Analysis

  • max time kernel
    154s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    18-01-2022 18:00

General

  • Target

    ce34983daaf59073e75de319dd60c921.exe

  • Size

    32KB

  • MD5

    ce34983daaf59073e75de319dd60c921

  • SHA1

    233c0d6bebb90428b0a314a48813d1ff1a878049

  • SHA256

    da3061f2d4d129dcac0ccaea37df5535ed522eca6610a995fe2f864d25543949

  • SHA512

    f850bb5d09fa1bc9421a8c96dc4f2516f8fca03cb0598ee90546e151b91ea53fb288f988859d22e0a0e1c82e911d193bfc559eb0f9435b3c3745b0069f87a66e

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

18denero.con-ip.com:3005

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce34983daaf59073e75de319dd60c921.exe
    "C:\Users\Admin\AppData\Local\Temp\ce34983daaf59073e75de319dd60c921.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3636
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc YwBtAGQAIAAvAGMAIAB0AGkAbQBlAG8AdQB0ACAAMQA5AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:212
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout 19
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3276
        • C:\Windows\SysWOW64\timeout.exe
          timeout 19
          4⤵
          • Delays execution with timeout.exe
          PID:2556
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3528

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/212-138-0x00000000050B0000-0x0000000007240000-memory.dmp
    Filesize

    33.6MB

  • memory/212-140-0x0000000008010000-0x0000000008076000-memory.dmp
    Filesize

    408KB

  • memory/212-134-0x0000000005020000-0x0000000005056000-memory.dmp
    Filesize

    216KB

  • memory/212-135-0x0000000007870000-0x0000000007E98000-memory.dmp
    Filesize

    6.2MB

  • memory/212-136-0x00000000050B0000-0x0000000007240000-memory.dmp
    Filesize

    33.6MB

  • memory/212-137-0x0000000007660000-0x0000000007682000-memory.dmp
    Filesize

    136KB

  • memory/212-139-0x0000000007800000-0x0000000007866000-memory.dmp
    Filesize

    408KB

  • memory/212-141-0x0000000008580000-0x000000000859E000-memory.dmp
    Filesize

    120KB

  • memory/3528-144-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3528-145-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3528-146-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3636-143-0x0000000001530000-0x00000000015C2000-memory.dmp
    Filesize

    584KB

  • memory/3636-130-0x0000000000AF0000-0x0000000000AFE000-memory.dmp
    Filesize

    56KB

  • memory/3636-131-0x0000000005550000-0x0000000005551000-memory.dmp
    Filesize

    4KB