Resubmissions

18-07-2022 04:43

220718-fb83wshde2 10

Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220414-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-07-2022 04:43

General

  • Target

    DENUNCIA VIRTUAL POR FALSIFICACION DE DOCUMENTO.exe

  • Size

    1.0MB

  • MD5

    ce3b7aa9c9a07f2984bbb0a9b7b61795

  • SHA1

    b39c6e1dd11b6ccdc22b7abb52da500cc9fc72fb

  • SHA256

    87398ef6fa3c85bd773c758ed402c502700dda814f3077841a44963e89067840

  • SHA512

    9b5a2ec57eae2ea6edad8b855a73cd1fb7b2d8e1c9f963ff91649e2f5d64c97081996779f2cfd3f7bcf5bbb4275e3e192fa0453d22eb1758a2c6bd4014b96a01

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

iuhnkiuygbf.con-ip.com:1880

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DENUNCIA VIRTUAL POR FALSIFICACION DE DOCUMENTO.exe
    "C:\Users\Admin\AppData\Local\Temp\DENUNCIA VIRTUAL POR FALSIFICACION DE DOCUMENTO.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2884
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3172

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1092-130-0x0000000000370000-0x000000000047C000-memory.dmp
    Filesize

    1.0MB

  • memory/2884-131-0x0000000000000000-mapping.dmp
  • memory/2884-132-0x0000000000EB0000-0x0000000000EE6000-memory.dmp
    Filesize

    216KB

  • memory/2884-133-0x0000000004D70000-0x0000000005398000-memory.dmp
    Filesize

    6.2MB

  • memory/2884-134-0x00000000053A0000-0x00000000053C2000-memory.dmp
    Filesize

    136KB

  • memory/2884-135-0x0000000005440000-0x00000000054A6000-memory.dmp
    Filesize

    408KB

  • memory/2884-136-0x00000000054B0000-0x0000000005516000-memory.dmp
    Filesize

    408KB

  • memory/2884-137-0x0000000005C20000-0x0000000005C3E000-memory.dmp
    Filesize

    120KB

  • memory/2884-138-0x0000000007470000-0x0000000007AEA000-memory.dmp
    Filesize

    6.5MB

  • memory/2884-139-0x0000000006120000-0x000000000613A000-memory.dmp
    Filesize

    104KB

  • memory/3172-140-0x0000000000000000-mapping.dmp
  • memory/3172-141-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3172-142-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3172-143-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3172-144-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3172-145-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3172-146-0x0000000074740000-0x0000000074779000-memory.dmp
    Filesize

    228KB

  • memory/3172-147-0x0000000074B40000-0x0000000074B79000-memory.dmp
    Filesize

    228KB

  • memory/3172-148-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3172-149-0x0000000074B40000-0x0000000074B79000-memory.dmp
    Filesize

    228KB

  • memory/3172-150-0x0000000074B40000-0x0000000074B79000-memory.dmp
    Filesize

    228KB

  • memory/3172-151-0x0000000074B40000-0x0000000074B79000-memory.dmp
    Filesize

    228KB

  • memory/3172-152-0x0000000074740000-0x0000000074779000-memory.dmp
    Filesize

    228KB

  • memory/3172-153-0x0000000074B40000-0x0000000074B79000-memory.dmp
    Filesize

    228KB

  • memory/3172-154-0x0000000074B40000-0x0000000074B79000-memory.dmp
    Filesize

    228KB

  • memory/3172-155-0x0000000074B40000-0x0000000074B79000-memory.dmp
    Filesize

    228KB