Analysis

  • max time kernel
    149s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-10-2022 18:12

General

  • Target

    00f90fc0890f947bfdf43d41552e2900.exe

  • Size

    4.1MB

  • MD5

    00f90fc0890f947bfdf43d41552e2900

  • SHA1

    66fbfc224ee19e1ae6937751016de44ce5c45a2e

  • SHA256

    62b5ea27124b3ab6c3a6f959395480bef69be1d40cae609c394db7a362dfbac9

  • SHA512

    b1c9d1d0f8b7cbdda8748eeeae72b8f8ef46681df4cde606e46c1ee96f42bee39a9eb97b15233ec24033c4ae711d3fc824f8b563c652dd9356c4f12754219e17

  • SSDEEP

    24576:rKPV0sGZSILwa6Y9UfUMSR9iUFqNLcrLfQkF2uU5J9VF/08ixUoNQhGnD58fKj7L:d

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bendiciones5.con-ip.com:7777

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • install_dir

    AppData

  • install_file

    Discord.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00f90fc0890f947bfdf43d41552e2900.exe
    "C:\Users\Admin\AppData\Local\Temp\00f90fc0890f947bfdf43d41552e2900.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4696
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1676
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
        PID:4092
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        2⤵
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:216

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/216-143-0x0000000000000000-mapping.dmp
    • memory/216-152-0x00000000747E0000-0x0000000074819000-memory.dmp
      Filesize

      228KB

    • memory/216-151-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/216-150-0x00000000744A0000-0x00000000744D9000-memory.dmp
      Filesize

      228KB

    • memory/216-149-0x00000000747E0000-0x0000000074819000-memory.dmp
      Filesize

      228KB

    • memory/216-148-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/216-147-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/216-146-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/216-145-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/216-144-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1676-137-0x0000000005B50000-0x0000000005BB6000-memory.dmp
      Filesize

      408KB

    • memory/1676-141-0x0000000006790000-0x00000000067AA000-memory.dmp
      Filesize

      104KB

    • memory/1676-140-0x00000000078E0000-0x0000000007F5A000-memory.dmp
      Filesize

      6.5MB

    • memory/1676-139-0x00000000062B0000-0x00000000062CE000-memory.dmp
      Filesize

      120KB

    • memory/1676-138-0x0000000005C70000-0x0000000005CD6000-memory.dmp
      Filesize

      408KB

    • memory/1676-136-0x0000000005430000-0x0000000005A58000-memory.dmp
      Filesize

      6.2MB

    • memory/1676-135-0x0000000004CF0000-0x0000000004D26000-memory.dmp
      Filesize

      216KB

    • memory/1676-134-0x0000000000000000-mapping.dmp
    • memory/4092-142-0x0000000000000000-mapping.dmp
    • memory/4696-132-0x0000000000030000-0x0000000000454000-memory.dmp
      Filesize

      4.1MB

    • memory/4696-133-0x0000000005960000-0x0000000005982000-memory.dmp
      Filesize

      136KB