Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-10-2022 10:16

General

  • Target

    PDF DOCUMENTO GENERADO.exe

  • Size

    4.3MB

  • MD5

    761225267676cad5d932788dc90349ed

  • SHA1

    bacbd9e9fcc5b672048314e98d18840a01c1e178

  • SHA256

    fbf6975ff839f412c785a11622010f5d2dcdec0696f5523e630d8e050d8fe1d6

  • SHA512

    00fd53f83942dc14224ff8f6be030073cf862b2a2570a100aafa56cef415c9f7c1cec612b617618b3cd8441364c6cc5ec4fdabfb52888a6399d353626dbbff26

  • SSDEEP

    24576:iKPV0sGZSILwa6Y9UfUMSR9iUFqNLcrLfQkF2uU5J9VF/08ixUoNQhGnD58fKj7W:Vv

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bendiciones5.con-ip.com:7777

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • install_dir

    AppData

  • install_file

    Discord.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PDF DOCUMENTO GENERADO.exe
    "C:\Users\Admin\AppData\Local\Temp\PDF DOCUMENTO GENERADO.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1956
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
        PID:2020
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        2⤵
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1732

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1608-54-0x00000000013C0000-0x00000000017FE000-memory.dmp
      Filesize

      4.2MB

    • memory/1608-55-0x00000000067B0000-0x00000000069BA000-memory.dmp
      Filesize

      2.0MB

    • memory/1608-56-0x0000000000DF0000-0x0000000000E82000-memory.dmp
      Filesize

      584KB

    • memory/1732-68-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1732-64-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1732-72-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1732-69-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1732-61-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1732-62-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1732-65-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1732-70-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1732-66-0x00000000007E2750-mapping.dmp
    • memory/1732-67-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1956-57-0x0000000000000000-mapping.dmp
    • memory/1956-58-0x0000000075A91000-0x0000000075A93000-memory.dmp
      Filesize

      8KB

    • memory/1956-60-0x000000006F6D0000-0x000000006FC7B000-memory.dmp
      Filesize

      5.7MB

    • memory/1956-59-0x000000006F6D0000-0x000000006FC7B000-memory.dmp
      Filesize

      5.7MB