Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    15-09-2022 16:02

General

  • Target

    Circular de Resolución No. 2901..exe

  • Size

    3.1MB

  • MD5

    ef60fcaf6ddedd0a3fdb93732cca0902

  • SHA1

    e71d10f577df8a6d111f3571079bdfb583f30f62

  • SHA256

    9015e5c60b8bd504c8fb6eff20e85f022ab7bdef3209c8743d328f23c864ec39

  • SHA512

    1435bb539c6156b4e7d9000fa4f4a64403a70397d18c17f74cd1be5eac0570e44e92df4edcc48ea2a20487c8cccfe71fa374b5c2a8e55e5df0e9c7c6d7fe7afc

  • SSDEEP

    98304:l9QHRIEF7KhO2fZzDnUEZ3QiVkc8JcDv:QHvUuO6c8JcD

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bendicion777.con-ip.com:7777

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Circular de Resolución No. 2901..exe
    "C:\Users\Admin\AppData\Local\Temp\Circular de Resolución No. 2901..exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:628
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1672

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/628-58-0x0000000000000000-mapping.dmp
  • memory/628-60-0x000000006F850000-0x000000006FDFB000-memory.dmp
    Filesize

    5.7MB

  • memory/628-61-0x000000006F850000-0x000000006FDFB000-memory.dmp
    Filesize

    5.7MB

  • memory/628-62-0x000000006F850000-0x000000006FDFB000-memory.dmp
    Filesize

    5.7MB

  • memory/1248-54-0x0000000000A40000-0x0000000000D58000-memory.dmp
    Filesize

    3.1MB

  • memory/1248-55-0x00000000049F0000-0x0000000004BF8000-memory.dmp
    Filesize

    2.0MB

  • memory/1248-56-0x0000000075351000-0x0000000075353000-memory.dmp
    Filesize

    8KB

  • memory/1248-57-0x0000000004FA0000-0x0000000005032000-memory.dmp
    Filesize

    584KB

  • memory/1672-66-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1672-71-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1672-63-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1672-67-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1672-68-0x00000000007E2730-mapping.dmp
  • memory/1672-70-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1672-69-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1672-64-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1672-73-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1672-74-0x0000000000110000-0x000000000011A000-memory.dmp
    Filesize

    40KB

  • memory/1672-75-0x0000000000110000-0x000000000011A000-memory.dmp
    Filesize

    40KB

  • memory/1672-76-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1672-78-0x0000000000110000-0x000000000011A000-memory.dmp
    Filesize

    40KB

  • memory/1672-77-0x0000000000110000-0x000000000011A000-memory.dmp
    Filesize

    40KB