Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 19:01

General

  • Target

    Punlolvwclwfqtzbjkukzofgyrkizbvbvb.exe

  • Size

    683KB

  • MD5

    c96702f31575539b3439478d14983329

  • SHA1

    e1a6e2a14be3d49c89e3768e64c751ba9b959f85

  • SHA256

    7069126ab12c5a8b542c10a6e0e60c78d9b3c4150b5caf947b0420c50520cbea

  • SHA512

    99b8ae29eef8528ff91e7f13a3a298f2d96902fa857c18f94f27fb97aca5fc15280e5f6d1805bf3ef955189b04b8edd1496062bc124ffee35017059745521fda

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

oka.nerdpol.ovh:2223

Attributes
  • communication_password

    b6c6e855edf908ec7c12ce8c8e628a5c

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • XenArmor Suite

    XenArmor is as suite of password recovery tools for various application.

  • suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

    suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Punlolvwclwfqtzbjkukzofgyrkizbvbvb.exe
    "C:\Users\Admin\AppData\Local\Temp\Punlolvwclwfqtzbjkukzofgyrkizbvbvb.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2624
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\Punlolvt.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1756
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K C:\Users\Public\Libraries\PunlolvO.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4816
        • C:\Windows\SysWOW64\net.exe
          net session
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2944
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 session
            5⤵
              PID:4980
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4436
      • C:\Windows\SysWOW64\logagent.exe
        C:\Windows\System32\logagent.exe
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4636
        • C:\Windows\SysWOW64\logagent.exe
          -a "C:\Users\Admin\AppData\Local\72554573\plg\tv9sYKwh.json"
          3⤵
            PID:4092
          • C:\Users\Admin\AppData\Local\Temp\tv9sYKwh.exe
            -a "C:\Users\Admin\AppData\Local\72554573\plg\tv9sYKwh.json"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4188
            • C:\Users\Admin\AppData\Local\Temp\tv9sYKwh.exe
              -a "C:\Users\Admin\AppData\Local\Temp\unk.xml"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Accesses Microsoft Outlook accounts
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4168

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      4
      T1081

      Collection

      Data from Local System

      4
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\72554573\plg\tv9sYKwh.json
        Filesize

        1KB

        MD5

        77e6621fd939338d3f19f3dd948ecf43

        SHA1

        53df8b3a76c5d6c35a99aa7759ff3bd7ec46588c

        SHA256

        9cb90c1d5c31396519b1f6c73899c062b6ccbd9a8cfc7c0bb054fe88c7825867

        SHA512

        6e812be4c3b958f0497f91e0eb2e8b77d4a13e2b7af750a30ec9bff3dde09a233b5510ee6333a9ab3182c11ab6c3d38789921d517449c6a03164e216cee43c4f

      • C:\Users\Admin\AppData\Local\Temp\License.XenArmor
        Filesize

        104B

        MD5

        4f3bde9212e17ef18226866d6ac739b6

        SHA1

        732733bec8314beb81437e60876ffa75e72ae6cd

        SHA256

        212173a405c78d70f90e8ec0699a60ed2f4a9f3a8070de62eabd666c268fb174

        SHA512

        10b7cdae0b9a7b0f8e1bfc66a60675fa9b25c523864d5ae3da243f4e6e4c5194f3bd92af57ac956157442f66414bdd3393d0a1e5ba4ef0f192561e8524d4e744

      • C:\Users\Admin\AppData\Local\Temp\License.XenArmor
        Filesize

        104B

        MD5

        bf5da170f7c9a8eae88d1cb1a191ff80

        SHA1

        dd1b991a1b03587a5d1edc94e919a2070e325610

        SHA256

        e5d5110feb21939d82d962981aeaaafc4643b40a9b87cbed800ace82135d57cd

        SHA512

        9e32247d8556fd6efffbf7b6b9c325652d8c4b223b0fa38020879171476a49ab1f64d8897b5d8d92b79c5484fd9d5899be26ca5f664ee1f9c2acb0857084121e

