Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-10-2022 21:21

General

  • Target

    494ac754c467b6a3b3fc99a0d6c015b5.exe

  • Size

    5.1MB

  • MD5

    494ac754c467b6a3b3fc99a0d6c015b5

  • SHA1

    a441b8fb0463c09dd2fede4427280a47bab7ce64

  • SHA256

    4de2cc756df96a38b545b8ca2d3961878b08fe4439c102c339c2fc16596c5423

  • SHA512

    5bf91836bf410bdd654dceb53bd7011b3211620606096a0bea0c89c96ea2195f7bd8c98a1b83b35a984e75a90059e59eb8493c2cc75ee99370d1c1bb1b62191b

  • SSDEEP

    24576:h1kp8QPf2T4+eDjwnEPI+rfb0jq38SkUYvSmbMKVaUBXehOEAhqzuq5mbjNnYQbQ:LM1O7n7u69cZ4Sxc0+T5XY

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bendicion777.con-ip.com:7777

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\494ac754c467b6a3b3fc99a0d6c015b5.exe
    "C:\Users\Admin\AppData\Local\Temp\494ac754c467b6a3b3fc99a0d6c015b5.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5000
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3636
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4144

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3636-140-0x00000000075C0000-0x0000000007C3A000-memory.dmp
    Filesize

    6.5MB

  • memory/3636-141-0x0000000006450000-0x000000000646A000-memory.dmp
    Filesize

    104KB

  • memory/3636-134-0x0000000000000000-mapping.dmp
  • memory/3636-135-0x0000000004990000-0x00000000049C6000-memory.dmp
    Filesize

    216KB

  • memory/3636-136-0x00000000050B0000-0x00000000056D8000-memory.dmp
    Filesize

    6.2MB

  • memory/3636-137-0x0000000005020000-0x0000000005086000-memory.dmp
    Filesize

    408KB

  • memory/3636-138-0x00000000057E0000-0x0000000005846000-memory.dmp
    Filesize

    408KB

  • memory/3636-139-0x0000000005F50000-0x0000000005F6E000-memory.dmp
    Filesize

    120KB

  • memory/4144-142-0x0000000000000000-mapping.dmp
  • memory/4144-143-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4144-144-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4144-145-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4144-146-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4144-147-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4144-148-0x0000000074750000-0x0000000074789000-memory.dmp
    Filesize

    228KB

  • memory/4144-149-0x0000000074AD0000-0x0000000074B09000-memory.dmp
    Filesize

    228KB

  • memory/4144-150-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4144-151-0x0000000074750000-0x0000000074789000-memory.dmp
    Filesize

    228KB

  • memory/4144-152-0x0000000074AD0000-0x0000000074B09000-memory.dmp
    Filesize

    228KB

  • memory/5000-133-0x00000000056B0000-0x00000000056D2000-memory.dmp
    Filesize

    136KB

  • memory/5000-132-0x0000000000390000-0x00000000008B0000-memory.dmp
    Filesize

    5.1MB