Analysis

  • max time kernel
    155s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2022 15:56

General

  • Target

    $RECYCLE.BIN/$R2M8ZT6.exe

  • Size

    54KB

  • MD5

    c004e1d5f04056bc743f1d7c480d90de

  • SHA1

    3411e17f0f9306393ba21ca6837b442059769c2e

  • SHA256

    5589f40d0cc25a5296c1137dcd76317f0bda17b29e3c6fe3660624e69c47053f

  • SHA512

    e143f1e930f5f1c526d472dce1b863832a4be65ea3c31d6ef6a1d8eae4ebe164dfcb2a345d45db2adee6a1d774149e5497f1b592bbfe6dc000d4ccb091cde721

  • SSDEEP

    1536:PrqZtwkGrvUUUUUJUUUUUUQzZEOASUBZS+ZwIdHOCx2PMg:PrqPwkGrUUUUUJUUUUUUwISUQ

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bitone9090.duckdns.org:9090

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\$RECYCLE.BIN\$R2M8ZT6.exe
    "C:\Users\Admin\AppData\Local\Temp\$RECYCLE.BIN\$R2M8ZT6.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4928
    • C:\Users\Admin\AppData\Local\Temp\$RECYCLE.BIN\$R2M8ZT6.exe
      C:\Users\Admin\AppData\Local\Temp\$RECYCLE.BIN\$R2M8ZT6.exe
      2⤵
        PID:4216
      • C:\Users\Admin\AppData\Local\Temp\$RECYCLE.BIN\$R2M8ZT6.exe
        C:\Users\Admin\AppData\Local\Temp\$RECYCLE.BIN\$R2M8ZT6.exe
        2⤵
          PID:1904
        • C:\Users\Admin\AppData\Local\Temp\$RECYCLE.BIN\$R2M8ZT6.exe
          C:\Users\Admin\AppData\Local\Temp\$RECYCLE.BIN\$R2M8ZT6.exe
          2⤵
            PID:1328
          • C:\Users\Admin\AppData\Local\Temp\$RECYCLE.BIN\$R2M8ZT6.exe
            C:\Users\Admin\AppData\Local\Temp\$RECYCLE.BIN\$R2M8ZT6.exe
            2⤵
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:4372

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1328-146-0x0000000000000000-mapping.dmp
        • memory/1532-133-0x0000000005EB0000-0x0000000005F42000-memory.dmp
          Filesize

          584KB

        • memory/1532-134-0x0000000006500000-0x0000000006AA4000-memory.dmp
          Filesize

          5.6MB

        • memory/1532-135-0x0000000005F80000-0x0000000005FA2000-memory.dmp
          Filesize

          136KB

        • memory/1532-132-0x00000000005C0000-0x00000000005D4000-memory.dmp
          Filesize

          80KB

        • memory/1904-145-0x0000000000000000-mapping.dmp
        • memory/4216-144-0x0000000000000000-mapping.dmp
        • memory/4372-153-0x0000000074620000-0x0000000074659000-memory.dmp
          Filesize

          228KB

        • memory/4372-155-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/4372-159-0x00000000749A0000-0x00000000749D9000-memory.dmp
          Filesize

          228KB

        • memory/4372-158-0x0000000074620000-0x0000000074659000-memory.dmp
          Filesize

          228KB

        • memory/4372-157-0x00000000749A0000-0x00000000749D9000-memory.dmp
          Filesize

          228KB

        • memory/4372-156-0x00000000749A0000-0x00000000749D9000-memory.dmp
          Filesize

          228KB

        • memory/4372-154-0x00000000749A0000-0x00000000749D9000-memory.dmp
          Filesize

          228KB

        • memory/4372-152-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/4372-147-0x0000000000000000-mapping.dmp
        • memory/4372-148-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/4372-149-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/4372-150-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/4372-151-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/4928-137-0x00000000030C0000-0x00000000030F6000-memory.dmp
          Filesize

          216KB

        • memory/4928-136-0x0000000000000000-mapping.dmp
        • memory/4928-138-0x0000000005A80000-0x00000000060A8000-memory.dmp
          Filesize

          6.2MB

        • memory/4928-140-0x00000000059D0000-0x0000000005A36000-memory.dmp
          Filesize

          408KB

        • memory/4928-139-0x0000000005960000-0x00000000059C6000-memory.dmp
          Filesize

          408KB

        • memory/4928-143-0x0000000006C10000-0x0000000006C2A000-memory.dmp
          Filesize

          104KB

        • memory/4928-142-0x0000000007F50000-0x00000000085CA000-memory.dmp
          Filesize

          6.5MB

        • memory/4928-141-0x0000000006710000-0x000000000672E000-memory.dmp
          Filesize

          120KB