Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 14:32

General

  • Target

    fb014da9ca6b3a47dc1b6a41baa61a9625e78c19d608eefdb495cc0fa9653295.exe

  • Size

    1.5MB

  • MD5

    a55abea61f25414c01c29d001935c33d

  • SHA1

    89dfb5a898440ac55e40d73ee1b60a9c5aaa4700

  • SHA256

    fb014da9ca6b3a47dc1b6a41baa61a9625e78c19d608eefdb495cc0fa9653295

  • SHA512

    5c449a3d024bffea9f5881e4add826b1e8d92023b3ce473c17484a5a7292c4542e9133d0be06aff60f8717a7d120b568ec04a1c2ef671df2819853097bc3749b

  • SSDEEP

    24576:udRKZCy2BrhCeU2i2cJijFbCBTPmiY05tJMSQp5ysA7Yg1nLkznHv/A0jT1v9:uXDFBU2iIBb0xY/6sUYYCHnAm

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

185.81.157.28:2030

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect Neshta payload 11 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb014da9ca6b3a47dc1b6a41baa61a9625e78c19d608eefdb495cc0fa9653295.exe
    "C:\Users\Admin\AppData\Local\Temp\fb014da9ca6b3a47dc1b6a41baa61a9625e78c19d608eefdb495cc0fa9653295.exe"
    1⤵
    • Checks computer location settings
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:524
    • C:\Users\Admin\AppData\Local\Temp\3582-490\fb014da9ca6b3a47dc1b6a41baa61a9625e78c19d608eefdb495cc0fa9653295.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\fb014da9ca6b3a47dc1b6a41baa61a9625e78c19d608eefdb495cc0fa9653295.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3524

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe
    Filesize

    2.4MB

    MD5

    8ffc3bdf4a1903d9e28b99d1643fc9c7

    SHA1

    919ba8594db0ae245a8abd80f9f3698826fc6fe5

    SHA256

    8268d3fefe8ca96a25a73690d14bacf644170ab5e9e70d2f8eeb350a4c83f9f6

    SHA512

    0b94ead97374d74eaee87e7614ddd3911d2cf66d4c49abbfd06b02c03e5dd56fd00993b4947e8a4bcd9d891fa39cab18cc6b61efc7d0812e91eb3aea9cd1a427

  • C:\Users\Admin\AppData\Local\Temp\3582-490\fb014da9ca6b3a47dc1b6a41baa61a9625e78c19d608eefdb495cc0fa9653295.exe
    Filesize

    1.4MB

    MD5

    2486590c02e70fdd7a1cca91a9522332

    SHA1

    9fb0e6fca3e32ff4d0418ca72bdb050234d70e79

    SHA256

    17a6826086b723ce35bbbd6095a9bc7243149e431e6f2d51cc444a4368b7ccda

    SHA512

    82edf41e78f6dfacf9bb7da12163c2b6fae4e8dce2d8a6d5166d09fe0632a37517766eda76b581f3cef382acfe9eac9e550bc339083e2c0af51c810fca0d5b60

  • C:\Users\Admin\AppData\Local\Temp\3582-490\fb014da9ca6b3a47dc1b6a41baa61a9625e78c19d608eefdb495cc0fa9653295.exe
    Filesize

    1.4MB

    MD5

    2486590c02e70fdd7a1cca91a9522332

    SHA1

    9fb0e6fca3e32ff4d0418ca72bdb050234d70e79

    SHA256

    17a6826086b723ce35bbbd6095a9bc7243149e431e6f2d51cc444a4368b7ccda

    SHA512

    82edf41e78f6dfacf9bb7da12163c2b6fae4e8dce2d8a6d5166d09fe0632a37517766eda76b581f3cef382acfe9eac9e550bc339083e2c0af51c810fca0d5b60

  • C:\Users\Admin\AppData\Local\Temp\3582-490\fb014da9ca6b3a47dc1b6a41baa61a9625e78c19d608eefdb495cc0fa9653295.exe
    Filesize

    1.4MB

    MD5

    2486590c02e70fdd7a1cca91a9522332

    SHA1

    9fb0e6fca3e32ff4d0418ca72bdb050234d70e79

    SHA256

    17a6826086b723ce35bbbd6095a9bc7243149e431e6f2d51cc444a4368b7ccda

    SHA512

    82edf41e78f6dfacf9bb7da12163c2b6fae4e8dce2d8a6d5166d09fe0632a37517766eda76b581f3cef382acfe9eac9e550bc339083e2c0af51c810fca0d5b60

  • memory/524-230-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/524-235-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/524-250-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/524-221-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/524-243-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/524-223-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/524-225-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/524-241-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/524-237-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/524-228-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3524-236-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3524-226-0x0000000074010000-0x0000000074049000-memory.dmp
    Filesize

    228KB

  • memory/3524-143-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3524-158-0x0000000074350000-0x0000000074389000-memory.dmp
    Filesize

    228KB

  • memory/3524-227-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3524-239-0x0000000074350000-0x0000000074389000-memory.dmp
    Filesize

    228KB

  • memory/3524-240-0x0000000074010000-0x0000000074049000-memory.dmp
    Filesize

    228KB

  • memory/3524-234-0x0000000074D40000-0x0000000074D79000-memory.dmp
    Filesize

    228KB

  • memory/3524-222-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3524-244-0x0000000074D40000-0x0000000074D79000-memory.dmp
    Filesize

    228KB

  • memory/3524-245-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3524-247-0x0000000074010000-0x0000000074049000-memory.dmp
    Filesize

    228KB

  • memory/3524-165-0x0000000074010000-0x0000000074049000-memory.dmp
    Filesize

    228KB

  • memory/3524-253-0x0000000075760000-0x0000000075799000-memory.dmp
    Filesize

    228KB

  • memory/3524-254-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3524-255-0x0000000074D40000-0x0000000074D79000-memory.dmp
    Filesize

    228KB