Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-09-2022 10:55

General

  • Target

    DC0024348946451098454893973456554.exe

  • Size

    1.3MB

  • MD5

    1598e326811ac9fe268fffdeb60bd794

  • SHA1

    b358cc284c1260e00fdc285e274e88d27640d283

  • SHA256

    fde2dc52ebdaed66a83bab13b5509981d7169984936e2a92f6a00a14ea442e9b

  • SHA512

    50cd0eb64b99ace768c81e77969f94e3318a522517ce9f205e6a2436f937d7058a3a7d11e0981f030890826a95483363fbeeb09ca54819d17763b344367df213

  • SSDEEP

    24576:ViSNEArpn8J96cFW8KWS8JJa0UGdDywCYNmb:Vic1dn696YZKWSEJa07rCYsb

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bendicion777.con-ip.com:7777

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DC0024348946451098454893973456554.exe
    "C:\Users\Admin\AppData\Local\Temp\DC0024348946451098454893973456554.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4112
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2152
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:260

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/260-147-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/260-148-0x0000000074990000-0x00000000749C9000-memory.dmp
    Filesize

    228KB

  • memory/260-142-0x0000000000000000-mapping.dmp
  • memory/260-143-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/260-153-0x0000000074990000-0x00000000749C9000-memory.dmp
    Filesize

    228KB

  • memory/260-152-0x0000000074D10000-0x0000000074D49000-memory.dmp
    Filesize

    228KB

  • memory/260-151-0x0000000074D10000-0x0000000074D49000-memory.dmp
    Filesize

    228KB

  • memory/260-150-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/260-149-0x0000000074D10000-0x0000000074D49000-memory.dmp
    Filesize

    228KB

  • memory/260-144-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/260-146-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/260-154-0x0000000074D10000-0x0000000074D49000-memory.dmp
    Filesize

    228KB

  • memory/260-145-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2152-141-0x0000000006870000-0x000000000688A000-memory.dmp
    Filesize

    104KB

  • memory/2152-134-0x0000000000000000-mapping.dmp
  • memory/2152-140-0x0000000007BF0000-0x000000000826A000-memory.dmp
    Filesize

    6.5MB

  • memory/2152-139-0x0000000006390000-0x00000000063AE000-memory.dmp
    Filesize

    120KB

  • memory/2152-138-0x0000000005D20000-0x0000000005D86000-memory.dmp
    Filesize

    408KB

  • memory/2152-137-0x0000000005CB0000-0x0000000005D16000-memory.dmp
    Filesize

    408KB

  • memory/2152-136-0x0000000005470000-0x0000000005A98000-memory.dmp
    Filesize

    6.2MB

  • memory/2152-135-0x0000000002DB0000-0x0000000002DE6000-memory.dmp
    Filesize

    216KB

  • memory/4112-132-0x0000000000BE0000-0x0000000000D30000-memory.dmp
    Filesize

    1.3MB

  • memory/4112-133-0x0000000006190000-0x00000000061B2000-memory.dmp
    Filesize

    136KB