Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    16-02-2023 11:43

General

  • Target

    Portail commercial.exe

  • Size

    2.4MB

  • MD5

    146bfd0243ed2d774ac9c6668e52c479

  • SHA1

    d716bd0f15dcf5da625f649ddb720d1d007243c4

  • SHA256

    1b1b465907d70a5be723778e15933b70e5ba1154f0f5e4c023194065c8baeb7f

  • SHA512

    2b8877de3a1bb025933b920ad032ee738cabf61643a6ca294ae54039d288477569600237eec21091458a0f393fcf42c8dc9fc23f004e9d552b5dcded9b3a9a96

  • SSDEEP

    49152:i5MGYDz/oX2xZmsty1XXT+N3mbCJdSl6YevAt6S6wQnMZSxYN6+tDq:iiGYDz/l7y1Xa5mqs6Y2pFeZH6gDq

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

hamzzagolozar.loseyourip.com:14981

Mutex

f76e5199-b9b0-45ae-b449-2e38e6b112aa

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-07-01T00:24:26.401438736Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    14981

  • default_group

    SEGUN

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    f76e5199-b9b0-45ae-b449-2e38e6b112aa

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    hamzzagolozar.loseyourip.com

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Extracted

Family

bitrat

Version

1.38

C2

bitratluckshinjisix130.freeddns.org:7011

Attributes
  • communication_password

    4688fcb37886b8fed122f9514ecbb5ea

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Portail commercial.exe
    "C:\Users\Admin\AppData\Local\Temp\Portail commercial.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1588
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:584
    • C:\Users\Admin\AppData\Local\Temp\Ldfyngljpaccess.exe
      "C:\Users\Admin\AppData\Local\Temp\Ldfyngljpaccess.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1688
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:900
      • C:\Users\Admin\AppData\Local\Temp\Ldfyngljpaccess.exe
        C:\Users\Admin\AppData\Local\Temp\Ldfyngljpaccess.exe
        3⤵
        • Executes dropped EXE
        PID:2032
    • C:\Users\Admin\AppData\Local\Temp\Portail commercial.exe
      "C:\Users\Admin\AppData\Local\Temp\Portail commercial.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:876

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Ldfyngljpaccess.exe
    Filesize

    1.9MB

    MD5

    c067642ee75a78d31964d7951c0673ee

    SHA1

    6eda0e0896e1517e10dd8a4e4202704860b0514a

    SHA256

    4824cf3c52d037cccdaf9d7422b393a7e0a769b27b92c899484048cef7876bad

    SHA512

    3ae2af350df6806ed7127fe2ff843c08429d4a38755899425e49e1019beab0af765766a668884673819768a21a5b01caa0498f4875997a6d08b47048038cbcc0

  • C:\Users\Admin\AppData\Local\Temp\Ldfyngljpaccess.exe
    Filesize

    1.9MB

    MD5

    c067642ee75a78d31964d7951c0673ee

    SHA1

    6eda0e0896e1517e10dd8a4e4202704860b0514a

    SHA256

    4824cf3c52d037cccdaf9d7422b393a7e0a769b27b92c899484048cef7876bad

    SHA512

    3ae2af350df6806ed7127fe2ff843c08429d4a38755899425e49e1019beab0af765766a668884673819768a21a5b01caa0498f4875997a6d08b47048038cbcc0

  • C:\Users\Admin\AppData\Local\Temp\Ldfyngljpaccess.exe
    Filesize

    1.9MB

    MD5

    c067642ee75a78d31964d7951c0673ee

    SHA1

    6eda0e0896e1517e10dd8a4e4202704860b0514a

    SHA256

    4824cf3c52d037cccdaf9d7422b393a7e0a769b27b92c899484048cef7876bad

    SHA512

    3ae2af350df6806ed7127fe2ff843c08429d4a38755899425e49e1019beab0af765766a668884673819768a21a5b01caa0498f4875997a6d08b47048038cbcc0

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    b3645b074e484ec0f4238ceaefe09c13

    SHA1

    446e7154df5cd640e7f9e7e80503b8b725496cfe

    SHA256

    810cbacbba0659e4356856f34e363631aa009f9913d989b3add4b9a3f8e01c4f

    SHA512

    8bc4c183d8d84797cc6125db28175e48e126c4cca81b8e603be5b0ea7c98b24a59cf307c570cd9c3160acc1d56cdf1f749f7af3ceceabf404a3b16b1a57de8fc

  • \Users\Admin\AppData\Local\Temp\Ldfyngljpaccess.exe
    Filesize

    1.9MB

    MD5

    c067642ee75a78d31964d7951c0673ee

    SHA1

    6eda0e0896e1517e10dd8a4e4202704860b0514a

    SHA256

    4824cf3c52d037cccdaf9d7422b393a7e0a769b27b92c899484048cef7876bad

    SHA512

    3ae2af350df6806ed7127fe2ff843c08429d4a38755899425e49e1019beab0af765766a668884673819768a21a5b01caa0498f4875997a6d08b47048038cbcc0

  • \Users\Admin\AppData\Local\Temp\Ldfyngljpaccess.exe
    Filesize

    1.9MB

    MD5

    c067642ee75a78d31964d7951c0673ee

    SHA1

    6eda0e0896e1517e10dd8a4e4202704860b0514a

    SHA256

    4824cf3c52d037cccdaf9d7422b393a7e0a769b27b92c899484048cef7876bad

    SHA512

    3ae2af350df6806ed7127fe2ff843c08429d4a38755899425e49e1019beab0af765766a668884673819768a21a5b01caa0498f4875997a6d08b47048038cbcc0

  • memory/584-58-0x0000000000000000-mapping.dmp
  • memory/584-60-0x000000006F900000-0x000000006FEAB000-memory.dmp
    Filesize

    5.7MB

  • memory/584-61-0x000000006F900000-0x000000006FEAB000-memory.dmp
    Filesize

    5.7MB

  • memory/584-62-0x000000006F900000-0x000000006FEAB000-memory.dmp
    Filesize

    5.7MB

  • memory/876-91-0x0000000000480000-0x0000000000492000-memory.dmp
    Filesize

    72KB

  • memory/876-95-0x0000000000890000-0x000000000089E000-memory.dmp
    Filesize

    56KB

  • memory/876-102-0x00000000011A0000-0x00000000011B4000-memory.dmp
    Filesize

    80KB

  • memory/876-101-0x0000000004840000-0x000000000486E000-memory.dmp
    Filesize

    184KB

  • memory/876-69-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/876-70-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/876-73-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/876-100-0x0000000001180000-0x000000000118E000-memory.dmp
    Filesize

    56KB

  • memory/876-74-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/876-76-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/876-77-0x000000000041E792-mapping.dmp
  • memory/876-79-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/876-82-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/876-99-0x0000000000D80000-0x0000000000D94000-memory.dmp
    Filesize

    80KB

  • memory/876-98-0x0000000000C30000-0x0000000000C40000-memory.dmp
    Filesize

    64KB

  • memory/876-87-0x00000000003A0000-0x00000000003AA000-memory.dmp
    Filesize

    40KB

  • memory/876-88-0x0000000000440000-0x000000000045E000-memory.dmp
    Filesize

    120KB

  • memory/876-89-0x00000000003B0000-0x00000000003BA000-memory.dmp
    Filesize

    40KB

  • memory/876-97-0x0000000000A50000-0x0000000000A64000-memory.dmp
    Filesize

    80KB

  • memory/876-96-0x0000000000A40000-0x0000000000A4C000-memory.dmp
    Filesize

    48KB

  • memory/876-92-0x0000000000630000-0x000000000064A000-memory.dmp
    Filesize

    104KB

  • memory/876-93-0x0000000000760000-0x000000000076E000-memory.dmp
    Filesize

    56KB

  • memory/876-94-0x0000000000880000-0x0000000000892000-memory.dmp
    Filesize

    72KB

  • memory/900-103-0x000000006E660000-0x000000006EC0B000-memory.dmp
    Filesize

    5.7MB

  • memory/900-90-0x000000006E660000-0x000000006EC0B000-memory.dmp
    Filesize

    5.7MB

  • memory/900-83-0x0000000000000000-mapping.dmp
  • memory/900-104-0x000000006E660000-0x000000006EC0B000-memory.dmp
    Filesize

    5.7MB

  • memory/1588-54-0x00000000011C0000-0x0000000001432000-memory.dmp
    Filesize

    2.4MB

  • memory/1588-57-0x0000000075BE1000-0x0000000075BE3000-memory.dmp
    Filesize

    8KB

  • memory/1588-55-0x0000000004C20000-0x0000000004EAE000-memory.dmp
    Filesize

    2.6MB

  • memory/1588-56-0x00000000052D0000-0x00000000054C6000-memory.dmp
    Filesize

    2.0MB

  • memory/1688-72-0x0000000005120000-0x0000000005296000-memory.dmp
    Filesize

    1.5MB

  • memory/1688-67-0x0000000000970000-0x0000000000B64000-memory.dmp
    Filesize

    2.0MB

  • memory/1688-68-0x0000000004C30000-0x0000000004E40000-memory.dmp
    Filesize

    2.1MB

  • memory/1688-64-0x0000000000000000-mapping.dmp
  • memory/2032-111-0x00000000007E2760-mapping.dmp
  • memory/2032-109-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2032-110-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2032-107-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2032-106-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2032-113-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2032-114-0x0000000000100000-0x000000000010A000-memory.dmp
    Filesize

    40KB

  • memory/2032-115-0x0000000000100000-0x000000000010A000-memory.dmp
    Filesize

    40KB

  • memory/2032-116-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2032-117-0x0000000000100000-0x000000000010A000-memory.dmp
    Filesize

    40KB

  • memory/2032-118-0x0000000000100000-0x000000000010A000-memory.dmp
    Filesize

    40KB