Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-10-2022 18:14

General

  • Target

    43_85_73.exe

  • Size

    300.0MB

  • MD5

    8f9d8cc6161e6f0fb40e39d8cc48b041

  • SHA1

    0e97ec09f7e2c4657b088f2089f069c168668a91

  • SHA256

    1c8b09e66801723b6f31af1635a5582cc4445e277bd97bc16890c32378b7264c

  • SHA512

    e48eb929e215095684ca276410bb67f305248ba745443ec6c4eac0ed7704519f35ca7004b8e523533facb5f540a809d1dfbd99061591c44f5fe378d772dc14ef

  • SSDEEP

    196608:sCffCUms3Tei8piR+ZPrUQUUUUUJUUUUUU:1CKSidEPQ

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bit9090.duckdns.org:9090

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43_85_73.exe
    "C:\Users\Admin\AppData\Local\Temp\43_85_73.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4760
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\hygt.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2380
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\hygt.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:728
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\43_85_73.exe" "C:\Users\Admin\AppData\Roaming\hygt.exe"
      2⤵
        PID:824
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:4572
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4572 -s 188
            3⤵
            • Program crash
            PID:360
        • C:\Users\Admin\AppData\Local\Temp\nbittt9090.exe
          "C:\Users\Admin\AppData\Local\Temp\nbittt9090.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:4228
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4572 -ip 4572
        1⤵
          PID:1520
        • C:\Users\Admin\AppData\Roaming\hygt.exe
          C:\Users\Admin\AppData\Roaming\hygt.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2356
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\hygt.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:5000
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\hygt.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:932
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Roaming\hygt.exe" "C:\Users\Admin\AppData\Roaming\hygt.exe"
            2⤵
              PID:4304
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              2⤵
                PID:1312
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1312 -s 188
                  3⤵
                  • Program crash
                  PID:2176
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1312 -ip 1312
              1⤵
                PID:4044
              • C:\Users\Admin\AppData\Roaming\hygt.exe
                C:\Users\Admin\AppData\Roaming\hygt.exe
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:4640
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\hygt.exe'" /f
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3032
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\hygt.exe'" /f
                    3⤵
                    • Creates scheduled task(s)
                    PID:3448
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c copy "C:\Users\Admin\AppData\Roaming\hygt.exe" "C:\Users\Admin\AppData\Roaming\hygt.exe"
                  2⤵
                    PID:2120
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                    2⤵
                      PID:2808
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 2808 -s 188
                        3⤵
                        • Program crash
                        PID:1572
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2808 -ip 2808
                    1⤵
                      PID:4196

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Execution

                    Scripting

                    1
                    T1064

                    Scheduled Task

                    1
                    T1053

                    Persistence

                    Scheduled Task

                    1
                    T1053

                    Privilege Escalation

                    Scheduled Task

                    1
                    T1053

                    Defense Evasion

                    Scripting

                    1
                    T1064

                    Discovery

                    Query Registry

                    1
                    T1012

                    System Information Discovery

                    2
                    T1082

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\hygt.exe.log
                      Filesize

                      520B

                      MD5

                      41c37de2b4598f7759f865817dba5f80

                      SHA1

                      884ccf344bc2dd409425dc5ace0fd909a5f8cce4

                      SHA256

                      427235491a8da3fc8770ed60d30af731835c94585cd08d4d81fca9f703b283bc

                      SHA512

                      a8f3c74916623de100e4cf22e05df9cdf541b1e32443aab0434f35fb9c4a7fa950b997ce589b532e65731ae471a1f152cd5c00ea1df4bd7a6b57eb27c93c54bd

                    • C:\Users\Admin\AppData\Local\Temp\nbittt9090.exe
                      Filesize

                      1.4MB

                      MD5

                      d2d601c4f27a42233076ebc6e05f07f0

                      SHA1

                      5a0b561f883b88ca3d4d9bdba5143f103ea83d14

                      SHA256

                      dc9fcc38f0fad625bdd15fa418178cbcd8783e8c66bccf1bd300ead64c9e05eb

                      SHA512

                      f28db947332f2151de3a7b24101788afaeb3a00a63221dd20b745bd4ffe1ca495c6a4ac148ff8925635b720ae7c8bc586ab697622097a78a0e2588aa9d70b077

                    • C:\Users\Admin\AppData\Local\Temp\nbittt9090.exe
                      Filesize

                      1.4MB

                      MD5

                      d2d601c4f27a42233076ebc6e05f07f0

                      SHA1

                      5a0b561f883b88ca3d4d9bdba5143f103ea83d14

                      SHA256

                      dc9fcc38f0fad625bdd15fa418178cbcd8783e8c66bccf1bd300ead64c9e05eb

                      SHA512

                      f28db947332f2151de3a7b24101788afaeb3a00a63221dd20b745bd4ffe1ca495c6a4ac148ff8925635b720ae7c8bc586ab697622097a78a0e2588aa9d70b077

