Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-07-2022 20:01

General

  • Target

    8828ee50894765fc72e1cc4b13a86e1d.exe

  • Size

    1.1MB

  • MD5

    8828ee50894765fc72e1cc4b13a86e1d

  • SHA1

    752067b8495fdc866dac4b58854ebf784d122740

  • SHA256

    a23df5218fce91ebdca2d79333d24d47c6f6ffa553955f1f67f5749b3b7736d8

  • SHA512

    bcaaf119f884eb450b03a71c9b533b338a40bb9c8bc7eccd0040baf76de57d3863f4b8b8d712a844e0c4b77d10ea91322601c9b4158dab1202210046fc9b3380

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

nvwourhebv.con-ip.com:1880

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8828ee50894765fc72e1cc4b13a86e1d.exe
    "C:\Users\Admin\AppData\Local\Temp\8828ee50894765fc72e1cc4b13a86e1d.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4520
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2136
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
        PID:4912
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        2⤵
          PID:3456
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
          2⤵
            PID:5100
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
            C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
            2⤵
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:536

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/536-144-0x0000000000000000-mapping.dmp
        • memory/536-155-0x0000000075390000-0x00000000753C9000-memory.dmp
          Filesize

          228KB

        • memory/536-154-0x0000000075600000-0x0000000075639000-memory.dmp
          Filesize

          228KB

        • memory/536-153-0x0000000075280000-0x00000000752B9000-memory.dmp
          Filesize

          228KB

        • memory/536-152-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/536-151-0x0000000075600000-0x0000000075639000-memory.dmp
          Filesize

          228KB

        • memory/536-150-0x0000000075280000-0x00000000752B9000-memory.dmp
          Filesize

          228KB

        • memory/536-149-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/536-148-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/536-147-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/536-146-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/536-145-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/2136-136-0x0000000005860000-0x00000000058C6000-memory.dmp
          Filesize

          408KB

        • memory/2136-137-0x0000000005940000-0x00000000059A6000-memory.dmp
          Filesize

          408KB

        • memory/2136-133-0x0000000000000000-mapping.dmp
        • memory/2136-134-0x00000000029B0000-0x00000000029E6000-memory.dmp
          Filesize

          216KB

        • memory/2136-140-0x0000000006510000-0x000000000652A000-memory.dmp
          Filesize

          104KB

        • memory/2136-139-0x0000000007850000-0x0000000007ECA000-memory.dmp
          Filesize

          6.5MB

        • memory/2136-138-0x0000000006010000-0x000000000602E000-memory.dmp
          Filesize

          120KB

        • memory/2136-135-0x0000000005130000-0x0000000005758000-memory.dmp
          Filesize

          6.2MB

        • memory/3456-142-0x0000000000000000-mapping.dmp
        • memory/4520-130-0x00000000000D0000-0x00000000001F2000-memory.dmp
          Filesize

          1.1MB

        • memory/4520-132-0x00000000062F0000-0x0000000006312000-memory.dmp
          Filesize

          136KB

        • memory/4520-131-0x0000000005140000-0x00000000056E4000-memory.dmp
          Filesize

          5.6MB

        • memory/4912-141-0x0000000000000000-mapping.dmp
        • memory/5100-143-0x0000000000000000-mapping.dmp