Analysis

  • max time kernel
    181s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220718-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220718-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-07-2022 22:01

General

  • Target

    15a52de73b3395308f5806176d575c6b.exe

  • Size

    4.3MB

  • MD5

    15a52de73b3395308f5806176d575c6b

  • SHA1

    21ff34e8dcc57c6708655d8a346ce73b5e92d729

  • SHA256

    e1b20a947e37528f38157fd59f0f1fac2b220247c657f6756304026b7e64f814

  • SHA512

    c101177ea3b7b34c17eb07e2ca503165a669f955daea0fd6c3cc7b11b18d90394e51c33831273fe77ed60a27b031de2b764a7d4205653ccb4f87102304b11f52

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

queentaline.ddns.net:1117

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15a52de73b3395308f5806176d575c6b.exe
    "C:\Users\Admin\AppData\Local\Temp\15a52de73b3395308f5806176d575c6b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1780
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RoIwWS.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2216
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RoIwWS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp29CA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4808
    • C:\Users\Admin\AppData\Local\Temp\15a52de73b3395308f5806176d575c6b.exe
      "C:\Users\Admin\AppData\Local\Temp\15a52de73b3395308f5806176d575c6b.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2760

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp29CA.tmp
    Filesize

    1KB

    MD5

    6710510e4e5f5b88f461f00b678aaec3

    SHA1

    088dedf7d11f3cb92540ee1c2acee6b309dd5796

    SHA256

    108b61a868a0cf59119ca4c274f1cea46706af9dba557e53372114b322c432c0

    SHA512

    e029a04c76801f6681409e007fb42e053340473278d9e2bcfd5246fa99df4a1d6d8d33c7b48433645bde3c4f27eb216934d1969f36e602c066312cd0c3c6c5b8

  • memory/1780-131-0x00000000061E0000-0x0000000006784000-memory.dmp
    Filesize

    5.6MB

  • memory/1780-132-0x0000000005B30000-0x0000000005BC2000-memory.dmp
    Filesize

    584KB

  • memory/1780-133-0x0000000005BE0000-0x0000000005BEA000-memory.dmp
    Filesize

    40KB

  • memory/1780-134-0x0000000001840000-0x00000000018DC000-memory.dmp
    Filesize

    624KB

  • memory/1780-135-0x000000000A7F0000-0x000000000A856000-memory.dmp
    Filesize

    408KB

  • memory/1780-130-0x0000000000D50000-0x0000000001196000-memory.dmp
    Filesize

    4.3MB

  • memory/2216-140-0x00000000050E0000-0x0000000005708000-memory.dmp
    Filesize

    6.2MB

  • memory/2216-158-0x0000000007500000-0x000000000750E000-memory.dmp
    Filesize

    56KB

  • memory/2216-160-0x00000000075F0000-0x00000000075F8000-memory.dmp
    Filesize

    32KB

  • memory/2216-153-0x00000000072D0000-0x00000000072EA000-memory.dmp
    Filesize

    104KB

  • memory/2216-141-0x0000000005850000-0x0000000005872000-memory.dmp
    Filesize

    136KB

  • memory/2216-142-0x0000000005A20000-0x0000000005A86000-memory.dmp
    Filesize

    408KB

  • memory/2216-159-0x0000000007610000-0x000000000762A000-memory.dmp
    Filesize

    104KB

  • memory/2216-138-0x0000000004A70000-0x0000000004AA6000-memory.dmp
    Filesize

    216KB

  • memory/2216-157-0x0000000007550000-0x00000000075E6000-memory.dmp
    Filesize

    600KB

  • memory/2216-136-0x0000000000000000-mapping.dmp
  • memory/2216-147-0x0000000005FC0000-0x0000000005FDE000-memory.dmp
    Filesize

    120KB

  • memory/2216-156-0x0000000007340000-0x000000000734A000-memory.dmp
    Filesize

    40KB

  • memory/2216-149-0x0000000006590000-0x00000000065C2000-memory.dmp
    Filesize

    200KB

  • memory/2216-150-0x0000000074DB0000-0x0000000074DFC000-memory.dmp
    Filesize

    304KB

  • memory/2216-151-0x0000000006570000-0x000000000658E000-memory.dmp
    Filesize

    120KB

  • memory/2216-152-0x0000000007910000-0x0000000007F8A000-memory.dmp
    Filesize

    6.5MB

  • memory/2760-146-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2760-154-0x0000000070840000-0x0000000070879000-memory.dmp
    Filesize

    228KB

  • memory/2760-155-0x00000000706C0000-0x00000000706F9000-memory.dmp
    Filesize

    228KB

  • memory/2760-148-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2760-145-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2760-144-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2760-143-0x0000000000000000-mapping.dmp
  • memory/2760-161-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2760-162-0x0000000074DC0000-0x0000000074DF9000-memory.dmp
    Filesize

    228KB

  • memory/2760-163-0x0000000074DC0000-0x0000000074DF9000-memory.dmp
    Filesize

    228KB

  • memory/4808-137-0x0000000000000000-mapping.dmp