                    • C:\Users\Admin\AppData\Roaming\hygt.exe
                      Filesize

                      300.0MB

                      MD5

                      8f9d8cc6161e6f0fb40e39d8cc48b041

                      SHA1

                      0e97ec09f7e2c4657b088f2089f069c168668a91

                      SHA256

                      1c8b09e66801723b6f31af1635a5582cc4445e277bd97bc16890c32378b7264c

                      SHA512

                      e48eb929e215095684ca276410bb67f305248ba745443ec6c4eac0ed7704519f35ca7004b8e523533facb5f540a809d1dfbd99061591c44f5fe378d772dc14ef

                    • C:\Users\Admin\AppData\Roaming\hygt.exe
                      Filesize

                      300.0MB

                      MD5

                      8f9d8cc6161e6f0fb40e39d8cc48b041

                      SHA1

                      0e97ec09f7e2c4657b088f2089f069c168668a91

                      SHA256

                      1c8b09e66801723b6f31af1635a5582cc4445e277bd97bc16890c32378b7264c

                      SHA512

                      e48eb929e215095684ca276410bb67f305248ba745443ec6c4eac0ed7704519f35ca7004b8e523533facb5f540a809d1dfbd99061591c44f5fe378d772dc14ef

                    • C:\Users\Admin\AppData\Roaming\hygt.exe
                      Filesize

                      300.0MB

                      MD5

                      8f9d8cc6161e6f0fb40e39d8cc48b041

                      SHA1

                      0e97ec09f7e2c4657b088f2089f069c168668a91

                      SHA256

                      1c8b09e66801723b6f31af1635a5582cc4445e277bd97bc16890c32378b7264c

                      SHA512

                      e48eb929e215095684ca276410bb67f305248ba745443ec6c4eac0ed7704519f35ca7004b8e523533facb5f540a809d1dfbd99061591c44f5fe378d772dc14ef

                    • memory/728-134-0x0000000000000000-mapping.dmp
                    • memory/824-136-0x0000000000000000-mapping.dmp
                    • memory/932-152-0x0000000000000000-mapping.dmp
                    • memory/1312-156-0x0000000000D00000-0x00000000010E4000-memory.dmp
                      Filesize

                      3.9MB

                    • memory/1312-155-0x0000000000D00000-0x00000000010E4000-memory.dmp
                      Filesize

                      3.9MB

                    • memory/1312-153-0x0000000000000000-mapping.dmp
                    • memory/2120-162-0x0000000000000000-mapping.dmp
                    • memory/2380-133-0x0000000000000000-mapping.dmp
                    • memory/2808-163-0x0000000000000000-mapping.dmp
                    • memory/2808-165-0x0000000000800000-0x0000000000BE4000-memory.dmp
                      Filesize

                      3.9MB

                    • memory/2808-166-0x0000000000800000-0x0000000000BE4000-memory.dmp
                      Filesize

                      3.9MB

                    • memory/3032-160-0x0000000000000000-mapping.dmp
                    • memory/3448-161-0x0000000000000000-mapping.dmp
                    • memory/4228-141-0x0000000000000000-mapping.dmp
                    • memory/4228-149-0x0000000000400000-0x00000000007E4000-memory.dmp
                      Filesize

                      3.9MB

                    • memory/4228-148-0x0000000071B30000-0x0000000071B69000-memory.dmp
                      Filesize

                      228KB

                    • memory/4228-147-0x0000000071E70000-0x0000000071EA9000-memory.dmp
                      Filesize

                      228KB

                    • memory/4228-159-0x0000000071340000-0x0000000071379000-memory.dmp
                      Filesize

                      228KB

                    • memory/4228-144-0x0000000000400000-0x00000000007E4000-memory.dmp
                      Filesize

                      3.9MB

                    • memory/4304-151-0x0000000000000000-mapping.dmp
                    • memory/4572-140-0x0000000000B00000-0x0000000000EE4000-memory.dmp
                      Filesize

                      3.9MB

                    • memory/4572-139-0x0000000000B00000-0x0000000000EE4000-memory.dmp
                      Filesize

                      3.9MB

                    • memory/4572-137-0x0000000000000000-mapping.dmp
                    • memory/4760-132-0x0000000000AE0000-0x0000000000DDC000-memory.dmp
                      Filesize

                      3.0MB

                    • memory/4760-135-0x0000000005FB0000-0x0000000006554000-memory.dmp
                      Filesize

                      5.6MB

                    • memory/5000-150-0x0000000000000000-mapping.dmp