Analysis

  • max time kernel
    190s
  • max time network
    199s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 13:52

General

  • Target

    2a976682956855209a0d5e49d5c40f0d98ff85bd0e91c6b57f58e5151af42557.exe

  • Size

    4.3MB

  • MD5

    800a72a1b10482664128955fd3878dd5

  • SHA1

    c8bb5f18dfd9ffb397c3e2615b8494c9ac858b14

  • SHA256

    2a976682956855209a0d5e49d5c40f0d98ff85bd0e91c6b57f58e5151af42557

  • SHA512

    d42d51205b9f4591a3b06c47fdf0b0e6836ce65c69da8f72e596a66c3c69d095c4e4b01e10ef96ec62560bae64d62d121a9689a435651d78a2b639d0e5db5341

  • SSDEEP

    98304:12kBmhP9BU5yJcRzLU85bn9yLCJkkAiQpElkjZSYGoYK2fqWIpHV+wcgd9KEGzPc:wPwCCN5QLCJBAiQpElkjYY6K2oVSczG

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.34

C2

185.157.162.234:54262

Attributes
  • communication_password

    2bb232c0b13c774965ef8558f0fbd615

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a976682956855209a0d5e49d5c40f0d98ff85bd0e91c6b57f58e5151af42557.exe
    "C:\Users\Admin\AppData\Local\Temp\2a976682956855209a0d5e49d5c40f0d98ff85bd0e91c6b57f58e5151af42557.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1036
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QYwJDZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB6E7.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1508
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:4484
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
          PID:3928
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          2⤵
            PID:4004
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            2⤵
              PID:1440
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
              2⤵
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:2456

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\tmpB6E7.tmp
            Filesize

            1KB

            MD5

            0cee77ffdf203ff82d42aa308fbba2c5

            SHA1

            c3dbc59a3256d5c420c0caf6a22df88de3d437cc

            SHA256

            9a554d00ca648a105182dfe8712dac667b3979eab0f7d95d438cb4bd41447abf

            SHA512

            3711563bda37f21d5d1efe3df3f740f7f39a1287656ad86d6d7cb61ee3bc7b7b4a8f6ca2a29a8357243a3ceefee947c8c7d33d1a65252722544e4784890e1887

          • memory/1036-133-0x0000000004FC0000-0x000000000505C000-memory.dmp
            Filesize

            624KB

          • memory/1036-134-0x0000000005640000-0x0000000005BE4000-memory.dmp
            Filesize

            5.6MB

          • memory/1036-135-0x0000000005090000-0x0000000005122000-memory.dmp
            Filesize

            584KB

          • memory/1036-136-0x0000000004F70000-0x0000000004F7A000-memory.dmp
            Filesize

            40KB

          • memory/1036-137-0x00000000051F0000-0x0000000005246000-memory.dmp
            Filesize

            344KB

          • memory/1036-132-0x00000000002C0000-0x000000000070E000-memory.dmp
            Filesize

            4.3MB

          • memory/1440-143-0x0000000000000000-mapping.dmp
          • memory/1508-138-0x0000000000000000-mapping.dmp
          • memory/2456-147-0x0000000000400000-0x00000000007CD000-memory.dmp
            Filesize

            3.8MB

          • memory/2456-144-0x0000000000000000-mapping.dmp
          • memory/2456-145-0x0000000000400000-0x00000000007CD000-memory.dmp
            Filesize

            3.8MB

          • memory/2456-146-0x0000000000400000-0x00000000007CD000-memory.dmp
            Filesize

            3.8MB

          • memory/2456-148-0x0000000000400000-0x00000000007CD000-memory.dmp
            Filesize

            3.8MB

          • memory/2456-149-0x0000000075940000-0x0000000075979000-memory.dmp
            Filesize

            228KB

          • memory/2456-150-0x0000000000400000-0x00000000007CD000-memory.dmp
            Filesize

            3.8MB

          • memory/2456-151-0x00000000754F0000-0x0000000075529000-memory.dmp
            Filesize

            228KB

          • memory/3928-141-0x0000000000000000-mapping.dmp
          • memory/4004-142-0x0000000000000000-mapping.dmp
          • memory/4484-140-0x0000000000000000-mapping.dmp