe1d8bce001c3accdcfcd04f5e4552c3a659206d9e1493c45a71d3fd

  • SSDEEP

    98304:voRRzohHPzOY8MqNY5rONLPW75h1Zfvcls5+wMLi7VjtY2xhSzmUOlWg7t:vCRctM0yNDWL1FvclsGWhD9UOJp

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

rxbwrzmdaw27pt7lrrhophwwlcyuqkw3n2dhpr5gu5bjh3ut2ot2mwid.onion:80

Attributes
  • communication_password

    5ffc3746012bb1139c6bf49107694c1a

  • tor_process

    Smartscreens

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UAC bypass 3 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6139bf20b47414826d17354ffd408c3a6182ed05d2688bafe45a8f9d4c18133d.exe
    "C:\Users\Admin\AppData\Local\Temp\6139bf20b47414826d17354ffd408c3a6182ed05d2688bafe45a8f9d4c18133d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:568
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp1259.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:564
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:560
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • UAC bypass
        • Sets service image path in registry
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:464
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\svchost.exe" -Force
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1100
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe"
          4⤵
            PID:1652
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"
            4⤵
              PID:1084
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.7.03062\SetupUtility.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.7.03062\SetupUtility.exe"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1092
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1092 -s 168
                5⤵
                • Program crash
                PID:1816

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Bypass User Account Control

      1
      T1088

      Scheduled Task

      1
      T1053

      Defense Evasion

      Bypass User Account Control

      1
      T1088

      Disabling Security Tools

      1
      T1089

      Modify Registry

      4
      T1112

      Discovery

      System Information Discovery

      2
      T1082

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp1259.tmp.bat
        Filesize

        151B

        MD5

        e894c0e5ebcd2efa4a735828bc91ad2e

        SHA1

        a7c49843c2f45bceb0d8d5d947943485c9c4c91a

        SHA256

        269929c768b80345ee1aad2f9f3596b0960904b9637014b089800171c5c96012

        SHA512

        3844d7063134bd97c142ef71a2dde15b31a2e8ea02d1d7eeb0fdc3435c77ee081d2f4704fa478ef995d1cd97bf23618bf10168848f6956641524a70796363a33

      • C:\Users\Admin\AppData\Local\Temp\tmp1259.tmp.bat
        Filesize

        151B

        MD5

        e894c0e5ebcd2efa4a735828bc91ad2e

        SHA1

        a7c49843c2f45bceb0d8d5d947943485c9c4c91a

        SHA256

        269929c768b80345ee1aad2f9f3596b0960904b9637014b089800171c5c96012

        SHA512

        3844d7063134bd97c142ef71a2dde15b31a2e8ea02d1d7eeb0fdc3435c77ee081d2f4704fa478ef995d1cd97bf23618bf10168848f6956641524a70796363a33

      • C:\Users\Admin\AppData\Roaming\svchost.exe
        Filesize

        8.1MB

        MD5

        ef194a3933b45e376e35ba7c4b14bf49

        SHA1

        0830bceebac97ee4ecf909e22189c858865a553f

        SHA256

        6139bf20b47414826d17354ffd408c3a6182ed05d2688bafe45a8f9d4c18133d

        SHA512

        c0777e7ea276d983a72cdc6286b22e8267b1f2fe7baf3aaf47e63400bca1ba2ce88d2a59fe1d8bce001c3accdcfcd04f5e4552c3a659206d9e1493c45a71d3fd

      • C:\Users\Admin\AppData\Roaming\svchost.exe
        Filesize

        8.1MB

        MD5

        ef194a3933b45e376e35ba7c4b14bf49

        SHA1

        0830bceebac97ee4ecf909e22189c858865a553f

        SHA256

        6139bf20b47414826d17354ffd408c3a6182ed05d2688bafe45a8f9d4c18133d

        SHA512

        c0777e7ea276d983a72cdc6286b22e8267b1f2fe7baf3aaf47e63400bca1ba2ce88d2a59fe1d8bce001c3accdcfcd04f5e4552c3a659206d9e1493c45a71d3fd

      • \Users\Admin\AppData\Roaming\svchost.exe
        Filesize

        8.1MB

        MD5

        ef194a3933b45e376e35ba7c4b14bf49

        SHA1

        0830bceebac97ee4ecf909e22189c858865a553f

        SHA256

        6139bf20b47414826d17354ffd408c3a6182ed05d2688bafe45a8f9d4c18133d

        SHA512

        c0777e7ea276d983a72cdc6286b22e8267b1f2fe7baf3aaf47e63400bca1ba2ce88d2a59fe1d8bce001c3accdcfcd04f5e4552c3a659206d9e1493c45a71d3fd

      • memory/464-68-0x0000000000A30000-0x0000000001242000-memory.dmp
        Filesize

        8.1MB

      • memory/464-69-0x000000001C540000-0x000000001C5C0000-memory.dmp
        Filesize

        512KB

      • memory/1092-80-0x0000000000400000-0x0000000000BD8000-memory.dmp
        Filesize

        7.8MB

      • memory/1100-75-0x000000001B2E0000-0x000000001B5C2000-memory.dmp
        Filesize

        2.9MB

      • memory/1100-76-0x0000000002070000-0x0000000002078000-memory.dmp
        Filesize

        32KB

      • memory/1100-77-0x0000000002A00000-0x0000000002A80000-memory.dmp
        Filesize

        512KB

      • memory/1100-79-0x0000000002A00000-0x0000000002A80000-memory.dmp
        Filesize

        512KB

      • memory/1100-78-0x0000000002A00000-0x0000000002A80000-memory.dmp
        Filesize

        512KB

      • memory/1100-81-0x0000000002A0B000-0x0000000002A42000-memory.dmp
        Filesize

        220KB

      • memory/1220-54-0x0000000000F90000-0x00000000017A2000-memory.dmp
        Filesize

        8.1MB