      • C:\Users\Admin\AppData\Local\Temp\Unknown.dll
        Filesize

        793KB

        MD5

        86114faba7e1ec4a667d2bcb2e23f024

        SHA1

        670df6e1ba1dc6bece046e8b2e573dd36748245e

        SHA256

        568da887725ccfdc4c5aae3ff66792fe60eca4e0818338f6a8434be66a6fe46d

        SHA512

        d26ee0da6ccd4022982cf848c46e40f6781b667e39d0c5daf5ea8d74c44e55c55a5f7590a4d2a60aa1911358ca783c4276a9b4e6311c4cea20df1ebd4f7f457f

      • C:\Users\Admin\AppData\Local\Temp\tv9sYKwh.exe
        Filesize

        402B

        MD5

        ca42e05f9d53c7ec9383307c1ea282bb

        SHA1

        ed0efa1b59b461dcda08121a39411bee72f6b4cb

        SHA256

        63a7295e66183379580db16d0d191bb261ccc9edb982980051291c8bdf6c4ade

        SHA512

        4a1e3655a93f5e29ac7191eb3249b5b5a61b90353e78cc0bae4e81008aaff43bd9db4c2fde0c5ffcdae5e7eb87dfccffd4a1f383c78f5d40d52cbc4d61890196

      • C:\Users\Admin\AppData\Local\Temp\tv9sYKwh.exe
        Filesize

        402B

        MD5

        ca42e05f9d53c7ec9383307c1ea282bb

        SHA1

        ed0efa1b59b461dcda08121a39411bee72f6b4cb

        SHA256

        63a7295e66183379580db16d0d191bb261ccc9edb982980051291c8bdf6c4ade

        SHA512

        4a1e3655a93f5e29ac7191eb3249b5b5a61b90353e78cc0bae4e81008aaff43bd9db4c2fde0c5ffcdae5e7eb87dfccffd4a1f383c78f5d40d52cbc4d61890196

      • C:\Users\Admin\AppData\Local\Temp\tv9sYKwh.exe
        Filesize

        402B

        MD5

        ca42e05f9d53c7ec9383307c1ea282bb

        SHA1

        ed0efa1b59b461dcda08121a39411bee72f6b4cb

        SHA256

        63a7295e66183379580db16d0d191bb261ccc9edb982980051291c8bdf6c4ade

        SHA512

        4a1e3655a93f5e29ac7191eb3249b5b5a61b90353e78cc0bae4e81008aaff43bd9db4c2fde0c5ffcdae5e7eb87dfccffd4a1f383c78f5d40d52cbc4d61890196

      • C:\Users\Admin\AppData\Local\Temp\unk.xml
        Filesize

        1KB

        MD5

        77e6621fd939338d3f19f3dd948ecf43

        SHA1

        53df8b3a76c5d6c35a99aa7759ff3bd7ec46588c

        SHA256

        9cb90c1d5c31396519b1f6c73899c062b6ccbd9a8cfc7c0bb054fe88c7825867

        SHA512

        6e812be4c3b958f0497f91e0eb2e8b77d4a13e2b7af750a30ec9bff3dde09a233b5510ee6333a9ab3182c11ab6c3d38789921d517449c6a03164e216cee43c4f

      • C:\Users\Public\Libraries\Cdex.bat
        Filesize

        155B

        MD5

        213c60adf1c9ef88dc3c9b2d579959d2

        SHA1

        e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

        SHA256

        37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

        SHA512

        fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

      • C:\Users\Public\Libraries\PunlolvO.bat
        Filesize

        1KB

        MD5

        df48c09f243ebcc8a165f77a1c2bf889

        SHA1

        455f7db0adcc2a58d006f1630fb0bd55cd868c07

        SHA256

        4ef9821678da07138c19405387f3fb95e409fbd461c7b8d847c05075facd63ca

        SHA512

        735838c7cca953697ded48adfcd037b7f198072a8962f5940ce12e1bb1c7dd8c1f257a829276f5f5456f776f5bd13342222dd6e0dfc8f18a23f464f2c8d8f1cc

      • C:\Users\Public\Libraries\Punlolvt.bat
        Filesize

        56B

        MD5

        fbb7fb25789d4742161b8d28ff8e92be

        SHA1

        90fd89aab00363f69e1451ceaabe766abe9c476d

        SHA256

        9a2576494874948f979d1c979802d4f43a3d9472abecce00c4cfc41198acf9ea

        SHA512

        e9f3a8150802a4cd2bbb10073daa4f3357f8d5873262eb448cb052f25900241f48118ad49fce2d2ebe6cdd674864647fea2a21fcc787ec96f7fcbd892c44e830

