Analysis

  • max time kernel
    143s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-08-2022 07:36

General

  • Target

    DOCUMENTO DE SOPORTE PAG A PROVEE, INSCRITOS 24-08.exe

  • Size

    4.6MB

  • MD5

    62c1c4af9368544cd26895caba9fdc3a

  • SHA1

    32698f2851f078e380ac4cc4d162916ba07ee8fd

  • SHA256

    7882eeab3aa04b0e581e6bb2ff00ad16165d5cb2b0585953433428d20761361d

  • SHA512

    db26d813599c658503803a9e206b6fd99690773ef692ce954cfdfaf598a5cfb5c691ca6a2c66c2b9b7d8dbcd7d776c1810e2cdb51a94e574347ba31c5fc4aaff

  • SSDEEP

    98304:UJDl2T1JcZoWRH6pOaIjzPsRLqGSmd7lrYXznvMB3nU0XTL3xzpi0vOEM:UJDYTEEp06GGSmdOXznUBvfi0f

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

carlaangaritape1.con-ip.com:5020

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DOCUMENTO DE SOPORTE PAG A PROVEE, INSCRITOS 24-08.exe
    "C:\Users\Admin\AppData\Local\Temp\DOCUMENTO DE SOPORTE PAG A PROVEE, INSCRITOS 24-08.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1176
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:980
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1556

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/980-56-0x0000000000000000-mapping.dmp

  • memory/980-57-0x00000000759E1000-0x00000000759E3000-memory.dmp

    Filesize

    8KB

  • memory/980-58-0x000000006E4B0000-0x000000006EA5B000-memory.dmp

    Filesize

    5.7MB

  • memory/980-59-0x000000006E4B0000-0x000000006EA5B000-memory.dmp

    Filesize

    5.7MB

  • memory/980-60-0x000000006E4B0000-0x000000006EA5B000-memory.dmp

    Filesize

    5.7MB

  • memory/1176-54-0x0000000000850000-0x0000000000CEE000-memory.dmp

    Filesize

    4.6MB

  • memory/1176-55-0x0000000004E90000-0x000000000521E000-memory.dmp

    Filesize

    3.6MB

  • memory/1556-62-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1556-61-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1556-64-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1556-65-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1556-66-0x00000000007E2730-mapping.dmp

  • memory/1556-67-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1556-68-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1556-69-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1556-70-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1556-72-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB