Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    15-09-2022 16:47

General

  • Target

    Comprob. DEPOSITO EN EFECTIVO cancelacion de FA-927347295424.exe

  • Size

    3.2MB

  • MD5

    bc350e8ec68185dca18aca4c6d774f4b

  • SHA1

    2a7e884eae9a14f2583e41ce3fe4f0e32d47e0bc

  • SHA256

    351237effe536fd82440d7925eff69ab1d779f226f877c7b2c592b0b0480f5ee

  • SHA512

    ca7d322987d0680b2b2af844e57f368aa7dabbe2b2787a75d4965c50589521722d1ade561c0bdd20ed8fe812a309eb19967c5385e54109557f55e2dd085c2677

  • SSDEEP

    98304:3lCI7fHrtFkwdYX4kBmyK/4FPQYbIQ3J5Wp:3ltLMwWnp24FP7f

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

pedroleonta822.con-ip.com:5020

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Comprob. DEPOSITO EN EFECTIVO cancelacion de FA-927347295424.exe
    "C:\Users\Admin\AppData\Local\Temp\Comprob. DEPOSITO EN EFECTIVO cancelacion de FA-927347295424.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2036
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
        PID:1180
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        2⤵
          PID:1624
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
          2⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1516

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1516-71-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1516-74-0x00000000001E0000-0x00000000001EA000-memory.dmp
        Filesize

        40KB

      • memory/1516-68-0x00000000007E2730-mapping.dmp
      • memory/1516-66-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1516-77-0x00000000001E0000-0x00000000001EA000-memory.dmp
        Filesize

        40KB

      • memory/1516-76-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1516-75-0x00000000001E0000-0x00000000001EA000-memory.dmp
        Filesize

        40KB

      • memory/1516-70-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1516-67-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1516-64-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1516-78-0x00000000001E0000-0x00000000001EA000-memory.dmp
        Filesize

        40KB

      • memory/1516-73-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1516-63-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1516-69-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1816-56-0x0000000075AC1000-0x0000000075AC3000-memory.dmp
        Filesize

        8KB

      • memory/1816-54-0x00000000003E0000-0x0000000000710000-memory.dmp
        Filesize

        3.2MB

      • memory/1816-55-0x0000000004B40000-0x0000000004D48000-memory.dmp
        Filesize

        2.0MB

      • memory/1816-57-0x0000000004670000-0x0000000004702000-memory.dmp
        Filesize

        584KB

      • memory/2036-62-0x000000006FBB0000-0x000000007015B000-memory.dmp
        Filesize

        5.7MB

      • memory/2036-61-0x000000006FBB0000-0x000000007015B000-memory.dmp
        Filesize

        5.7MB

      • memory/2036-60-0x000000006FBB0000-0x000000007015B000-memory.dmp
        Filesize

        5.7MB

      • memory/2036-58-0x0000000000000000-mapping.dmp