Analysis

  • max time kernel
    155s
  • max time network
    189s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2022 15:56

General

  • Target

    $RECYCLE.BIN/$R2M8ZT6.exe

  • Size

    54KB

  • MD5

    c004e1d5f04056bc743f1d7c480d90de

  • SHA1

    3411e17f0f9306393ba21ca6837b442059769c2e

  • SHA256

    5589f40d0cc25a5296c1137dcd76317f0bda17b29e3c6fe3660624e69c47053f

  • SHA512

    e143f1e930f5f1c526d472dce1b863832a4be65ea3c31d6ef6a1d8eae4ebe164dfcb2a345d45db2adee6a1d774149e5497f1b592bbfe6dc000d4ccb091cde721

  • SSDEEP

    1536:PrqZtwkGrvUUUUUJUUUUUUQzZEOASUBZS+ZwIdHOCx2PMg:PrqPwkGrUUUUUJUUUUUUwISUQ

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bitone9090.duckdns.org:9090

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\$RECYCLE.BIN\$R2M8ZT6.exe
    "C:\Users\Admin\AppData\Local\Temp\$RECYCLE.BIN\$R2M8ZT6.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1228
    • C:\Users\Admin\AppData\Local\Temp\$RECYCLE.BIN\$R2M8ZT6.exe
      C:\Users\Admin\AppData\Local\Temp\$RECYCLE.BIN\$R2M8ZT6.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1880

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1120-54-0x0000000000C70000-0x0000000000C84000-memory.dmp

    Filesize

    80KB

  • memory/1120-55-0x0000000075DF1000-0x0000000075DF3000-memory.dmp

    Filesize

    8KB

  • memory/1120-56-0x0000000006A40000-0x0000000006DC0000-memory.dmp

    Filesize

    3.5MB

  • memory/1228-57-0x0000000000000000-mapping.dmp

  • memory/1228-59-0x000000006DD70000-0x000000006E31B000-memory.dmp

    Filesize

    5.7MB

  • memory/1228-60-0x000000006DD70000-0x000000006E31B000-memory.dmp

    Filesize

    5.7MB

  • memory/1228-61-0x000000006DD70000-0x000000006E31B000-memory.dmp

    Filesize

    5.7MB

  • memory/1880-62-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1880-63-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1880-65-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1880-66-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1880-68-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1880-67-0x00000000007E2730-mapping.dmp

  • memory/1880-69-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1880-70-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1880-72-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1880-73-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB