Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-09-2022 01:22

General

  • Target

    0x00060000000149b7-76.exe

  • Size

    3.8MB

  • MD5

    d208502b720a4c00ae55379a1adff4fe

  • SHA1

    e2c71e9ba414e0070992a9d31e73c9203b48e876

  • SHA256

    0872edd378b3fe1c0f7f5754b8716306291632836040f888bdf1ef87e4d512b4

  • SHA512

    a3295a755d0134246ce726a17b332ab844c4e54a0ac1c30c5ee24d17f20319422bfb1d20a22a8c70cb4b88e3758ae47ca6a1ae40d7d80819b0f3aab922a65363

  • SSDEEP

    98304:t77Pmq33rE/JDLPWZADUGer7B6iY74M/2mlwXVZaFB:J+R/eZADUXR

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

anubisgod.duckdns.org:1440

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • install_dir

    spottifyy

  • install_file

    spottifyy.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • XenArmor Suite

    XenArmor is as suite of password recovery tools for various application.

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • ASPack v2.12-2.42 2 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 3 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x00060000000149b7-76.exe
    "C:\Users\Admin\AppData\Local\Temp\0x00060000000149b7-76.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4984
    • C:\Users\Admin\AppData\Local\Temp\WgUvKD.exe
      C:\Users\Admin\AppData\Local\Temp\WgUvKD.exe
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:4952
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\53f90348.bat" "
        3⤵
          PID:3612
      • C:\Users\Admin\AppData\Local\spottifyy\spottifyy.exe
        -a "C:\Users\Admin\AppData\Local\2475af0d\plg\I83gnr7m.json"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1940
        • C:\Users\Admin\AppData\Local\spottifyy\spottifyy.exe
          -a "C:\Users\Admin\AppData\Local\Temp\unk.xml"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Accesses Microsoft Outlook accounts
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2200

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    4
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    4
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\2475af0d\plg\I83gnr7m.json
      Filesize

      1KB

      MD5

      ce3e2f5f04eff81b3b7130a90a8e3a6e

      SHA1

      fe9ac39d1db0a28aeef54741003d3f639125dc1c

      SHA256

      b45d1dda071c8ee6b1078e8f71661ee1511887daf491a9f81415232a3c3bd631

      SHA512

      8cd831f9231cc30eeed546b47401459a2737d160faf0eacc823d286de22f79d68a95b994dce1f1eb6e7fa96e24aadeac50659115afe74148a33e6d31012ed357

    • C:\Users\Admin\AppData\Local\Temp\53f90348.bat
      Filesize

      187B

      MD5

      666e681c79165a9b3336610c5ba8b5d5

      SHA1

      a1f36b155f6401a69645c87934c83ceb880bf822

      SHA256

      c3a217c1fc74087c6c0fb4ac836277d2da259453e70b97d85e303175c9abc66b

      SHA512

      861e9cde4c504208f1defcf13a143103a597a143a994c348b368af71fe5def990ab2160568b4b5dfad030fccd4580d33a7a93640c7b2a80da6de28d2326809d7

    • C:\Users\Admin\AppData\Local\Temp\WgUvKD.exe
      Filesize

      15KB

      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • C:\Users\Admin\AppData\Local\Temp\WgUvKD.exe
      Filesize

      15KB

      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • C:\Users\Admin\AppData\Local\Temp\unk.xml
      Filesize

      1KB

      MD5

      ce3e2f5f04eff81b3b7130a90a8e3a6e

      SHA1

      fe9ac39d1db0a28aeef54741003d3f639125dc1c

      SHA256

      b45d1dda071c8ee6b1078e8f71661ee1511887daf491a9f81415232a3c3bd631

      SHA512

      8cd831f9231cc30eeed546b47401459a2737d160faf0eacc823d286de22f79d68a95b994dce1f1eb6e7fa96e24aadeac50659115afe74148a33e6d31012ed357

    • C:\Users\Admin\AppData\Local\spottifyy\License.XenArmor
      Filesize

      104B

      MD5

      4f3bde9212e17ef18226866d6ac739b6

      SHA1

      732733bec8314beb81437e60876ffa75e72ae6cd

      SHA256

      212173a405c78d70f90e8ec0699a60ed2f4a9f3a8070de62eabd666c268fb174

      SHA512

      10b7cdae0b9a7b0f8e1bfc66a60675fa9b25c523864d5ae3da243f4e6e4c5194f3bd92af57ac956157442f66414bdd3393d0a1e5ba4ef0f192561e8524d4e744

    • C:\Users\Admin\AppData\Local\spottifyy\License.XenArmor
      Filesize

      104B

      MD5

      bf5da170f7c9a8eae88d1cb1a191ff80

      SHA1

      dd1b991a1b03587a5d1edc94e919a2070e325610

      SHA256

      e5d5110feb21939d82d962981aeaaafc4643b40a9b87cbed800ace82135d57cd

      SHA512

      9e32247d8556fd6efffbf7b6b9c325652d8c4b223b0fa38020879171476a49ab1f64d8897b5d8d92b79c5484fd9d5899be26ca5f664ee1f9c2acb0857084121e

    • C:\Users\Admin\AppData\Local\spottifyy\Unknown.dll
      Filesize

      793KB

      MD5

      86114faba7e1ec4a667d2bcb2e23f024

      SHA1

      670df6e1ba1dc6bece046e8b2e573dd36748245e

      SHA256

      568da887725ccfdc4c5aae3ff66792fe60eca4e0818338f6a8434be66a6fe46d

      SHA512

      d26ee0da6ccd4022982cf848c46e40f6781b667e39d0c5daf5ea8d74c44e55c55a5f7590a4d2a60aa1911358ca783c4276a9b4e6311c4cea20df1ebd4f7f457f

    • C:\Users\Admin\AppData\Local\spottifyy\Unknown.dll
      Filesize

      793KB

      MD5

      86114faba7e1ec4a667d2bcb2e23f024

      SHA1

      670df6e1ba1dc6bece046e8b2e573dd36748245e

      SHA256

      568da887725ccfdc4c5aae3ff66792fe60eca4e0818338f6a8434be66a6fe46d

      SHA512

      d26ee0da6ccd4022982cf848c46e40f6781b667e39d0c5daf5ea8d74c44e55c55a5f7590a4d2a60aa1911358ca783c4276a9b4e6311c4cea20df1ebd4f7f457f

    • C:\Users\Admin\AppData\Local\spottifyy\spottifyy.exe
      Filesize

      3.8MB

      MD5

      d208502b720a4c00ae55379a1adff4fe

      SHA1

      e2c71e9ba414e0070992a9d31e73c9203b48e876

      SHA256

      0872edd378b3fe1c0f7f5754b8716306291632836040f888bdf1ef87e4d512b4

      SHA512

      a3295a755d0134246ce726a17b332ab844c4e54a0ac1c30c5ee24d17f20319422bfb1d20a22a8c70cb4b88e3758ae47ca6a1ae40d7d80819b0f3aab922a65363

    • C:\Users\Admin\AppData\Local\spottifyy\spottifyy.exe
      Filesize

      3.8MB

      MD5

      d208502b720a4c00ae55379a1adff4fe

      SHA1

      e2c71e9ba414e0070992a9d31e73c9203b48e876

      SHA256

      0872edd378b3fe1c0f7f5754b8716306291632836040f888bdf1ef87e4d512b4

      SHA512

      a3295a755d0134246ce726a17b332ab844c4e54a0ac1c30c5ee24d17f20319422bfb1d20a22a8c70cb4b88e3758ae47ca6a1ae40d7d80819b0f3aab922a65363

    • memory/1940-153-0x0000000000400000-0x00000000008DC000-memory.dmp
      Filesize

      4.9MB

    • memory/1940-166-0x0000000000400000-0x00000000008DC000-memory.dmp
      Filesize

      4.9MB

    • memory/1940-144-0x0000000000400000-0x00000000008DC000-memory.dmp
      Filesize

      4.9MB

    • memory/1940-147-0x0000000000400000-0x00000000008DC000-memory.dmp
      Filesize

      4.9MB

    • memory/1940-148-0x0000000000400000-0x00000000008DC000-memory.dmp
      Filesize

      4.9MB

    • memory/1940-143-0x0000000000000000-mapping.dmp
    • memory/2200-156-0x0000000000400000-0x00000000006FE000-memory.dmp
      Filesize

      3.0MB

    • memory/2200-163-0x0000000010000000-0x0000000010227000-memory.dmp
      Filesize

      2.2MB

    • memory/2200-152-0x0000000000400000-0x00000000006FE000-memory.dmp
      Filesize

      3.0MB

    • memory/2200-150-0x0000000000400000-0x00000000006FE000-memory.dmp
      Filesize

      3.0MB

    • memory/2200-154-0x0000000000400000-0x00000000006FE000-memory.dmp
      Filesize

      3.0MB

    • memory/2200-155-0x0000000000400000-0x00000000006FE000-memory.dmp
      Filesize

      3.0MB

    • memory/2200-149-0x0000000000000000-mapping.dmp
    • memory/2200-162-0x0000000000400000-0x00000000006FE000-memory.dmp
      Filesize

      3.0MB

    • memory/2200-161-0x0000000010000000-0x0000000010227000-memory.dmp
      Filesize

      2.2MB

    • memory/2200-160-0x0000000000400000-0x00000000006FE000-memory.dmp
      Filesize

      3.0MB

    • memory/3612-139-0x0000000000000000-mapping.dmp
    • memory/4952-140-0x0000000000DE0000-0x0000000000DE9000-memory.dmp
      Filesize

      36KB

    • memory/4952-132-0x0000000000000000-mapping.dmp
    • memory/4952-136-0x0000000000DE0000-0x0000000000DE9000-memory.dmp
      Filesize

      36KB

    • memory/4984-137-0x0000000074460000-0x0000000074499000-memory.dmp
      Filesize

      228KB

    • memory/4984-138-0x0000000074380000-0x00000000743B9000-memory.dmp
      Filesize

      228KB

    • memory/4984-142-0x0000000000400000-0x00000000007D3000-memory.dmp
      Filesize

      3.8MB

    • memory/4984-135-0x0000000000400000-0x00000000007D3000-memory.dmp
      Filesize

      3.8MB

    • memory/4984-168-0x0000000074380000-0x00000000743B9000-memory.dmp
      Filesize

      228KB