Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-10-2022 10:12

General

  • Target

    3056792cfe11d96217fa3626f3ab6a5f.exe

  • Size

    4.6MB

  • MD5

    3056792cfe11d96217fa3626f3ab6a5f

  • SHA1

    d2b732a35d22e32dbc265957e624c667012a6a18

  • SHA256

    02db00ca3d50065b6c10c027a64066d00d4a1cd8dbed0b77ce414a64258406f5

  • SHA512

    c7e217193294760af3bfb12ff4e7ed327faf9ba09e05d3927eaba26385ce9853ff42685cdabff00fbe6c1461ce5c772afc7a158d72da9e33039da0ee828789c8

  • SSDEEP

    24576:2RlFlAOYfBKbQzW3I+ps4NCmntjDesG5InScdbJaP1tVpVzKGeGCvCr2F1xgLAZ4:

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

gh9st.mywire.org:5005

Attributes
  • communication_password

    803355ca422bf9b37bc523a750e21842

  • install_dir

    svcsvc

  • install_file

    svcsvc.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3056792cfe11d96217fa3626f3ab6a5f.exe
    "C:\Users\Admin\AppData\Local\Temp\3056792cfe11d96217fa3626f3ab6a5f.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4956
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:888
    • C:\Users\Admin\AppData\Local\Temp\3056792cfe11d96217fa3626f3ab6a5f.exe
      C:\Users\Admin\AppData\Local\Temp\3056792cfe11d96217fa3626f3ab6a5f.exe
      2⤵
        PID:4424
      • C:\Users\Admin\AppData\Local\Temp\3056792cfe11d96217fa3626f3ab6a5f.exe
        C:\Users\Admin\AppData\Local\Temp\3056792cfe11d96217fa3626f3ab6a5f.exe
        2⤵
          PID:3908
        • C:\Users\Admin\AppData\Local\Temp\3056792cfe11d96217fa3626f3ab6a5f.exe
          C:\Users\Admin\AppData\Local\Temp\3056792cfe11d96217fa3626f3ab6a5f.exe
          2⤵
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: RenamesItself
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:3904

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/888-140-0x0000000007E30000-0x00000000084AA000-memory.dmp
        Filesize

        6.5MB

      • memory/888-141-0x0000000006A70000-0x0000000006A8A000-memory.dmp
        Filesize

        104KB

      • memory/888-134-0x0000000000000000-mapping.dmp
      • memory/888-135-0x0000000002FA0000-0x0000000002FD6000-memory.dmp
        Filesize

        216KB

      • memory/888-136-0x0000000005690000-0x0000000005CB8000-memory.dmp
        Filesize

        6.2MB

      • memory/888-137-0x0000000005E90000-0x0000000005EF6000-memory.dmp
        Filesize

        408KB

      • memory/888-138-0x0000000005F00000-0x0000000005F66000-memory.dmp
        Filesize

        408KB

      • memory/888-139-0x00000000065F0000-0x000000000660E000-memory.dmp
        Filesize

        120KB

      • memory/3904-144-0x0000000000000000-mapping.dmp
      • memory/3904-150-0x0000000075280000-0x00000000752B9000-memory.dmp
        Filesize

        228KB

      • memory/3904-155-0x0000000075280000-0x00000000752B9000-memory.dmp
        Filesize

        228KB

      • memory/3904-154-0x0000000074EE0000-0x0000000074F19000-memory.dmp
        Filesize

        228KB

      • memory/3904-153-0x0000000075280000-0x00000000752B9000-memory.dmp
        Filesize

        228KB

      • memory/3904-145-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3904-147-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3904-146-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3904-148-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3904-149-0x0000000074EE0000-0x0000000074F19000-memory.dmp
        Filesize

        228KB

      • memory/3904-152-0x0000000075280000-0x00000000752B9000-memory.dmp
        Filesize

        228KB

      • memory/3904-151-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3908-143-0x0000000000000000-mapping.dmp
      • memory/4424-142-0x0000000000000000-mapping.dmp
      • memory/4956-133-0x000000000E640000-0x000000000E662000-memory.dmp
        Filesize

        136KB

      • memory/4956-132-0x0000000000DC0000-0x000000000125E000-memory.dmp
        Filesize

        4.6MB