Analysis

  • max time kernel
    62s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    06-09-2021 22:12

General

  • Target

    Ouiojcejoyugnzyrllxqhjgpjgtmcpzvnp.exe

  • Size

    836KB

  • MD5

    53873b761c0fd3af78b4bcd0107f4a0b

  • SHA1

    ee8e55e742670d4c7888ee9f5d06a6d9e92c4ef4

  • SHA256

    5d0970ca455fd58945e13f996aaf77a66a7468d0927a3cfd41cbd22b20d13cdc

  • SHA512

    31e57363ad2be1d7d6a0202d347e1b0bd4d9a08be36c2ab057187608f920f3471359b51e07baeb65e3a4445f028d3076db886f7956feaa4b53dda826f6280129

Malware Config

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT Payload 1 IoCs
  • suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

    suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ouiojcejoyugnzyrllxqhjgpjgtmcpzvnp.exe
    "C:\Users\Admin\AppData\Local\Temp\Ouiojcejoyugnzyrllxqhjgpjgtmcpzvnp.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Windows\SysWOW64\logagent.exe
      C:\Windows\System32\logagent.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1544
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Public\Trast.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:800
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K C:\Users\Public\UKO.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:512
        • C:\Windows\SysWOW64\reg.exe
          reg delete hkcu\Environment /v windir /f
          4⤵
          • Modifies registry key
          PID:1088
        • C:\Windows\SysWOW64\reg.exe
          reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\KDECO.bat reg delete hkcu\Environment /v windir /f && REM "
          4⤵
          • Modifies registry key
          PID:1040
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
          4⤵
            PID:1772
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Public\nest.bat" "
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1344
        • C:\Windows\SysWOW64\reg.exe
          reg delete hkcu\Environment /v windir /f
          3⤵
          • Modifies registry key
          PID:2040

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Trast.bat
      MD5

      4068c9f69fcd8a171c67f81d4a952a54

      SHA1

      4d2536a8c28cdcc17465e20d6693fb9e8e713b36

      SHA256

      24222300c78180b50ed1f8361ba63cb27316ec994c1c9079708a51b4a1a9d810

      SHA512

      a64f9319acc51fffd0491c74dcd9c9084c2783b82f95727e4bfe387a8528c6dcf68f11418e88f1e133d115daf907549c86dd7ad866b2a7938add5225fbb2811d

    • C:\Users\Public\UKO.bat
      MD5

      eaf8d967454c3bbddbf2e05a421411f8

      SHA1

      6170880409b24de75c2dc3d56a506fbff7f6622c

      SHA256

      f35f2658455a2e40f151549a7d6465a836c33fa9109e67623916f889849eac56

      SHA512

      fe5be5c673e99f70c93019d01abb0a29dd2ecf25b2d895190ff551f020c28e7d8f99f65007f440f0f76c5bcac343b2a179a94d190c938ea3b9e1197890a412e9

    • C:\Users\Public\nest.bat
      MD5

      8ada51400b7915de2124baaf75e3414c

      SHA1

      1a7b9db12184ab7fd7fce1c383f9670a00adb081

      SHA256

      45aa3957c29865260a78f03eef18ae9aebdbf7bea751ecc88be4a799f2bb46c7

      SHA512

      9afc138157a4565294ca49942579cdb6f5d8084e56f9354738de62b585f4c0fa3e7f2cbc9541827f2084e3ff36c46eed29b46f5dd2444062ffcd05c599992e68

    • memory/512-71-0x0000000000000000-mapping.dmp
    • memory/800-66-0x0000000000000000-mapping.dmp
    • memory/1032-64-0x0000000075801000-0x0000000075803000-memory.dmp
      Filesize

      8KB

    • memory/1032-60-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1040-74-0x0000000000000000-mapping.dmp
    • memory/1088-73-0x0000000000000000-mapping.dmp
    • memory/1344-78-0x0000000000000000-mapping.dmp
    • memory/1544-68-0x00000000000C0000-0x00000000000C1000-memory.dmp
      Filesize

      4KB

    • memory/1544-77-0x0000000000080000-0x0000000000081000-memory.dmp
      Filesize

      4KB

    • memory/1544-76-0x0000000010410000-0x00000000107F4000-memory.dmp
      Filesize

      3.9MB

    • memory/1544-69-0x0000000000230000-0x0000000000231000-memory.dmp
      Filesize

      4KB

    • memory/1544-65-0x0000000000000000-mapping.dmp
    • memory/1772-75-0x0000000000000000-mapping.dmp
    • memory/2040-80-0x0000000000000000-mapping.dmp