Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-08-2022 09:43

General

  • Target

    Rad. 23001410500120210054200.exe

  • Size

    3.4MB

  • MD5

    d0fe1061080757596c0ccf4858116d4e

  • SHA1

    73f413d110487f600adbc5ec976ffdbbae99528c

  • SHA256

    d00aca8df4e7efc0650d5deedc63b8638570ff9ffc9899e6b35ef67bfa434d58

  • SHA512

    0f5a6fa2cb295765ffcee1615966a5357c1ff859c105c43cd0d4725e6265abf7f6e91dd80d9ca0b234b603d095d5eff8eda2bcebbe18823ac327e1ebe2d91ef6

  • SSDEEP

    98304:HBe/eBAdHiL+BL1RctSmUfzGfLfvfoHMDfGzgav1Y6eNLcTopndyPL7:MeadHiL+BLWSmUfzGfLfvfoLzF6VckJO

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

moneymaker.con-ip.com:3005

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Rad. 23001410500120210054200.exe
    "C:\Users\Admin\AppData\Local\Temp\Rad. 23001410500120210054200.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1952
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1720

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/900-54-0x00000000003E0000-0x000000000074C000-memory.dmp
    Filesize

    3.4MB

  • memory/900-55-0x0000000076121000-0x0000000076123000-memory.dmp
    Filesize

    8KB

  • memory/900-56-0x0000000005970000-0x0000000005CD4000-memory.dmp
    Filesize

    3.4MB

  • memory/1720-68-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1720-66-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1720-73-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1720-72-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1720-62-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1720-63-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1720-65-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1720-70-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1720-67-0x00000000007E2730-mapping.dmp
  • memory/1720-69-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1952-57-0x0000000000000000-mapping.dmp
  • memory/1952-59-0x000000006ECE0000-0x000000006F28B000-memory.dmp
    Filesize

    5.7MB

  • memory/1952-61-0x000000006ECE0000-0x000000006F28B000-memory.dmp
    Filesize

    5.7MB

  • memory/1952-60-0x000000006ECE0000-0x000000006F28B000-memory.dmp
    Filesize

    5.7MB