Analysis

  • max time kernel
    144s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-08-2022 09:43

General

  • Target

    Rad. 23001410500120210054200.exe

  • Size

    3.4MB

  • MD5

    d0fe1061080757596c0ccf4858116d4e

  • SHA1

    73f413d110487f600adbc5ec976ffdbbae99528c

  • SHA256

    d00aca8df4e7efc0650d5deedc63b8638570ff9ffc9899e6b35ef67bfa434d58

  • SHA512

    0f5a6fa2cb295765ffcee1615966a5357c1ff859c105c43cd0d4725e6265abf7f6e91dd80d9ca0b234b603d095d5eff8eda2bcebbe18823ac327e1ebe2d91ef6

  • SSDEEP

    98304:HBe/eBAdHiL+BL1RctSmUfzGfLfvfoHMDfGzgav1Y6eNLcTopndyPL7:MeadHiL+BLWSmUfzGfLfvfoLzF6VckJO

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

moneymaker.con-ip.com:3005

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Rad. 23001410500120210054200.exe
    "C:\Users\Admin\AppData\Local\Temp\Rad. 23001410500120210054200.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5008
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1728
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4020

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1728-140-0x0000000005DF0000-0x0000000005E56000-memory.dmp
    Filesize

    408KB

  • memory/1728-144-0x0000000006A30000-0x0000000006A4A000-memory.dmp
    Filesize

    104KB

  • memory/1728-143-0x0000000007BF0000-0x000000000826A000-memory.dmp
    Filesize

    6.5MB

  • memory/1728-142-0x0000000006580000-0x000000000659E000-memory.dmp
    Filesize

    120KB

  • memory/1728-141-0x0000000005F50000-0x0000000005FB6000-memory.dmp
    Filesize

    408KB

  • memory/1728-137-0x0000000000000000-mapping.dmp
  • memory/1728-138-0x0000000002FE0000-0x0000000003016000-memory.dmp
    Filesize

    216KB

  • memory/1728-139-0x0000000005750000-0x0000000005D78000-memory.dmp
    Filesize

    6.2MB

  • memory/4020-148-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4020-152-0x0000000074760000-0x0000000074799000-memory.dmp
    Filesize

    228KB

  • memory/4020-164-0x0000000074760000-0x0000000074799000-memory.dmp
    Filesize

    228KB

  • memory/4020-163-0x0000000074760000-0x0000000074799000-memory.dmp
    Filesize

    228KB

  • memory/4020-162-0x0000000074760000-0x0000000074799000-memory.dmp
    Filesize

    228KB

  • memory/4020-145-0x0000000000000000-mapping.dmp
  • memory/4020-146-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4020-147-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4020-161-0x0000000074760000-0x0000000074799000-memory.dmp
    Filesize

    228KB

  • memory/4020-150-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4020-151-0x00000000743E0000-0x0000000074419000-memory.dmp
    Filesize

    228KB

  • memory/4020-160-0x0000000074760000-0x0000000074799000-memory.dmp
    Filesize

    228KB

  • memory/4020-153-0x0000000074760000-0x0000000074799000-memory.dmp
    Filesize

    228KB

  • memory/4020-154-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4020-155-0x0000000074760000-0x0000000074799000-memory.dmp
    Filesize

    228KB

  • memory/4020-156-0x0000000074760000-0x0000000074799000-memory.dmp
    Filesize

    228KB

  • memory/4020-157-0x0000000074760000-0x0000000074799000-memory.dmp
    Filesize

    228KB

  • memory/4020-158-0x0000000074760000-0x0000000074799000-memory.dmp
    Filesize

    228KB

  • memory/4020-159-0x00000000743E0000-0x0000000074419000-memory.dmp
    Filesize

    228KB

  • memory/5008-136-0x0000000006780000-0x00000000067A2000-memory.dmp
    Filesize

    136KB

  • memory/5008-132-0x0000000000980000-0x0000000000CEC000-memory.dmp
    Filesize

    3.4MB

  • memory/5008-133-0x0000000005B40000-0x00000000060E4000-memory.dmp
    Filesize

    5.6MB

  • memory/5008-134-0x0000000005820000-0x00000000058B2000-memory.dmp
    Filesize

    584KB

  • memory/5008-135-0x00000000057D0000-0x00000000057DA000-memory.dmp
    Filesize

    40KB