Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-11-2022 05:33

General

  • Target

    673129a6b96275e72e01545fb8da52f2e6dd1cd05b49c8a6224b22cc04777327.exe

  • Size

    92KB

  • MD5

    c10f6d5aacd966fb369949187fb5578e

  • SHA1

    4c2aacca66c1db77774b555cac2b2cd8b98babf3

  • SHA256

    673129a6b96275e72e01545fb8da52f2e6dd1cd05b49c8a6224b22cc04777327

  • SHA512

    430378ad1e4cdda0c8f288e1e542a563f6e4632e82e567898578402e0a3aabb8a85291b94a3da5bbc29629f359f5dad037347036b097eb10ea9e530bae0faf4c

  • SSDEEP

    384:jpuwCpGGRf1FbjJVffCCIIJooZXXXMMLW/:nkbj3ffvIIJooo

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

pradeepprabhu705.hopto.org:001

Attributes
  • communication_password

    827ccb0eea8a706c4c34a16891f84e7b

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\673129a6b96275e72e01545fb8da52f2e6dd1cd05b49c8a6224b22cc04777327.exe
    "C:\Users\Admin\AppData\Local\Temp\673129a6b96275e72e01545fb8da52f2e6dd1cd05b49c8a6224b22cc04777327.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3912
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAzADAA
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:6588
    • C:\Users\Admin\AppData\Local\Temp\673129a6b96275e72e01545fb8da52f2e6dd1cd05b49c8a6224b22cc04777327.exe
      C:\Users\Admin\AppData\Local\Temp\673129a6b96275e72e01545fb8da52f2e6dd1cd05b49c8a6224b22cc04777327.exe purecrypter.exe
      2⤵
        PID:4168
      • C:\Users\Admin\AppData\Local\Temp\673129a6b96275e72e01545fb8da52f2e6dd1cd05b49c8a6224b22cc04777327.exe
        C:\Users\Admin\AppData\Local\Temp\673129a6b96275e72e01545fb8da52f2e6dd1cd05b49c8a6224b22cc04777327.exe purecrypter.exe
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2168

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2168-151-0x00000000749C0000-0x00000000749F9000-memory.dmp
      Filesize

      228KB

    • memory/2168-150-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/2168-148-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/2168-149-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/2168-147-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/2168-146-0x0000000000000000-mapping.dmp
    • memory/3912-133-0x00000000055B0000-0x0000000005B54000-memory.dmp
      Filesize

      5.6MB

    • memory/3912-134-0x00000000050A0000-0x0000000005132000-memory.dmp
      Filesize

      584KB

    • memory/3912-135-0x0000000005010000-0x000000000501A000-memory.dmp
      Filesize

      40KB

    • memory/3912-136-0x0000000007BA0000-0x0000000007BC2000-memory.dmp
      Filesize

      136KB

    • memory/3912-132-0x00000000005C0000-0x00000000005DC000-memory.dmp
      Filesize

      112KB

    • memory/4168-145-0x0000000000000000-mapping.dmp
    • memory/6588-137-0x0000000000000000-mapping.dmp
    • memory/6588-144-0x00000000063A0000-0x00000000063BA000-memory.dmp
      Filesize

      104KB

    • memory/6588-143-0x0000000007480000-0x0000000007AFA000-memory.dmp
      Filesize

      6.5MB

    • memory/6588-142-0x0000000005EC0000-0x0000000005EDE000-memory.dmp
      Filesize

      120KB

    • memory/6588-141-0x00000000058C0000-0x0000000005926000-memory.dmp
      Filesize

      408KB

    • memory/6588-140-0x00000000057E0000-0x0000000005846000-memory.dmp
      Filesize

      408KB

    • memory/6588-139-0x0000000005140000-0x0000000005768000-memory.dmp
      Filesize

      6.2MB

    • memory/6588-138-0x00000000028B0000-0x00000000028E6000-memory.dmp
      Filesize

      216KB