8f161c203384b95bc5b20e122a9c1c68
8f161c203384b95bc5b20e122a9c1c68.exe
323KB
20-01-2022 20:02
8f161c203384b95bc5b20e122a9c1c68
c72b4a03fef8c75ff0aab7bd97722249c9334ab0
4ea881ce90cbf4c9f6f26b940e062bbd147531c6754390f7e61784d892b54668
Extracted
Family | bitrat |
Version | 1.38 |
C2 |
utfghjhkyut.duckdns.org:1882 |
Attributes |
communication_password 81dc9bdb52d04dc20036dbd8313ed055
install_dir AppData
install_file chrome.exe
tor_process tor |
Filter: none
-
BitRAT
Description
BitRAT is a remote access tool written in C++ and uses leaked source code from other families.
Tags
-
UPX packed file
Description
Detects executables packed with UPX/modified UPX open source packer.
Tags
Reported IOCs
resource yara_rule behavioral1/memory/560-65-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/560-66-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/560-67-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/560-69-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/560-70-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Adds Run key to start applicationRegAsm.exe
Tags
TTPs
Reported IOCs
description ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Windows\CurrentVersion\Run\chrome = "C:\\Users\\Admin\\AppData\\Local\\AppData\\chrome.exe" RegAsm.exe -
Suspicious use of NtSetInformationThreadHideFromDebuggerRegAsm.exe
Reported IOCs
pid process 560 RegAsm.exe 560 RegAsm.exe 560 RegAsm.exe 560 RegAsm.exe 560 RegAsm.exe -
Suspicious use of SetThreadContext8f161c203384b95bc5b20e122a9c1c68.exe
Reported IOCs
description pid process target process PID 1108 set thread context of 560 1108 8f161c203384b95bc5b20e122a9c1c68.exe RegAsm.exe -
Enumerates physical storage devices
Description
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
TTPs
-
Runs ping.exePING.EXEPING.EXEPING.EXEPING.EXEPING.EXE
TTPs
Reported IOCs
pid process 1996 PING.EXE 2012 PING.EXE 1832 PING.EXE 1132 PING.EXE 1764 PING.EXE -
Suspicious behavior: EnumeratesProcessespowershell.exe8f161c203384b95bc5b20e122a9c1c68.exe
Reported IOCs
pid process 576 powershell.exe 1108 8f161c203384b95bc5b20e122a9c1c68.exe 1108 8f161c203384b95bc5b20e122a9c1c68.exe -
Suspicious use of AdjustPrivilegeToken8f161c203384b95bc5b20e122a9c1c68.exepowershell.exeRegAsm.exe
Reported IOCs
description pid process Token: SeDebugPrivilege 1108 8f161c203384b95bc5b20e122a9c1c68.exe Token: SeDebugPrivilege 576 powershell.exe Token: SeDebugPrivilege 560 RegAsm.exe Token: SeShutdownPrivilege 560 RegAsm.exe -
Suspicious use of SetWindowsHookExRegAsm.exe
Reported IOCs
pid process 560 RegAsm.exe 560 RegAsm.exe -
Suspicious use of WriteProcessMemory8f161c203384b95bc5b20e122a9c1c68.exepowershell.exe
Reported IOCs
description pid process target process PID 1108 wrote to memory of 576 1108 8f161c203384b95bc5b20e122a9c1c68.exe powershell.exe PID 1108 wrote to memory of 576 1108 8f161c203384b95bc5b20e122a9c1c68.exe powershell.exe PID 1108 wrote to memory of 576 1108 8f161c203384b95bc5b20e122a9c1c68.exe powershell.exe PID 1108 wrote to memory of 576 1108 8f161c203384b95bc5b20e122a9c1c68.exe powershell.exe PID 576 wrote to memory of 1764 576 powershell.exe PING.EXE PID 576 wrote to memory of 1764 576 powershell.exe PING.EXE PID 576 wrote to memory of 1764 576 powershell.exe PING.EXE PID 576 wrote to memory of 1764 576 powershell.exe PING.EXE PID 576 wrote to memory of 1996 576 powershell.exe PING.EXE PID 576 wrote to memory of 1996 576 powershell.exe PING.EXE PID 576 wrote to memory of 1996 576 powershell.exe PING.EXE PID 576 wrote to memory of 1996 576 powershell.exe PING.EXE PID 576 wrote to memory of 2012 576 powershell.exe PING.EXE PID 576 wrote to memory of 2012 576 powershell.exe PING.EXE PID 576 wrote to memory of 2012 576 powershell.exe PING.EXE PID 576 wrote to memory of 2012 576 powershell.exe PING.EXE PID 576 wrote to memory of 1832 576 powershell.exe PING.EXE PID 576 wrote to memory of 1832 576 powershell.exe PING.EXE PID 576 wrote to memory of 1832 576 powershell.exe PING.EXE PID 576 wrote to memory of 1832 576 powershell.exe PING.EXE PID 576 wrote to memory of 1132 576 powershell.exe PING.EXE PID 576 wrote to memory of 1132 576 powershell.exe PING.EXE PID 576 wrote to memory of 1132 576 powershell.exe PING.EXE PID 576 wrote to memory of 1132 576 powershell.exe PING.EXE PID 1108 wrote to memory of 560 1108 8f161c203384b95bc5b20e122a9c1c68.exe RegAsm.exe PID 1108 wrote to memory of 560 1108 8f161c203384b95bc5b20e122a9c1c68.exe RegAsm.exe PID 1108 wrote to memory of 560 1108 8f161c203384b95bc5b20e122a9c1c68.exe RegAsm.exe PID 1108 wrote to memory of 560 1108 8f161c203384b95bc5b20e122a9c1c68.exe RegAsm.exe PID 1108 wrote to memory of 560 1108 8f161c203384b95bc5b20e122a9c1c68.exe RegAsm.exe PID 1108 wrote to memory of 560 1108 8f161c203384b95bc5b20e122a9c1c68.exe RegAsm.exe PID 1108 wrote to memory of 560 1108 8f161c203384b95bc5b20e122a9c1c68.exe RegAsm.exe PID 1108 wrote to memory of 560 1108 8f161c203384b95bc5b20e122a9c1c68.exe RegAsm.exe PID 1108 wrote to memory of 560 1108 8f161c203384b95bc5b20e122a9c1c68.exe RegAsm.exe PID 1108 wrote to memory of 560 1108 8f161c203384b95bc5b20e122a9c1c68.exe RegAsm.exe PID 1108 wrote to memory of 560 1108 8f161c203384b95bc5b20e122a9c1c68.exe RegAsm.exe
-
C:\Users\Admin\AppData\Local\Temp\8f161c203384b95bc5b20e122a9c1c68.exe"C:\Users\Admin\AppData\Local\Temp\8f161c203384b95bc5b20e122a9c1c68.exe"Suspicious use of SetThreadContextSuspicious behavior: EnumeratesProcessesSuspicious use of AdjustPrivilegeTokenSuspicious use of WriteProcessMemory
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc cABpAG4AZwAgAHkAYQBoAG8AbwAuAGMAbwBtADsAIABwAGkAbgBnACAAeQBhAGgAbwBvAC4AYwBvAG0AOwBwAGkAbgBnACAAeQBhAGgAbwBvAC4AYwBvAG0AOwBwAGkAbgBnACAAeQBhAGgAbwBvAC4AYwBvAG0AOwBwAGkAbgBnACAAeQBhAGgAbwBvAC4AYwBvAG0AOwA=Suspicious behavior: EnumeratesProcessesSuspicious use of AdjustPrivilegeTokenSuspicious use of WriteProcessMemory
-
C:\Windows\SysWOW64\PING.EXE"C:\Windows\system32\PING.EXE" yahoo.comRuns ping.exe
-
C:\Windows\SysWOW64\PING.EXE"C:\Windows\system32\PING.EXE" yahoo.comRuns ping.exe
-
C:\Windows\SysWOW64\PING.EXE"C:\Windows\system32\PING.EXE" yahoo.comRuns ping.exe
-
C:\Windows\SysWOW64\PING.EXE"C:\Windows\system32\PING.EXE" yahoo.comRuns ping.exe
-
C:\Windows\SysWOW64\PING.EXE"C:\Windows\system32\PING.EXE" yahoo.comRuns ping.exe
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeAdds Run key to start applicationSuspicious use of NtSetInformationThreadHideFromDebuggerSuspicious use of AdjustPrivilegeTokenSuspicious use of SetWindowsHookEx
-
memory/560-65-0x0000000000400000-0x00000000007E4000-memory.dmp
-
memory/560-70-0x0000000000400000-0x00000000007E4000-memory.dmp
-
memory/560-64-0x0000000000400000-0x00000000007E4000-memory.dmp
-
memory/560-69-0x0000000000400000-0x00000000007E4000-memory.dmp
-
memory/560-67-0x0000000000400000-0x00000000007E4000-memory.dmp
-
memory/560-66-0x0000000000400000-0x00000000007E4000-memory.dmp
-
memory/560-71-0x0000000000401000-0x00000000007E4000-memory.dmp
-
memory/576-59-0x00000000025B0000-0x00000000031FA000-memory.dmp
-
memory/576-58-0x00000000025B0000-0x00000000031FA000-memory.dmp
-
memory/1108-63-0x0000000004ED0000-0x0000000004F1C000-memory.dmp
-
memory/1108-62-0x00000000061F0000-0x0000000006386000-memory.dmp
-
memory/1108-61-0x0000000005E60000-0x000000000600E000-memory.dmp
-
memory/1108-60-0x0000000005650000-0x0000000005651000-memory.dmp
-
memory/1108-54-0x0000000075431000-0x0000000075433000-memory.dmp
-
memory/1108-53-0x0000000000B80000-0x0000000000BD8000-memory.dmp