Analysis

  • max time kernel
    142s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-07-2022 20:07

General

  • Target

    039cf4716062ee3afde9a567a84987af.exe

  • Size

    84KB

  • MD5

    039cf4716062ee3afde9a567a84987af

  • SHA1

    f26b7ea6ef6a645988a13677c04d38d10a6f9420

  • SHA256

    023ffeb6a2cf7318bc93f4c944989dfaf0d583c1ed3140795fd0342410593d14

  • SHA512

    4acedfc5fe7fab5c440bc909f28c463e8b3948ce36eacf09bd9e00b3a1a28fd4a49be55052bdd80ac46b8d0d256863b97f5e4e9db8b84328de82a064bd4f182a

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

crueysaderf.con-ip.com:1880

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\039cf4716062ee3afde9a567a84987af.exe
    "C:\Users\Admin\AppData\Local\Temp\039cf4716062ee3afde9a567a84987af.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3588
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3612
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:636

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/636-151-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/636-149-0x0000000075260000-0x0000000075299000-memory.dmp
    Filesize

    228KB

  • memory/636-156-0x00000000755E0000-0x0000000075619000-memory.dmp
    Filesize

    228KB

  • memory/636-143-0x0000000000000000-mapping.dmp
  • memory/636-154-0x0000000075260000-0x0000000075299000-memory.dmp
    Filesize

    228KB

  • memory/636-153-0x00000000755E0000-0x0000000075619000-memory.dmp
    Filesize

    228KB

  • memory/636-152-0x00000000755E0000-0x0000000075619000-memory.dmp
    Filesize

    228KB

  • memory/636-150-0x00000000755E0000-0x0000000075619000-memory.dmp
    Filesize

    228KB

  • memory/636-144-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/636-147-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/636-146-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/636-145-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/636-157-0x00000000755E0000-0x0000000075619000-memory.dmp
    Filesize

    228KB

  • memory/636-155-0x00000000755E0000-0x0000000075619000-memory.dmp
    Filesize

    228KB

  • memory/636-148-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3588-130-0x0000000000100000-0x000000000011A000-memory.dmp
    Filesize

    104KB

  • memory/3588-132-0x0000000004980000-0x0000000004A12000-memory.dmp
    Filesize

    584KB

  • memory/3588-133-0x0000000004B10000-0x0000000004B1A000-memory.dmp
    Filesize

    40KB

  • memory/3588-134-0x000000000B1B0000-0x000000000B1D2000-memory.dmp
    Filesize

    136KB

  • memory/3588-131-0x0000000004F30000-0x00000000054D4000-memory.dmp
    Filesize

    5.6MB

  • memory/3612-137-0x0000000005990000-0x0000000005FB8000-memory.dmp
    Filesize

    6.2MB

  • memory/3612-141-0x0000000007DB0000-0x000000000842A000-memory.dmp
    Filesize

    6.5MB

  • memory/3612-138-0x00000000060C0000-0x0000000006126000-memory.dmp
    Filesize

    408KB

  • memory/3612-135-0x0000000000000000-mapping.dmp
  • memory/3612-136-0x00000000051A0000-0x00000000051D6000-memory.dmp
    Filesize

    216KB

  • memory/3612-139-0x0000000006130000-0x0000000006196000-memory.dmp
    Filesize

    408KB

  • memory/3612-140-0x0000000006770000-0x000000000678E000-memory.dmp
    Filesize

    120KB

  • memory/3612-142-0x0000000006C80000-0x0000000006C9A000-memory.dmp
    Filesize

    104KB