Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2022 04:53

General

  • Target

    f3f63e0c0e14e45ac4a24fd867417d6b.exe

  • Size

    58KB

  • MD5

    f3f63e0c0e14e45ac4a24fd867417d6b

  • SHA1

    0c1fba255459f9c553716182c41905ec87ee66f9

  • SHA256

    8d5f868a2c1a386df121fbd941cb9b5510270d34674e964bbe3a7a36d7877577

  • SHA512

    28bd4fe578e984f7db7798612c6f669d18eaf3b37f985e39a0a6ae557e520b9f0f09689940ced9c0a622f35fdd5e6a2919eab68d2d7aa606e21e26a0876c1d85

  • SSDEEP

    768:AqHr9Fv5EOAMVweJTVXmZOVplA8nv6pauSF1PyZO3JeUMO4Jtx0j7W76cAYMb55:Amrnv5LfVweZVWCp28hHIO5e1a74/+

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

monedisssxv.duckdns.org:9090

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • install_dir

    AppData.exe

  • install_file

    compa

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f3f63e0c0e14e45ac4a24fd867417d6b.exe
    "C:\Users\Admin\AppData\Local\Temp\f3f63e0c0e14e45ac4a24fd867417d6b.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2796
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1556
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1504

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1504-145-0x0000000000000000-mapping.dmp
  • memory/1504-153-0x0000000075000000-0x0000000075039000-memory.dmp
    Filesize

    228KB

  • memory/1504-152-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1504-151-0x0000000074CC0000-0x0000000074CF9000-memory.dmp
    Filesize

    228KB

  • memory/1504-150-0x0000000075000000-0x0000000075039000-memory.dmp
    Filesize

    228KB

  • memory/1504-149-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1504-148-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1504-147-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1504-146-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1556-137-0x0000000000000000-mapping.dmp
  • memory/1556-142-0x0000000006990000-0x00000000069AE000-memory.dmp
    Filesize

    120KB

  • memory/1556-143-0x0000000008200000-0x000000000887A000-memory.dmp
    Filesize

    6.5MB

  • memory/1556-144-0x0000000006E90000-0x0000000006EAA000-memory.dmp
    Filesize

    104KB

  • memory/1556-141-0x0000000006330000-0x0000000006396000-memory.dmp
    Filesize

    408KB

  • memory/1556-140-0x0000000006210000-0x0000000006276000-memory.dmp
    Filesize

    408KB

  • memory/1556-139-0x0000000005B30000-0x0000000006158000-memory.dmp
    Filesize

    6.2MB

  • memory/1556-138-0x00000000053B0000-0x00000000053E6000-memory.dmp
    Filesize

    216KB

  • memory/2796-132-0x00000000002D0000-0x00000000002E4000-memory.dmp
    Filesize

    80KB

  • memory/2796-136-0x0000000008300000-0x0000000008322000-memory.dmp
    Filesize

    136KB

  • memory/2796-135-0x0000000004CB0000-0x0000000004CBA000-memory.dmp
    Filesize

    40KB

  • memory/2796-134-0x0000000004D00000-0x0000000004D92000-memory.dmp
    Filesize

    584KB

  • memory/2796-133-0x0000000005210000-0x00000000057B4000-memory.dmp
    Filesize

    5.6MB