      • \Users\Admin\AppData\Local\Temp\Unknown.dll
        Filesize

        793KB

        MD5

        86114faba7e1ec4a667d2bcb2e23f024

        SHA1

        670df6e1ba1dc6bece046e8b2e573dd36748245e

        SHA256

        568da887725ccfdc4c5aae3ff66792fe60eca4e0818338f6a8434be66a6fe46d

        SHA512

        d26ee0da6ccd4022982cf848c46e40f6781b667e39d0c5daf5ea8d74c44e55c55a5f7590a4d2a60aa1911358ca783c4276a9b4e6311c4cea20df1ebd4f7f457f

      • memory/1756-250-0x0000000000000000-mapping.dmp
      • memory/2624-163-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-171-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-128-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-129-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-130-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-131-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-132-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-133-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-134-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-135-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-136-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-137-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-138-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-139-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-140-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-141-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-142-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-143-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-144-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-145-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-146-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-147-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-148-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-149-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-150-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-151-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-152-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-153-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-154-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-155-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-156-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-157-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-158-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-159-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-160-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-161-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-162-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-126-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-164-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-165-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-166-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-167-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-168-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-169-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-170-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-127-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-172-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-173-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-174-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-175-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-176-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-178-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-177-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-179-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-180-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-117-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-118-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-119-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-120-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-121-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-122-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-123-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-124-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2624-125-0x0000000077440000-0x00000000775CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2944-278-0x0000000000000000-mapping.dmp
      • memory/4168-870-0x0000000000400000-0x00000000006FE000-memory.dmp
        Filesize

        3.0MB

      • memory/4168-798-0x00000000006FC1D0-mapping.dmp
      • memory/4188-759-0x00000000008D9FE0-mapping.dmp
      • memory/4188-784-0x0000000000400000-0x00000000008DC000-memory.dmp
        Filesize

        4.9MB

      • memory/4436-409-0x0000000008430000-0x0000000008780000-memory.dmp
        Filesize

        3.3MB

      • memory/4436-408-0x0000000008280000-0x00000000082E6000-memory.dmp
        Filesize

        408KB

      • memory/4436-650-0x0000000009E30000-0x0000000009E38000-memory.dmp
        Filesize

        32KB

      • memory/4436-417-0x0000000008AA0000-0x0000000008B16000-memory.dmp
        Filesize

        472KB

      • memory/4436-318-0x0000000000000000-mapping.dmp
      • memory/4436-413-0x0000000008310000-0x000000000832C000-memory.dmp
        Filesize

        112KB

      • memory/4436-442-0x0000000009EA0000-0x0000000009F34000-memory.dmp
        Filesize

        592KB

      • memory/4436-414-0x0000000008B30000-0x0000000008B7B000-memory.dmp
        Filesize

        300KB

      • memory/4436-438-0x0000000009CE0000-0x0000000009D85000-memory.dmp
        Filesize

        660KB

      • memory/4436-645-0x0000000009E40000-0x0000000009E5A000-memory.dmp
        Filesize

        104KB

      • memory/4436-430-0x0000000009B90000-0x0000000009BAE000-memory.dmp
        Filesize

        120KB

      • memory/4436-407-0x0000000008360000-0x00000000083C6000-memory.dmp
        Filesize

        408KB

      • memory/4436-404-0x0000000007A50000-0x0000000007A72000-memory.dmp
        Filesize

        136KB

      • memory/4436-394-0x0000000007BE0000-0x0000000008208000-memory.dmp
        Filesize

        6.2MB

      • memory/4436-429-0x0000000009BB0000-0x0000000009BE3000-memory.dmp
        Filesize

        204KB

      • memory/4436-390-0x0000000005460000-0x0000000005496000-memory.dmp
        Filesize

        216KB

      • memory/4636-695-0x0000000010410000-0x00000000107F4000-memory.dmp
        Filesize

        3.9MB

      • memory/4636-681-0x0000000000000000-mapping.dmp
      • memory/4816-264-0x0000000000000000-mapping.dmp
      • memory/4980-298-0x0000000000000000-mapping.dmp