Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-07-2022 17:01

General

  • Target

    082ba61cc94f2ed1abcf7f935ca259eb.exe

  • Size

    1.1MB

  • MD5

    082ba61cc94f2ed1abcf7f935ca259eb

  • SHA1

    a7aef36953c61c7148bb3127c84fecafa34df7b0

  • SHA256

    7002c0d338e22d352b6477ca2c5c6417c2f3ea705fec525e3cbdbe3bbf901081

  • SHA512

    4825b6510e3950b386c6c91d0d17d709988b47b6d0ca3dd98e4f8060dca19e142fde82448b538318ad75d2777386acbfa1574563d2345a0c976ae4480013e119

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

nvwourhebv.con-ip.com:1880

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\082ba61cc94f2ed1abcf7f935ca259eb.exe
    "C:\Users\Admin\AppData\Local\Temp\082ba61cc94f2ed1abcf7f935ca259eb.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3680
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1628
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1048

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1048-141-0x0000000000000000-mapping.dmp
  • memory/1048-151-0x0000000074910000-0x0000000074949000-memory.dmp
    Filesize

    228KB

  • memory/1048-150-0x0000000074590000-0x00000000745C9000-memory.dmp
    Filesize

    228KB

  • memory/1048-149-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1048-148-0x0000000074910000-0x0000000074949000-memory.dmp
    Filesize

    228KB

  • memory/1048-147-0x0000000074590000-0x00000000745C9000-memory.dmp
    Filesize

    228KB

  • memory/1048-146-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1048-145-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1048-144-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1048-143-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1048-142-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1628-135-0x0000000005B80000-0x00000000061A8000-memory.dmp
    Filesize

    6.2MB

  • memory/1628-140-0x0000000006D60000-0x0000000006D7A000-memory.dmp
    Filesize

    104KB

  • memory/1628-139-0x0000000008090000-0x000000000870A000-memory.dmp
    Filesize

    6.5MB

  • memory/1628-138-0x0000000006860000-0x000000000687E000-memory.dmp
    Filesize

    120KB

  • memory/1628-137-0x0000000006220000-0x0000000006286000-memory.dmp
    Filesize

    408KB

  • memory/1628-136-0x0000000005A20000-0x0000000005A86000-memory.dmp
    Filesize

    408KB

  • memory/1628-134-0x0000000003270000-0x00000000032A6000-memory.dmp
    Filesize

    216KB

  • memory/1628-133-0x0000000000000000-mapping.dmp
  • memory/3680-130-0x0000000000B40000-0x0000000000C6A000-memory.dmp
    Filesize

    1.2MB

  • memory/3680-132-0x0000000006580000-0x00000000065A2000-memory.dmp
    Filesize

    136KB

  • memory/3680-131-0x00000000067A0000-0x0000000006D44000-memory.dmp
    Filesize

    5.6MB