Analysis

  • max time kernel
    296s
  • max time network
    301s
  • platform
    windows7_x64
  • resource
    win7-en
  • submitted
    13-09-2021 16:40

General

  • Target

    UBHSXNUQ.EXE

  • Size

    835KB

  • MD5

    bdd5bed3e1df79003329e61a16040535

  • SHA1

    d197c51c4174ca8e6dc1824d51b3af3a617f0ee3

  • SHA256

    e506b889ba308697f0a32ef807b7fb3c52ef2d8a97d074ffd9d6920731d99770

  • SHA512

    3001016ca703295aeea5523e4624395981acad9cb36dc0df5c604cc65308db6e99c412c467d1fe68d48733b1c81ca6bd7654917a0116fb0228f57494ecf34d81

Malware Config

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT Payload 1 IoCs
  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\UBHSXNUQ.EXE
    "C:\Users\Admin\AppData\Local\Temp\UBHSXNUQ.EXE"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Program Files (x86)\internet explorer\ieinstal.exe
      "C:\Program Files (x86)\internet explorer\ieinstal.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:368
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Public\Trast.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:576
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K C:\Users\Public\UKO.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:908
        • C:\Windows\SysWOW64\reg.exe
          reg delete hkcu\Environment /v windir /f
          4⤵
          • Modifies registry key
          PID:1868
        • C:\Windows\SysWOW64\reg.exe
          reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\KDECO.bat reg delete hkcu\Environment /v windir /f && REM "
          4⤵
          • Modifies registry key
          PID:1632
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
          4⤵
            PID:1656
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Public\nest.bat" "
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1360
        • C:\Windows\SysWOW64\reg.exe
          reg delete hkcu\Environment /v windir /f
          3⤵
          • Modifies registry key
          PID:1944

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Trast.bat
      MD5

      4068c9f69fcd8a171c67f81d4a952a54

      SHA1

      4d2536a8c28cdcc17465e20d6693fb9e8e713b36

      SHA256

      24222300c78180b50ed1f8361ba63cb27316ec994c1c9079708a51b4a1a9d810

      SHA512

      a64f9319acc51fffd0491c74dcd9c9084c2783b82f95727e4bfe387a8528c6dcf68f11418e88f1e133d115daf907549c86dd7ad866b2a7938add5225fbb2811d

    • C:\Users\Public\UKO.bat
      MD5

      eaf8d967454c3bbddbf2e05a421411f8

      SHA1

      6170880409b24de75c2dc3d56a506fbff7f6622c

      SHA256

      f35f2658455a2e40f151549a7d6465a836c33fa9109e67623916f889849eac56

      SHA512

      fe5be5c673e99f70c93019d01abb0a29dd2ecf25b2d895190ff551f020c28e7d8f99f65007f440f0f76c5bcac343b2a179a94d190c938ea3b9e1197890a412e9

    • C:\Users\Public\nest.bat
      MD5

      8ada51400b7915de2124baaf75e3414c

      SHA1

      1a7b9db12184ab7fd7fce1c383f9670a00adb081

      SHA256

      45aa3957c29865260a78f03eef18ae9aebdbf7bea751ecc88be4a799f2bb46c7

      SHA512

      9afc138157a4565294ca49942579cdb6f5d8084e56f9354738de62b585f4c0fa3e7f2cbc9541827f2084e3ff36c46eed29b46f5dd2444062ffcd05c599992e68

    • memory/368-61-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/368-54-0x0000000000000000-mapping.dmp
    • memory/368-66-0x0000000010410000-0x00000000107F4000-memory.dmp
      Filesize

      3.9MB

    • memory/368-64-0x0000000000280000-0x0000000000281000-memory.dmp
      Filesize

      4KB

    • memory/368-63-0x0000000000110000-0x0000000000111000-memory.dmp
      Filesize

      4KB

    • memory/576-55-0x0000000000000000-mapping.dmp
    • memory/908-58-0x0000000000000000-mapping.dmp
    • memory/1360-67-0x0000000000000000-mapping.dmp
    • memory/1632-62-0x0000000000000000-mapping.dmp
    • memory/1656-65-0x0000000000000000-mapping.dmp
    • memory/1868-60-0x0000000000000000-mapping.dmp
    • memory/1944-69-0x0000000000000000-mapping.dmp
    • memory/1984-52-0x00000000001B0000-0x00000000001B1000-memory.dmp
      Filesize

      4KB

    • memory/1984-53-0x0000000075351000-0x0000000075353000-memory.dmp
      Filesize

      8KB