Analysis

  • max time kernel
    147s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2022 09:26

General

  • Target

    DOCUMENTO REMISORIO PARA VALIDAR.exe

  • Size

    5.1MB

  • MD5

    494ac754c467b6a3b3fc99a0d6c015b5

  • SHA1

    a441b8fb0463c09dd2fede4427280a47bab7ce64

  • SHA256

    4de2cc756df96a38b545b8ca2d3961878b08fe4439c102c339c2fc16596c5423

  • SHA512

    5bf91836bf410bdd654dceb53bd7011b3211620606096a0bea0c89c96ea2195f7bd8c98a1b83b35a984e75a90059e59eb8493c2cc75ee99370d1c1bb1b62191b

  • SSDEEP

    24576:h1kp8QPf2T4+eDjwnEPI+rfb0jq38SkUYvSmbMKVaUBXehOEAhqzuq5mbjNnYQbQ:LM1O7n7u69cZ4Sxc0+T5XY

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bendicion777.con-ip.com:7777

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DOCUMENTO REMISORIO PARA VALIDAR.exe
    "C:\Users\Admin\AppData\Local\Temp\DOCUMENTO REMISORIO PARA VALIDAR.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1732
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1668

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1668-68-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1668-62-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1668-63-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1668-73-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1668-65-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1668-72-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1668-70-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1668-66-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1668-69-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1668-67-0x00000000007E2730-mapping.dmp
  • memory/1732-60-0x000000006FE80000-0x000000007042B000-memory.dmp
    Filesize

    5.7MB

  • memory/1732-58-0x0000000000000000-mapping.dmp
  • memory/1732-61-0x000000006FE80000-0x000000007042B000-memory.dmp
    Filesize

    5.7MB

  • memory/2024-54-0x0000000001260000-0x0000000001780000-memory.dmp
    Filesize

    5.1MB

  • memory/2024-56-0x00000000766D1000-0x00000000766D3000-memory.dmp
    Filesize

    8KB

  • memory/2024-55-0x0000000004F60000-0x000000000516C000-memory.dmp
    Filesize

    2.0MB

  • memory/2024-57-0x0000000005170000-0x0000000005202000-memory.dmp
    Filesize

    584KB