Analysis

  • max time kernel
    103s
  • max time network
    105s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    27-02-2021 10:22

Errors

Reason
Machine shutdown

General

  • Target

    pob.exe

  • Size

    66KB

  • MD5

    083e61fc5f310a663f5253286735d36e

  • SHA1

    a4f6ae6c3eaa32d21831af0d4001d44c0c2f7083

  • SHA256

    2a2ce0aca043486b9b1995b262cd4611b1376fc4b18440d7d4b3ee8cfff2c76a

  • SHA512

    32ea2de1f5e195efb1aad00b9812eda6ee962bd0e3146d813b630e614a6c8d4b363ee1eaba3b610d63852a1b4e6cf7036bc7ac99be959cf215d61389f8caf82f

Malware Config

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT Payload 3 IoCs
  • Beds Protector Packer 1 IoCs

    Detects Beds Protector packer used to load .NET malware.

  • Modifies WinLogon to allow AutoLogon 2 TTPs 1 IoCs

    Enables rebooting of the machine without requiring login credentials.

  • Drops startup file 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\pob.exe
    "C:\Users\Admin\AppData\Local\Temp\pob.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4052
    • C:\Users\Admin\AppData\Local\Temp\pob.exe
      "C:\Users\Admin\AppData\Local\Temp\pob.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3516
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x0 /state0:0xa3ad2055 /state1:0x41c64e6d
    1⤵
    • Modifies WinLogon to allow AutoLogon
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:2456

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3516-14-0x0000000000400000-0x00000000007CD000-memory.dmp
    Filesize

    3.8MB

  • memory/3516-16-0x0000000000400000-0x00000000007CD000-memory.dmp
    Filesize

    3.8MB

  • memory/3516-15-0x0000000000689A84-mapping.dmp
  • memory/4052-9-0x0000000004F70000-0x0000000004F71000-memory.dmp
    Filesize

    4KB

  • memory/4052-7-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
    Filesize

    4KB

  • memory/4052-8-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
    Filesize

    4KB

  • memory/4052-2-0x0000000073820000-0x0000000073F0E000-memory.dmp
    Filesize

    6.9MB

  • memory/4052-10-0x0000000006430000-0x0000000006623000-memory.dmp
    Filesize

    1.9MB

  • memory/4052-11-0x0000000007BC0000-0x0000000007BC1000-memory.dmp
    Filesize

    4KB

  • memory/4052-12-0x0000000007C60000-0x0000000007C61000-memory.dmp
    Filesize

    4KB

  • memory/4052-13-0x0000000007F20000-0x0000000007F21000-memory.dmp
    Filesize

    4KB

  • memory/4052-6-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
    Filesize

    4KB

  • memory/4052-5-0x00000000054C0000-0x00000000054C1000-memory.dmp
    Filesize

    4KB

  • memory/4052-3-0x0000000000640000-0x0000000000641000-memory.dmp
    Filesize

    4KB