Analysis

  • max time kernel
    142s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-09-2022 09:44

General

  • Target

    tmpg7ppnopp.exe

  • Size

    3.2MB

  • MD5

    6a04f501aeefa67f49287873ca57ca84

  • SHA1

    213c407002adbf92d2a62a15c4d28b51f62e3e64

  • SHA256

    9eee24de7c7be7ede485a66d1e21cfcd17abcd05a3b33b34892b58bb2298f4a9

  • SHA512

    981ad9a3e270b10d39d6189cf4c20437ffd5994cec6437dfb035f88091b872abc644f7ecd01abe6a31ef1cd1aad88161e35ecd5ac15fbf8321e2f6acff6a43b8

  • SSDEEP

    49152:moBa6TTJk3Uj2F8HXhnFvt4FF9j09MEE2AxRvZrNbptkorPVTNP3s/iuReN:Ro6vJvSurvSvYTAxZZHjsiu8N

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

pedroleonta822.con-ip.com:5020

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmpg7ppnopp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmpg7ppnopp.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4772
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2456
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1864

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1864-150-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1864-151-0x0000000074B70000-0x0000000074BA9000-memory.dmp
    Filesize

    228KB

  • memory/1864-144-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1864-156-0x0000000074B70000-0x0000000074BA9000-memory.dmp
    Filesize

    228KB

  • memory/1864-145-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1864-155-0x0000000074B70000-0x0000000074BA9000-memory.dmp
    Filesize

    228KB

  • memory/1864-154-0x0000000074B70000-0x0000000074BA9000-memory.dmp
    Filesize

    228KB

  • memory/1864-146-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1864-153-0x00000000747D0000-0x0000000074809000-memory.dmp
    Filesize

    228KB

  • memory/1864-152-0x0000000074B70000-0x0000000074BA9000-memory.dmp
    Filesize

    228KB

  • memory/1864-142-0x0000000000000000-mapping.dmp
  • memory/1864-143-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1864-149-0x0000000074B70000-0x0000000074BA9000-memory.dmp
    Filesize

    228KB

  • memory/1864-148-0x00000000747D0000-0x0000000074809000-memory.dmp
    Filesize

    228KB

  • memory/1864-147-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2456-139-0x0000000006810000-0x000000000682E000-memory.dmp
    Filesize

    120KB

  • memory/2456-136-0x0000000005B40000-0x0000000006168000-memory.dmp
    Filesize

    6.2MB

  • memory/2456-134-0x0000000000000000-mapping.dmp
  • memory/2456-141-0x0000000006D10000-0x0000000006D2A000-memory.dmp
    Filesize

    104KB

  • memory/2456-140-0x0000000007E60000-0x00000000084DA000-memory.dmp
    Filesize

    6.5MB

  • memory/2456-138-0x00000000061E0000-0x0000000006246000-memory.dmp
    Filesize

    408KB

  • memory/2456-137-0x0000000006170000-0x00000000061D6000-memory.dmp
    Filesize

    408KB

  • memory/2456-135-0x0000000003220000-0x0000000003256000-memory.dmp
    Filesize

    216KB

  • memory/4772-132-0x0000000000C10000-0x0000000000F4A000-memory.dmp
    Filesize

    3.2MB

  • memory/4772-133-0x0000000005950000-0x0000000005972000-memory.dmp
    Filesize

    136KB