Analysis

  • max time kernel
    142s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-07-2022 20:04

General

  • Target

    039cf4716062ee3afde9a567a84987af.exe

  • Size

    84KB

  • MD5

    039cf4716062ee3afde9a567a84987af

  • SHA1

    f26b7ea6ef6a645988a13677c04d38d10a6f9420

  • SHA256

    023ffeb6a2cf7318bc93f4c944989dfaf0d583c1ed3140795fd0342410593d14

  • SHA512

    4acedfc5fe7fab5c440bc909f28c463e8b3948ce36eacf09bd9e00b3a1a28fd4a49be55052bdd80ac46b8d0d256863b97f5e4e9db8b84328de82a064bd4f182a

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

crueysaderf.con-ip.com:1880

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\039cf4716062ee3afde9a567a84987af.exe
    "C:\Users\Admin\AppData\Local\Temp\039cf4716062ee3afde9a567a84987af.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3732
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2404
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:932

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/932-151-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/932-149-0x0000000075130000-0x0000000075169000-memory.dmp
    Filesize

    228KB

  • memory/932-156-0x00000000754B0000-0x00000000754E9000-memory.dmp
    Filesize

    228KB

  • memory/932-143-0x0000000000000000-mapping.dmp
  • memory/932-154-0x0000000075130000-0x0000000075169000-memory.dmp
    Filesize

    228KB

  • memory/932-153-0x00000000754B0000-0x00000000754E9000-memory.dmp
    Filesize

    228KB

  • memory/932-152-0x00000000754B0000-0x00000000754E9000-memory.dmp
    Filesize

    228KB

  • memory/932-150-0x00000000754B0000-0x00000000754E9000-memory.dmp
    Filesize

    228KB

  • memory/932-144-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/932-147-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/932-146-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/932-145-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/932-157-0x00000000754B0000-0x00000000754E9000-memory.dmp
    Filesize

    228KB

  • memory/932-155-0x00000000754B0000-0x00000000754E9000-memory.dmp
    Filesize

    228KB

  • memory/932-148-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2404-137-0x00000000058C0000-0x0000000005EE8000-memory.dmp
    Filesize

    6.2MB

  • memory/2404-140-0x0000000006610000-0x000000000662E000-memory.dmp
    Filesize

    120KB

  • memory/2404-139-0x0000000005FA0000-0x0000000006006000-memory.dmp
    Filesize

    408KB

  • memory/2404-138-0x0000000005850000-0x00000000058B6000-memory.dmp
    Filesize

    408KB

  • memory/2404-141-0x0000000007EA0000-0x000000000851A000-memory.dmp
    Filesize

    6.5MB

  • memory/2404-135-0x0000000000000000-mapping.dmp
  • memory/2404-136-0x0000000002CD0000-0x0000000002D06000-memory.dmp
    Filesize

    216KB

  • memory/2404-142-0x0000000006B10000-0x0000000006B2A000-memory.dmp
    Filesize

    104KB

  • memory/3732-131-0x0000000005440000-0x00000000059E4000-memory.dmp
    Filesize

    5.6MB

  • memory/3732-130-0x00000000005A0000-0x00000000005BA000-memory.dmp
    Filesize

    104KB

  • memory/3732-134-0x000000000B760000-0x000000000B782000-memory.dmp
    Filesize

    136KB

  • memory/3732-133-0x0000000005110000-0x000000000511A000-memory.dmp
    Filesize

    40KB

  • memory/3732-132-0x0000000004F70000-0x0000000005002000-memory.dmp
    Filesize

    584KB