Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2022 08:26

General

  • Target

    IMG-32023024233.exe

  • Size

    3.2MB

  • MD5

    828a3bdeb4a401a7134e2e3450e414a7

  • SHA1

    fa2981aa88dbd1acc82a337c9f50104ecb302720

  • SHA256

    22bbb0c90d11a8aea61709701f1270ca3de868e46d0f762f1525a1a00bc8d05b

  • SHA512

    b35211e6fc02350e0c73623a77af38552c30dacf5dc63075081773664aaebe05e58e1600785282716b2d48da6a44799683a4c40a47882cbee93e5e5380bd5e5a

  • SSDEEP

    98304:WkollwJKaDlROGpTxbqbxQ9DcCKcnnRfgu:WkUlwJKa50+N5lRz

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

fwucbuhdbcuh.con-ip.com:1880

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • install_dir

    AppData

  • install_file

    Discord.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IMG-32023024233.exe
    "C:\Users\Admin\AppData\Local\Temp\IMG-32023024233.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1708
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:956

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/956-72-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/956-65-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/956-67-0x00000000007E2750-mapping.dmp
  • memory/956-68-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/956-66-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/956-77-0x0000000000280000-0x000000000028A000-memory.dmp
    Filesize

    40KB

  • memory/956-74-0x0000000000280000-0x000000000028A000-memory.dmp
    Filesize

    40KB

  • memory/956-62-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/956-63-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/956-75-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/956-73-0x0000000000280000-0x000000000028A000-memory.dmp
    Filesize

    40KB

  • memory/956-76-0x0000000000280000-0x000000000028A000-memory.dmp
    Filesize

    40KB

  • memory/956-70-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/956-69-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1100-57-0x0000000000BD0000-0x0000000000C62000-memory.dmp
    Filesize

    584KB

  • memory/1100-54-0x00000000012A0000-0x00000000015D8000-memory.dmp
    Filesize

    3.2MB

  • memory/1100-56-0x00000000763F1000-0x00000000763F3000-memory.dmp
    Filesize

    8KB

  • memory/1100-55-0x0000000004BE0000-0x0000000004DEA000-memory.dmp
    Filesize

    2.0MB

  • memory/1708-61-0x0000000070010000-0x00000000705BB000-memory.dmp
    Filesize

    5.7MB

  • memory/1708-58-0x0000000000000000-mapping.dmp
  • memory/1708-60-0x0000000070010000-0x00000000705BB000-memory.dmp
    Filesize

    5.7MB