Analysis

  • max time kernel
    156s
  • max time network
    159s
  • platform
    windows10_x64
  • resource
    win10-en
  • submitted
    06-09-2021 22:12

General

  • Target

    Ouiojcejoyugnzyrllxqhjgpjgtmcpzvnp.exe

  • Size

    836KB

  • MD5

    53873b761c0fd3af78b4bcd0107f4a0b

  • SHA1

    ee8e55e742670d4c7888ee9f5d06a6d9e92c4ef4

  • SHA256

    5d0970ca455fd58945e13f996aaf77a66a7468d0927a3cfd41cbd22b20d13cdc

  • SHA512

    31e57363ad2be1d7d6a0202d347e1b0bd4d9a08be36c2ab057187608f920f3471359b51e07baeb65e3a4445f028d3076db886f7956feaa4b53dda826f6280129

Malware Config

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT Payload 1 IoCs
  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

    suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

  • ACProtect 1.3x - 1.4x DLL software 3 IoCs

    Detects file using ACProtect software.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 25 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ouiojcejoyugnzyrllxqhjgpjgtmcpzvnp.exe
    "C:\Users\Admin\AppData\Local\Temp\Ouiojcejoyugnzyrllxqhjgpjgtmcpzvnp.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3132
    • C:\Program Files (x86)\internet explorer\ieinstal.exe
      "C:\Program Files (x86)\internet explorer\ieinstal.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4008
      • C:\Program Files (x86)\Internet Explorer\ieinstal.exe
        -a "C:\Users\Admin\AppData\Local\7777eee1\plg\pegV5EE9.json"
        3⤵
        • Suspicious use of SetThreadContext
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2108
        • C:\Program Files (x86)\Internet Explorer\ieinstal.exe
          -a "C:\Users\Admin\AppData\Local\Temp\unk.xml"
          4⤵
          • Loads dropped DLL
          PID:1136
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Trast.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2764
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K C:\Users\Public\UKO.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1556
        • C:\Windows\SysWOW64\reg.exe
          reg delete hkcu\Environment /v windir /f
          4⤵
          • Modifies registry key
          PID:2540
        • C:\Windows\SysWOW64\reg.exe
          reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\KDECO.bat reg delete hkcu\Environment /v windir /f && REM "
          4⤵
          • Modifies registry key
          PID:2800
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
          4⤵
            PID:1916
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Public\nest.bat" "
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3272
        • C:\Windows\SysWOW64\reg.exe
          reg delete hkcu\Environment /v windir /f
          3⤵
          • Modifies registry key
          PID:3560

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Internet Explorer\Unknown.dll
      MD5

      86114faba7e1ec4a667d2bcb2e23f024

      SHA1

      670df6e1ba1dc6bece046e8b2e573dd36748245e

      SHA256

      568da887725ccfdc4c5aae3ff66792fe60eca4e0818338f6a8434be66a6fe46d

      SHA512

      d26ee0da6ccd4022982cf848c46e40f6781b667e39d0c5daf5ea8d74c44e55c55a5f7590a4d2a60aa1911358ca783c4276a9b4e6311c4cea20df1ebd4f7f457f

    • C:\Users\Admin\AppData\Local\7777eee1\plg\pegV5EE9.json
      MD5

      cfcd208495d565ef66e7dff9f98764da

      SHA1

      b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

      SHA256

      5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

      SHA512

      31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

    • C:\Users\Public\Trast.bat
      MD5

      4068c9f69fcd8a171c67f81d4a952a54

      SHA1

      4d2536a8c28cdcc17465e20d6693fb9e8e713b36

      SHA256

      24222300c78180b50ed1f8361ba63cb27316ec994c1c9079708a51b4a1a9d810

      SHA512

      a64f9319acc51fffd0491c74dcd9c9084c2783b82f95727e4bfe387a8528c6dcf68f11418e88f1e133d115daf907549c86dd7ad866b2a7938add5225fbb2811d

