Analysis

  • max time kernel
    153s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    29-10-2021 05:09

General

  • Target

    DHL-SHIPMENT_INFO.exe

  • Size

    3.3MB

  • MD5

    bea12b6b586c2401c6c16210c4d3f114

  • SHA1

    23e41e5f5101f6c71bc2d47b863884db1d220da4

  • SHA256

    8e476e96fba5dc1ddd8651b1f2039628880a0f7284f21d72d7e1ce70987e1a1a

  • SHA512

    b388e8b9e5148cfd9901eea94a0e4e75c1dd18432b20ea968c307ba42b3c56a0d7ae831b43926d1c7d9e4f2091f1efc1cfa4e133c408f4e8b737742d3db10d70

Malware Config

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT Payload 2 IoCs
  • suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

    suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL-SHIPMENT_INFO.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL-SHIPMENT_INFO.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:964
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "dgrdtfyhknbgf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\sfdgfhgjhjhgf.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:592
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "dgrdtfyhknbgf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\sfdgfhgjhjhgf.exe"
        3⤵
        • Adds Run key to start application
        PID:808
    • C:\Users\Admin\AppData\Roaming\sfdgfhgjhjhgf.exe
      "C:\Users\Admin\AppData\Roaming\sfdgfhgjhjhgf.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1648
      • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
        "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1612

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    MD5

    6a673bfc3b67ae9782cb31af2f234c68

    SHA1

    7544e89566d91e84e3cd437b9a073e5f6b56566e

    SHA256

    978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

    SHA512

    72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

  • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    MD5

    6a673bfc3b67ae9782cb31af2f234c68

    SHA1

    7544e89566d91e84e3cd437b9a073e5f6b56566e

    SHA256

    978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

    SHA512

    72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

  • C:\Users\Admin\AppData\Roaming\sfdgfhgjhjhgf.exe
    MD5

    bea12b6b586c2401c6c16210c4d3f114

    SHA1

    23e41e5f5101f6c71bc2d47b863884db1d220da4

    SHA256

    8e476e96fba5dc1ddd8651b1f2039628880a0f7284f21d72d7e1ce70987e1a1a

    SHA512

    b388e8b9e5148cfd9901eea94a0e4e75c1dd18432b20ea968c307ba42b3c56a0d7ae831b43926d1c7d9e4f2091f1efc1cfa4e133c408f4e8b737742d3db10d70

  • C:\Users\Admin\AppData\Roaming\sfdgfhgjhjhgf.exe
    MD5

    bea12b6b586c2401c6c16210c4d3f114

    SHA1

    23e41e5f5101f6c71bc2d47b863884db1d220da4

    SHA256

    8e476e96fba5dc1ddd8651b1f2039628880a0f7284f21d72d7e1ce70987e1a1a

    SHA512

    b388e8b9e5148cfd9901eea94a0e4e75c1dd18432b20ea968c307ba42b3c56a0d7ae831b43926d1c7d9e4f2091f1efc1cfa4e133c408f4e8b737742d3db10d70

  • \Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    MD5

    6a673bfc3b67ae9782cb31af2f234c68

    SHA1

    7544e89566d91e84e3cd437b9a073e5f6b56566e

    SHA256

    978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

    SHA512

    72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

  • \Users\Admin\AppData\Roaming\sfdgfhgjhjhgf.exe
    MD5

    bea12b6b586c2401c6c16210c4d3f114

    SHA1

    23e41e5f5101f6c71bc2d47b863884db1d220da4

    SHA256

    8e476e96fba5dc1ddd8651b1f2039628880a0f7284f21d72d7e1ce70987e1a1a

    SHA512

    b388e8b9e5148cfd9901eea94a0e4e75c1dd18432b20ea968c307ba42b3c56a0d7ae831b43926d1c7d9e4f2091f1efc1cfa4e133c408f4e8b737742d3db10d70

  • memory/592-59-0x0000000000000000-mapping.dmp
  • memory/808-60-0x0000000000000000-mapping.dmp
  • memory/964-56-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
    Filesize

    4KB

  • memory/964-57-0x0000000000810000-0x0000000000831000-memory.dmp
    Filesize

    132KB

  • memory/964-58-0x0000000004CB1000-0x0000000004CB2000-memory.dmp
    Filesize

    4KB

  • memory/964-54-0x0000000000020000-0x0000000000021000-memory.dmp
    Filesize

    4KB

  • memory/1612-75-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1612-73-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1612-74-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1612-76-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1612-77-0x00000000007E2730-mapping.dmp
  • memory/1612-79-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1612-80-0x0000000076201000-0x0000000076203000-memory.dmp
    Filesize

    8KB

  • memory/1612-81-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1648-70-0x00000000020D0000-0x00000000020D1000-memory.dmp
    Filesize

    4KB

  • memory/1648-69-0x00000000043D0000-0x00000000043DB000-memory.dmp
    Filesize

    44KB

  • memory/1648-67-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
    Filesize

    4KB

  • memory/1648-65-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/1648-62-0x0000000000000000-mapping.dmp