Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    08-03-2023 02:06

General

  • Target

    88ab07c52703743422b32c40089601ed.exe

  • Size

    72KB

  • MD5

    88ab07c52703743422b32c40089601ed

  • SHA1

    5c3bf16f3db88862a66e99912e6fb82e25ce3a10

  • SHA256

    790ec551f63688e1dbeffa8e41660dca92a554e5960f8c8095b92b0b7e78fc99

  • SHA512

    bf7dc6ba3c378c226bb2f9226219c2267f21c605c7ca28b1ba13f03e248e0a138f307ea4f3d5c84cb5f23af034094968fee1536b9e93bf24bfe70545f9ec68df

  • SSDEEP

    192:G2pN99ZwLa9l7X4nuInO+++++++++++++++++++++++++++++++++++++++++++j:Gsv9WL4xmhZilZq4KCm+ApH1ThO/Ff

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

pradeepprabhu705.hopto.org:312

Attributes
  • communication_password

    827ccb0eea8a706c4c34a16891f84e7b

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\88ab07c52703743422b32c40089601ed.exe
    "C:\Users\Admin\AppData\Local\Temp\88ab07c52703743422b32c40089601ed.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMQAyADIA
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:472
    • C:\Users\Admin\AppData\Local\Temp\88ab07c52703743422b32c40089601ed.exe
      C:\Users\Admin\AppData\Local\Temp\88ab07c52703743422b32c40089601ed.exe purecrypter.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:972

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/472-61-0x0000000002000000-0x0000000002040000-memory.dmp
    Filesize

    256KB

  • memory/472-65-0x0000000002000000-0x0000000002040000-memory.dmp
    Filesize

    256KB

  • memory/472-64-0x0000000002000000-0x0000000002040000-memory.dmp
    Filesize

    256KB

  • memory/472-62-0x0000000002000000-0x0000000002040000-memory.dmp
    Filesize

    256KB

  • memory/472-60-0x0000000002000000-0x0000000002040000-memory.dmp
    Filesize

    256KB

  • memory/972-76-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/972-79-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/972-96-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/972-95-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/972-93-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/972-68-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/972-69-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/972-70-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/972-71-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/972-72-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/972-73-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/972-75-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/972-74-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/972-90-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/972-78-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/972-92-0x00000000001B0000-0x00000000001BA000-memory.dmp
    Filesize

    40KB

  • memory/972-81-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/972-82-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/972-83-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/972-85-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/972-84-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/972-86-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/972-87-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/972-88-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/972-89-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/972-91-0x00000000001B0000-0x00000000001BA000-memory.dmp
    Filesize

    40KB

  • memory/1556-57-0x00000000051D0000-0x0000000005262000-memory.dmp
    Filesize

    584KB

  • memory/1556-54-0x0000000000A90000-0x0000000000AA8000-memory.dmp
    Filesize

    96KB

  • memory/1556-55-0x00000000042E0000-0x0000000004320000-memory.dmp
    Filesize

    256KB

  • memory/1556-56-0x0000000005CD0000-0x0000000005F02000-memory.dmp
    Filesize

    2.2MB

  • memory/1556-63-0x00000000042E0000-0x0000000004320000-memory.dmp
    Filesize

    256KB