    • C:\Users\Public\UKO.bat
      MD5

      eaf8d967454c3bbddbf2e05a421411f8

      SHA1

      6170880409b24de75c2dc3d56a506fbff7f6622c

      SHA256

      f35f2658455a2e40f151549a7d6465a836c33fa9109e67623916f889849eac56

      SHA512

      fe5be5c673e99f70c93019d01abb0a29dd2ecf25b2d895190ff551f020c28e7d8f99f65007f440f0f76c5bcac343b2a179a94d190c938ea3b9e1197890a412e9

    • C:\Users\Public\nest.bat
      MD5

      8ada51400b7915de2124baaf75e3414c

      SHA1

      1a7b9db12184ab7fd7fce1c383f9670a00adb081

      SHA256

      45aa3957c29865260a78f03eef18ae9aebdbf7bea751ecc88be4a799f2bb46c7

      SHA512

      9afc138157a4565294ca49942579cdb6f5d8084e56f9354738de62b585f4c0fa3e7f2cbc9541827f2084e3ff36c46eed29b46f5dd2444062ffcd05c599992e68

    • \Program Files (x86)\Internet Explorer\Unknown.dll
      MD5

      86114faba7e1ec4a667d2bcb2e23f024

      SHA1

      670df6e1ba1dc6bece046e8b2e573dd36748245e

      SHA256

      568da887725ccfdc4c5aae3ff66792fe60eca4e0818338f6a8434be66a6fe46d

      SHA512

      d26ee0da6ccd4022982cf848c46e40f6781b667e39d0c5daf5ea8d74c44e55c55a5f7590a4d2a60aa1911358ca783c4276a9b4e6311c4cea20df1ebd4f7f457f

    • \Program Files (x86)\Internet Explorer\Unknown.dll
      MD5

      86114faba7e1ec4a667d2bcb2e23f024

      SHA1

      670df6e1ba1dc6bece046e8b2e573dd36748245e

      SHA256

      568da887725ccfdc4c5aae3ff66792fe60eca4e0818338f6a8434be66a6fe46d

      SHA512

      d26ee0da6ccd4022982cf848c46e40f6781b667e39d0c5daf5ea8d74c44e55c55a5f7590a4d2a60aa1911358ca783c4276a9b4e6311c4cea20df1ebd4f7f457f

    • memory/1136-146-0x0000000000400000-0x00000000006FE000-memory.dmp
      Filesize

      3.0MB

    • memory/1136-139-0x0000000000400000-0x00000000006FE000-memory.dmp
      Filesize

      3.0MB

    • memory/1136-140-0x00000000006FC1D0-mapping.dmp
    • memory/1556-122-0x0000000000000000-mapping.dmp
    • memory/1916-126-0x0000000000000000-mapping.dmp
    • memory/2108-135-0x00000000008D9FE0-mapping.dmp
    • memory/2108-138-0x0000000000400000-0x00000000008DC000-memory.dmp
      Filesize

      4.9MB

    • memory/2108-134-0x0000000000400000-0x00000000008DC000-memory.dmp
      Filesize

      4.9MB

    • memory/2540-124-0x0000000000000000-mapping.dmp
    • memory/2764-120-0x0000000000000000-mapping.dmp
    • memory/2800-125-0x0000000000000000-mapping.dmp
    • memory/3132-115-0x00000000020D0000-0x00000000020D1000-memory.dmp
      Filesize

      4KB

    • memory/3272-131-0x0000000000000000-mapping.dmp
    • memory/3560-133-0x0000000000000000-mapping.dmp
    • memory/4008-130-0x0000000010410000-0x00000000107F4000-memory.dmp
      Filesize

      3.9MB

    • memory/4008-129-0x0000000002A10000-0x0000000002A11000-memory.dmp
      Filesize

      4KB

    • memory/4008-127-0x0000000002A70000-0x0000000002A71000-memory.dmp
      Filesize

      4KB

    • memory/4008-128-0x00000000027B0000-0x00000000027B1000-memory.dmp
      Filesize

      4KB

    • memory/4008-119-0x0000000000000000-mapping.dmp