Analysis

  • max time kernel
    145s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    29-09-2022 08:46

General

  • Target

    PDF DOCUMENTO REFERENCIA Y CONTRA REFERENCIA ESE.exe

  • Size

    2.1MB

  • MD5

    b34182fc9f3f719d078e7b5183a31af0

  • SHA1

    2985c7f2c853c9680a1243e75283b6c1876ab0e7

  • SHA256

    baf8b869ca58cec88f07704770c521afcf050818df3280d7e2c79b1c8b75346c

  • SHA512

    2366e583b5fc90a778e59c3eeb22b277db71883ea74f2f67f777520bf9e573a1230fdfdbf978ffdb154eec23ce230f2f7bec3c8ad675371c3620624e74bb0d96

  • SSDEEP

    49152:8zlW4tpsVk5KwjVPh7zPEG3696usuUVruxYnOd5hPPukNvJ:8zMspsu5KwjvzPEI69OV6YnA77J

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bless.con-ip.com:7777

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PDF DOCUMENTO REFERENCIA Y CONTRA REFERENCIA ESE.exe
    "C:\Users\Admin\AppData\Local\Temp\PDF DOCUMENTO REFERENCIA Y CONTRA REFERENCIA ESE.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1640
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:432

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/432-68-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/432-66-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/432-63-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/432-69-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/432-65-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/432-67-0x00000000007E2730-mapping.dmp
  • memory/432-73-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/432-70-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/432-62-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/432-71-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1064-56-0x0000000075BB1000-0x0000000075BB3000-memory.dmp
    Filesize

    8KB

  • memory/1064-55-0x0000000004BB0000-0x0000000004DBC000-memory.dmp
    Filesize

    2.0MB

  • memory/1064-54-0x0000000000EA0000-0x00000000010B2000-memory.dmp
    Filesize

    2.1MB

  • memory/1064-57-0x0000000000E10000-0x0000000000EA2000-memory.dmp
    Filesize

    584KB

  • memory/1640-60-0x000000006F940000-0x000000006FEEB000-memory.dmp
    Filesize

    5.7MB

  • memory/1640-58-0x0000000000000000-mapping.dmp
  • memory/1640-61-0x000000006F940000-0x000000006FEEB000-memory.dmp
    Filesize

    5.7MB