Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-08-2022 01:49

General

  • Target

    5f1ab238cfe95a4038013b537c4a898e.exe

  • Size

    4.8MB

  • MD5

    5f1ab238cfe95a4038013b537c4a898e

  • SHA1

    49b8d02da8c6f4b0e96824d5634b0acd759b5ed9

  • SHA256

    935195b8b2fc62b32c1fe86d02ce9cf5f97dd367ba476d72a5b49bf0953f4df2

  • SHA512

    9043224693c125bbb30722e398e2b0fc79cd53132fb4407d3266c2bd5fa1aebe834bba629febc260dc58085595e5855e0917c700adcd3df54e2db7aca66ade38

  • SSDEEP

    98304:f/o8tOZ/mQUM4UIhvmrilz7avIfkmLZEuB+rz1nLY:n3tih4Nhe0ewPBE1n

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

moneymaker.con-ip.com:3005

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f1ab238cfe95a4038013b537c4a898e.exe
    "C:\Users\Admin\AppData\Local\Temp\5f1ab238cfe95a4038013b537c4a898e.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:456
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1156
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1736

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/456-54-0x00000000002D0000-0x000000000079E000-memory.dmp
    Filesize

    4.8MB

  • memory/456-55-0x0000000005050000-0x00000000053D4000-memory.dmp
    Filesize

    3.5MB

  • memory/1156-56-0x0000000000000000-mapping.dmp
  • memory/1156-57-0x0000000075D31000-0x0000000075D33000-memory.dmp
    Filesize

    8KB

  • memory/1156-58-0x000000006EE70000-0x000000006F41B000-memory.dmp
    Filesize

    5.7MB

  • memory/1156-59-0x000000006EE70000-0x000000006F41B000-memory.dmp
    Filesize

    5.7MB

  • memory/1156-60-0x000000006EE70000-0x000000006F41B000-memory.dmp
    Filesize

    5.7MB

  • memory/1736-61-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1736-62-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1736-64-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1736-65-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1736-66-0x00000000007E2730-mapping.dmp
  • memory/1736-67-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1736-68-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1736-69-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1736-70-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1736-72-0x00000000000A0000-0x00000000000AA000-memory.dmp
    Filesize

    40KB

  • memory/1736-73-0x00000000000A0000-0x00000000000AA000-memory.dmp
    Filesize

    40KB

  • memory/1736-74-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1736-75-0x00000000000A0000-0x00000000000AA000-memory.dmp
    Filesize

    40KB

  • memory/1736-76-0x00000000000A0000-0x00000000000AA000-memory.dmp
    Filesize

    40KB