Analysis

  • max time kernel
    145s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-08-2022 06:46

General

  • Target

    ACTA DE FALLO RADICACIÓN No. 99976-001-040-088-1806-2022-001892-00..exe

  • Size

    4.3MB

  • MD5

    16493b515288ba1ef0cae7b464c945a9

  • SHA1

    3506a29b4ca14868098f80fed9ed951465de03f0

  • SHA256

    133fe387ae020daa465cd546ce113de82e09da91c7d0b2e61e138cc66368c659

  • SHA512

    7c6d5988453fe279b07dedeec4c0e5d692cd42f2518d3a44fe1dd32b1912a5424924dbfccb513a0eca5097a8322a8e19c2a26dc6ce15727ea3c4e7d7c49f603c

  • SSDEEP

    98304:V8Q2xl9HzTMes5tST8RDOTMOV2zHnYtQELiFjg:6/1s5tST8RDOhVSHgi5

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

benditodios.con-ip.com:3005

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ACTA DE FALLO RADICACIÓN No. 99976-001-040-088-1806-2022-001892-00..exe
    "C:\Users\Admin\AppData\Local\Temp\ACTA DE FALLO RADICACIÓN No. 99976-001-040-088-1806-2022-001892-00..exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1912
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2040

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1816-54-0x0000000001290000-0x00000000016E4000-memory.dmp
    Filesize

    4.3MB

  • memory/1816-55-0x0000000075FA1000-0x0000000075FA3000-memory.dmp
    Filesize

    8KB

  • memory/1816-56-0x00000000051E0000-0x0000000005506000-memory.dmp
    Filesize

    3.1MB

  • memory/1912-57-0x0000000000000000-mapping.dmp
  • memory/1912-59-0x000000006F260000-0x000000006F80B000-memory.dmp
    Filesize

    5.7MB

  • memory/1912-60-0x000000006F260000-0x000000006F80B000-memory.dmp
    Filesize

    5.7MB

  • memory/1912-61-0x000000006F260000-0x000000006F80B000-memory.dmp
    Filesize

    5.7MB

  • memory/2040-62-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2040-63-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2040-65-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2040-66-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2040-67-0x00000000007E2730-mapping.dmp
  • memory/2040-69-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2040-68-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2040-70-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2040-72-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2040-73-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB