Analysis

  • max time kernel
    52s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 19:01

General

  • Target

    Punlolvwclwfqtzbjkukzofgyrkizbvbvb.exe

  • Size

    683KB

  • MD5

    c96702f31575539b3439478d14983329

  • SHA1

    e1a6e2a14be3d49c89e3768e64c751ba9b959f85

  • SHA256

    7069126ab12c5a8b542c10a6e0e60c78d9b3c4150b5caf947b0420c50520cbea

  • SHA512

    99b8ae29eef8528ff91e7f13a3a298f2d96902fa857c18f94f27fb97aca5fc15280e5f6d1805bf3ef955189b04b8edd1496062bc124ffee35017059745521fda

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

oka.nerdpol.ovh:2223

Attributes
  • communication_password

    b6c6e855edf908ec7c12ce8c8e628a5c

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

    suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Punlolvwclwfqtzbjkukzofgyrkizbvbvb.exe
    "C:\Users\Admin\AppData\Local\Temp\Punlolvwclwfqtzbjkukzofgyrkizbvbvb.exe"
    1⤵
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1472
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Public\Libraries\Punlolvt.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1332
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K C:\Users\Public\Libraries\PunlolvO.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1816
        • C:\Windows\SysWOW64\net.exe
          net session
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:684
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 session
            5⤵
              PID:1940
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1644
      • C:\Windows\SysWOW64\DpiScaling.exe
        C:\Windows\System32\DpiScaling.exe
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1488

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Libraries\Cdex.bat
      Filesize

      155B

      MD5

      213c60adf1c9ef88dc3c9b2d579959d2

      SHA1

      e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

      SHA256

      37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

      SHA512

      fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

    • C:\Users\Public\Libraries\PunlolvO.bat
      Filesize

      1KB

      MD5

      df48c09f243ebcc8a165f77a1c2bf889

      SHA1

      455f7db0adcc2a58d006f1630fb0bd55cd868c07

      SHA256

      4ef9821678da07138c19405387f3fb95e409fbd461c7b8d847c05075facd63ca

      SHA512

      735838c7cca953697ded48adfcd037b7f198072a8962f5940ce12e1bb1c7dd8c1f257a829276f5f5456f776f5bd13342222dd6e0dfc8f18a23f464f2c8d8f1cc

    • C:\Users\Public\Libraries\Punlolvt.bat
      Filesize

      56B

      MD5

      fbb7fb25789d4742161b8d28ff8e92be

      SHA1

      90fd89aab00363f69e1451ceaabe766abe9c476d

      SHA256

      9a2576494874948f979d1c979802d4f43a3d9472abecce00c4cfc41198acf9ea

      SHA512

      e9f3a8150802a4cd2bbb10073daa4f3357f8d5873262eb448cb052f25900241f48118ad49fce2d2ebe6cdd674864647fea2a21fcc787ec96f7fcbd892c44e830

    • memory/684-68-0x0000000000000000-mapping.dmp
    • memory/1332-64-0x0000000000000000-mapping.dmp
    • memory/1472-54-0x0000000076C81000-0x0000000076C83000-memory.dmp
      Filesize

      8KB

    • memory/1488-78-0x0000000010410000-0x00000000107F4000-memory.dmp
      Filesize

      3.9MB

    • memory/1488-79-0x0000000010410000-0x00000000107F4000-memory.dmp
      Filesize

      3.9MB

    • memory/1488-74-0x0000000000000000-mapping.dmp
    • memory/1488-76-0x0000000010410000-0x00000000107F4000-memory.dmp
      Filesize

      3.9MB

    • memory/1644-71-0x0000000000000000-mapping.dmp
    • memory/1644-73-0x0000000073BE0000-0x000000007418B000-memory.dmp
      Filesize

      5.7MB

    • memory/1816-66-0x0000000000000000-mapping.dmp
    • memory/1940-69-0x0000000000000000-mapping.dmp