Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-09-2022 16:02

General

  • Target

    Circular de Resolución No. 2901..exe

  • Size

    3.1MB

  • MD5

    ef60fcaf6ddedd0a3fdb93732cca0902

  • SHA1

    e71d10f577df8a6d111f3571079bdfb583f30f62

  • SHA256

    9015e5c60b8bd504c8fb6eff20e85f022ab7bdef3209c8743d328f23c864ec39

  • SHA512

    1435bb539c6156b4e7d9000fa4f4a64403a70397d18c17f74cd1be5eac0570e44e92df4edcc48ea2a20487c8cccfe71fa374b5c2a8e55e5df0e9c7c6d7fe7afc

  • SSDEEP

    98304:l9QHRIEF7KhO2fZzDnUEZ3QiVkc8JcDv:QHvUuO6c8JcD

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bendicion777.con-ip.com:7777

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Circular de Resolución No. 2901..exe
    "C:\Users\Admin\AppData\Local\Temp\Circular de Resolución No. 2901..exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1292
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
        PID:4824
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        2⤵
          PID:2416
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
          2⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1140

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1140-151-0x00000000753A0000-0x00000000753D9000-memory.dmp
        Filesize

        228KB

      • memory/1140-154-0x00000000753A0000-0x00000000753D9000-memory.dmp
        Filesize

        228KB

      • memory/1140-153-0x0000000075020000-0x0000000075059000-memory.dmp
        Filesize

        228KB

      • memory/1140-152-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1140-146-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1140-150-0x0000000075020000-0x0000000075059000-memory.dmp
        Filesize

        228KB

      • memory/1140-148-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1140-149-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1140-145-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1140-147-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1140-144-0x0000000000000000-mapping.dmp
      • memory/1220-133-0x0000000005CC0000-0x0000000005CE2000-memory.dmp
        Filesize

        136KB

      • memory/1220-132-0x0000000000D80000-0x0000000001098000-memory.dmp
        Filesize

        3.1MB

      • memory/1292-137-0x0000000005BF0000-0x0000000005C56000-memory.dmp
        Filesize

        408KB

      • memory/1292-141-0x00000000068E0000-0x00000000068FA000-memory.dmp
        Filesize

        104KB

      • memory/1292-140-0x0000000007A20000-0x000000000809A000-memory.dmp
        Filesize

        6.5MB

      • memory/1292-139-0x00000000063D0000-0x00000000063EE000-memory.dmp
        Filesize

        120KB

      • memory/1292-138-0x0000000005D90000-0x0000000005DF6000-memory.dmp
        Filesize

        408KB

      • memory/1292-136-0x00000000054C0000-0x0000000005AE8000-memory.dmp
        Filesize

        6.2MB

      • memory/1292-135-0x0000000004E50000-0x0000000004E86000-memory.dmp
        Filesize

        216KB

      • memory/1292-134-0x0000000000000000-mapping.dmp
      • memory/2416-143-0x0000000000000000-mapping.dmp
      • memory/4824-142-0x0000000000000000-mapping.dmp