Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    01-03-2021 21:28

General

  • Target

    New Stone inquiry 01022021 897GFRSDDCADEN.scr

  • Size

    1.1MB

  • MD5

    eb6ac9d5508beacc227bd3888f835cd6

  • SHA1

    6e4c8136b2d720712a072238010ca3b24e269eca

  • SHA256

    22cfc4b78b3482f98f18795cd81276a8984604fa808ee9364d0db3fa49dbc598

  • SHA512

    9e3b0be5062761f3b5e4284c7fbbc305c10cdfad9e26bc4945110e65b032ccc5e78e1cb7cd38e8bab4040018bb165aa1cce036adb1673670e0ca531def07f1d7

Malware Config

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT Payload 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Stone inquiry 01022021 897GFRSDDCADEN.scr
    "C:\Users\Admin\AppData\Local\Temp\New Stone inquiry 01022021 897GFRSDDCADEN.scr" /S
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Users\Admin\AppData\Local\Temp\New Stone inquiry 01022021 897GFRSDDCADEN.scr
      "C:\Users\Admin\AppData\Local\Temp\New Stone inquiry 01022021 897GFRSDDCADEN.scr"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1124

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1124-5-0x0000000000400000-0x00000000007DE000-memory.dmp
    Filesize

    3.9MB

  • memory/1124-6-0x00000000007DC3D0-mapping.dmp
  • memory/1124-8-0x0000000000400000-0x00000000007DE000-memory.dmp
    Filesize

    3.9MB

  • memory/1124-9-0x0000000000330000-0x0000000000331000-memory.dmp
    Filesize

    4KB

  • memory/1124-10-0x0000000000330000-0x0000000000331000-memory.dmp
    Filesize

    4KB

  • memory/1124-11-0x0000000000330000-0x0000000000331000-memory.dmp
    Filesize

    4KB

  • memory/1656-4-0x000007FEF5AA0000-0x000007FEF5D1A000-memory.dmp
    Filesize

    2.5MB

  • memory/1932-2-0x00000000750C1000-0x00000000750C3000-memory.dmp
    Filesize

    8KB

  • memory/1932-3-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB