Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04-09-2022 08:49

General

  • Target

    NUC 05001 33 33 001 2021 00049 00.exe

  • Size

    4.5MB

  • MD5

    70a5ee83354d6c164927075675bd9154

  • SHA1

    bd7547e04ae2e83596678aea2e6b4c233661a720

  • SHA256

    4e3513b2d8f1b7e3ea6b81519675e8f0fffcda7d33ef15b7a6a0e23d8db10a26

  • SHA512

    733a1e8e44193ca695b993bafb6c5f66af7ec085bdf2fd77f2a6573f20b61ee0c39068db7694208cbf6018664602c59956337916a563f97accfe13c71a45adc4

  • SSDEEP

    98304:oFTNKpbNPn8kmfoHcHUlWGUJPjIoO+LNRJ0dKGyLW8dSgHpC+n7:oFTuNNmQ8ClUxIF+LNoKGD8Q8N

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

diosesamora.con-ip.com:3005

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NUC 05001 33 33 001 2021 00049 00.exe
    "C:\Users\Admin\AppData\Local\Temp\NUC 05001 33 33 001 2021 00049 00.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -Seconds 30
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1496
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1812
    • C:\Users\Admin\AppData\Local\Temp\NUC 05001 33 33 001 2021 00049 00.exe
      "C:\Users\Admin\AppData\Local\Temp\NUC 05001 33 33 001 2021 00049 00.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:812

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    d21237358fc719c473ab34846931a231

    SHA1

    4b06a7a38932b863f74dc0cd530d5654938ea786

    SHA256

    b29bec88164879c3de4c11edc626a8a1eca0195983982e2da884d54842064130

    SHA512

    2ff2fd4df6dc6e83639e626905e0be32c1aec0378af5ec421afca733ac756903761e21a118afd47068b3248466bc0524506f14d5b44a2f27232cd40cedaa62f9

  • memory/812-73-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/812-77-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/812-75-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/812-78-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/812-74-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/812-72-0x00000000007E2740-mapping.dmp
  • memory/812-71-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/812-67-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/812-68-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/812-70-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1496-56-0x0000000000000000-mapping.dmp
  • memory/1496-58-0x0000000071180000-0x000000007172B000-memory.dmp
    Filesize

    5.7MB

  • memory/1496-59-0x0000000071180000-0x000000007172B000-memory.dmp
    Filesize

    5.7MB

  • memory/1812-66-0x000000006F2D0000-0x000000006F87B000-memory.dmp
    Filesize

    5.7MB

  • memory/1812-65-0x000000006F2D0000-0x000000006F87B000-memory.dmp
    Filesize

    5.7MB

  • memory/1812-64-0x000000006F2D0000-0x000000006F87B000-memory.dmp
    Filesize

    5.7MB

  • memory/1812-61-0x0000000000000000-mapping.dmp
  • memory/1976-54-0x0000000001220000-0x00000000016A2000-memory.dmp
    Filesize

    4.5MB

  • memory/1976-60-0x0000000005D80000-0x00000000060F4000-memory.dmp
    Filesize

    3.5MB

  • memory/1976-55-0x00000000754E1000-0x00000000754E3000-memory.dmp
    Filesize

    8KB