Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-09-2022 20:38

General

  • Target

    Radicado generado relacionado F.-0932 Sept 2022.exe

  • Size

    1.2MB

  • MD5

    3a1799dc19d575bd7abc03d3bdf2afd3

  • SHA1

    250d8cb56c9307c5a5a3bb99ce0d1388b59a98a5

  • SHA256

    67dc36b32a718de5d05b8ccf59d8a0415a76c8c42729065145f7f9da83726b7b

  • SHA512

    e9528f32505f8d7094c84e24bcf5d5de462cf7b662babede5f6e8608b1f6f000e218fe15311e520c9c4cbebc0f87d012abcf38d3e297495fef48d7a721ba3064

  • SSDEEP

    24576:647pJG5oP7wIS93chQu4u4QqXMAUfO51QVRRV9F+cQO:N7pJSQ7wIS+h34nXT7gL9+5O

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

pedroleonta822.con-ip.com:5020

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Radicado generado relacionado F.-0932 Sept 2022.exe
    "C:\Users\Admin\AppData\Local\Temp\Radicado generado relacionado F.-0932 Sept 2022.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4076
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2956
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
        PID:632
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        2⤵
          PID:456
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
          2⤵
            PID:1668
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
            C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
            2⤵
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:1404

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/456-143-0x0000000000000000-mapping.dmp
        • memory/632-142-0x0000000000000000-mapping.dmp
        • memory/1404-150-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/1404-153-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/1404-152-0x0000000074B40000-0x0000000074B79000-memory.dmp
          Filesize

          228KB

        • memory/1404-151-0x00000000747C0000-0x00000000747F9000-memory.dmp
          Filesize

          228KB

        • memory/1404-145-0x0000000000000000-mapping.dmp
        • memory/1404-149-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/1404-148-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/1404-147-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/1404-154-0x00000000747C0000-0x00000000747F9000-memory.dmp
          Filesize

          228KB

        • memory/1404-155-0x0000000074B40000-0x0000000074B79000-memory.dmp
          Filesize

          228KB

        • memory/1404-146-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/1668-144-0x0000000000000000-mapping.dmp
        • memory/2956-141-0x00000000064B0000-0x00000000064CA000-memory.dmp
          Filesize

          104KB

        • memory/2956-140-0x00000000077E0000-0x0000000007E5A000-memory.dmp
          Filesize

          6.5MB

        • memory/2956-139-0x0000000005FB0000-0x0000000005FCE000-memory.dmp
          Filesize

          120KB

        • memory/2956-138-0x0000000005990000-0x00000000059F6000-memory.dmp
          Filesize

          408KB

        • memory/2956-137-0x00000000058B0000-0x0000000005916000-memory.dmp
          Filesize

          408KB

        • memory/2956-136-0x0000000005210000-0x0000000005838000-memory.dmp
          Filesize

          6.2MB

        • memory/2956-135-0x00000000029C0000-0x00000000029F6000-memory.dmp
          Filesize

          216KB

        • memory/2956-134-0x0000000000000000-mapping.dmp
        • memory/4076-132-0x0000000000CF0000-0x0000000000E1A000-memory.dmp
          Filesize

          1.2MB

        • memory/4076-133-0x000000000A1F0000-0x000000000A212000-memory.dmp
          Filesize

          136KB