Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-09-2022 05:29

General

  • Target

    PDF DOCUMENTO VOUC--.exe

  • Size

    2.1MB

  • MD5

    b34182fc9f3f719d078e7b5183a31af0

  • SHA1

    2985c7f2c853c9680a1243e75283b6c1876ab0e7

  • SHA256

    baf8b869ca58cec88f07704770c521afcf050818df3280d7e2c79b1c8b75346c

  • SHA512

    2366e583b5fc90a778e59c3eeb22b277db71883ea74f2f67f777520bf9e573a1230fdfdbf978ffdb154eec23ce230f2f7bec3c8ad675371c3620624e74bb0d96

  • SSDEEP

    49152:8zlW4tpsVk5KwjVPh7zPEG3696usuUVruxYnOd5hPPukNvJ:8zMspsu5KwjvzPEI69OV6YnA77J

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bless.con-ip.com:7777

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PDF DOCUMENTO VOUC--.exe
    "C:\Users\Admin\AppData\Local\Temp\PDF DOCUMENTO VOUC--.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:956
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
        PID:2000
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1984

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/956-58-0x0000000000000000-mapping.dmp
    • memory/956-60-0x000000006F390000-0x000000006F93B000-memory.dmp
      Filesize

      5.7MB

    • memory/956-61-0x000000006F390000-0x000000006F93B000-memory.dmp
      Filesize

      5.7MB

    • memory/1520-54-0x0000000001330000-0x0000000001542000-memory.dmp
      Filesize

      2.1MB

    • memory/1520-55-0x0000000004C20000-0x0000000004E2C000-memory.dmp
      Filesize

      2.0MB

    • memory/1520-56-0x0000000074D61000-0x0000000074D63000-memory.dmp
      Filesize

      8KB

    • memory/1520-57-0x0000000000A90000-0x0000000000B22000-memory.dmp
      Filesize

      584KB

    • memory/1984-63-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1984-62-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1984-65-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1984-66-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1984-67-0x00000000007E2730-mapping.dmp
    • memory/1984-68-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1984-69-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1984-70-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1984-72-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1984-73-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB