Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-10-2022 12:59

General

  • Target

    FORMATO DE PDF MG,236-5126-965.exe

  • Size

    1.1MB

  • MD5

    c187130b77f9aeb18af72fe658582466

  • SHA1

    9f609910ec86ff5669335f53f126990b10f15c29

  • SHA256

    9d2266ca67855d7c3f117c22f47daf8b39eb95f0d6b3183e3939a47e39fb04d0

  • SHA512

    028fe42df22efff4318c2d74586b15449a7e00a2eff0d4350e991346bc6b7bbe155d3999cd3dd87801afdce9896b47ab117553a04242fcf8105606612f60a737

  • SSDEEP

    24576:TJ0tujytMxxLdlKQ0RrZ1eYFELA/ek1Eykn32TkVA6n:qujyMxJi18YI5qEyWy6n

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

verouvhisbdwdc.con-ip.com:1880

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FORMATO DE PDF MG,236-5126-965.exe
    "C:\Users\Admin\AppData\Local\Temp\FORMATO DE PDF MG,236-5126-965.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2588
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4872
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:840

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/840-156-0x0000000075140000-0x0000000075179000-memory.dmp
    Filesize

    228KB

  • memory/840-150-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/840-155-0x0000000075140000-0x0000000075179000-memory.dmp
    Filesize

    228KB

  • memory/840-148-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/840-154-0x0000000075140000-0x0000000075179000-memory.dmp
    Filesize

    228KB

  • memory/840-164-0x0000000075140000-0x0000000075179000-memory.dmp
    Filesize

    228KB

  • memory/840-163-0x0000000075140000-0x0000000075179000-memory.dmp
    Filesize

    228KB

  • memory/840-149-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/840-162-0x0000000075140000-0x0000000075179000-memory.dmp
    Filesize

    228KB

  • memory/840-153-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/840-161-0x0000000075140000-0x0000000075179000-memory.dmp
    Filesize

    228KB

  • memory/840-160-0x0000000075140000-0x0000000075179000-memory.dmp
    Filesize

    228KB

  • memory/840-159-0x0000000075140000-0x0000000075179000-memory.dmp
    Filesize

    228KB

  • memory/840-157-0x0000000075140000-0x0000000075179000-memory.dmp
    Filesize

    228KB

  • memory/840-146-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/840-147-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/840-152-0x0000000075140000-0x0000000075179000-memory.dmp
    Filesize

    228KB

  • memory/840-158-0x0000000074DC0000-0x0000000074DF9000-memory.dmp
    Filesize

    228KB

  • memory/840-145-0x0000000000000000-mapping.dmp
  • memory/840-151-0x0000000074DC0000-0x0000000074DF9000-memory.dmp
    Filesize

    228KB

  • memory/2588-135-0x00000000056E0000-0x00000000056EA000-memory.dmp
    Filesize

    40KB

  • memory/2588-133-0x0000000005CC0000-0x0000000006264000-memory.dmp
    Filesize

    5.6MB

  • memory/2588-136-0x000000000E560000-0x000000000E582000-memory.dmp
    Filesize

    136KB

  • memory/2588-134-0x0000000005710000-0x00000000057A2000-memory.dmp
    Filesize

    584KB

  • memory/2588-132-0x0000000000C20000-0x0000000000D36000-memory.dmp
    Filesize

    1.1MB

  • memory/4872-141-0x0000000005700000-0x0000000005766000-memory.dmp
    Filesize

    408KB

  • memory/4872-139-0x0000000004EF0000-0x0000000005518000-memory.dmp
    Filesize

    6.2MB

  • memory/4872-144-0x0000000006240000-0x000000000625A000-memory.dmp
    Filesize

    104KB

  • memory/4872-143-0x00000000075B0000-0x0000000007C2A000-memory.dmp
    Filesize

    6.5MB

  • memory/4872-142-0x0000000005D40000-0x0000000005D5E000-memory.dmp
    Filesize

    120KB

  • memory/4872-140-0x0000000005690000-0x00000000056F6000-memory.dmp
    Filesize

    408KB

  • memory/4872-138-0x0000000004780000-0x00000000047B6000-memory.dmp
    Filesize

    216KB

  • memory/4872-137-0x0000000000000000-mapping.dmp