Analysis

  • max time kernel
    148s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    29-12-2023 18:06

General

  • Target

    00094ef2636275cdd3e022941bd57230.exe

  • Size

    804KB

  • MD5

    00094ef2636275cdd3e022941bd57230

  • SHA1

    4934301ca4b4b7e49702ca3214b6afad00ba0b10

  • SHA256

    5fe8ce1e015ec5141541e626be8530a3b6e59cb347e7ffe62639be9fecd9b0e3

  • SHA512

    186353dafcac06d13d9609dc5dfb8f94ec4340ae6b485a12540bc813c722df5369517a3d1f223bbf72864209b0ef3509fd7c1d4ad3f3647ee47d383e6aa4a672

  • SSDEEP

    12288:MGktoHAF1IE4LIeCTZjTgo4WYBJBqryw747zHK5rs:MGvgnINIvHnIyOt7zHK5w

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

resereved.nerdpol.ovh:2222

Attributes
  • communication_password

    fcd00fab862bedcfb751b33b1e906e2c

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00094ef2636275cdd3e022941bd57230.exe
    "C:\Users\Admin\AppData\Local\Temp\00094ef2636275cdd3e022941bd57230.exe"
    1⤵
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2896
    • C:\Program Files (x86)\internet explorer\ieinstal.exe
      "C:\Program Files (x86)\internet explorer\ieinstal.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2664
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Public\Trast.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2228
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K C:\Users\Public\UKO.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2272
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Public\nest.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1448
      • C:\Windows\SysWOW64\reg.exe
        reg delete hkcu\Environment /v windir /f
        3⤵
        • Modifies registry key
        PID:2296
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
    1⤵
      PID:2936
    • C:\Windows\SysWOW64\reg.exe
      reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\KDECO.bat reg delete hkcu\Environment /v windir /f && REM "
      1⤵
      • Modifies registry key
      PID:2076
    • C:\Windows\SysWOW64\reg.exe
      reg delete hkcu\Environment /v windir /f
      1⤵
      • Modifies registry key
      PID:1988

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Cab4913.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar4935.tmp
      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • C:\Users\Public\Trast.bat
      Filesize

      34B

      MD5

      4068c9f69fcd8a171c67f81d4a952a54

      SHA1

      4d2536a8c28cdcc17465e20d6693fb9e8e713b36

      SHA256

      24222300c78180b50ed1f8361ba63cb27316ec994c1c9079708a51b4a1a9d810

      SHA512

      a64f9319acc51fffd0491c74dcd9c9084c2783b82f95727e4bfe387a8528c6dcf68f11418e88f1e133d115daf907549c86dd7ad866b2a7938add5225fbb2811d

    • C:\Users\Public\UKO.bat
      Filesize

      250B

      MD5

      eaf8d967454c3bbddbf2e05a421411f8

      SHA1

      6170880409b24de75c2dc3d56a506fbff7f6622c

      SHA256

      f35f2658455a2e40f151549a7d6465a836c33fa9109e67623916f889849eac56

      SHA512

      fe5be5c673e99f70c93019d01abb0a29dd2ecf25b2d895190ff551f020c28e7d8f99f65007f440f0f76c5bcac343b2a179a94d190c938ea3b9e1197890a412e9

    • C:\Users\Public\nest.bat
      Filesize

      53B

      MD5

      8ada51400b7915de2124baaf75e3414c

      SHA1

      1a7b9db12184ab7fd7fce1c383f9670a00adb081

      SHA256

      45aa3957c29865260a78f03eef18ae9aebdbf7bea751ecc88be4a799f2bb46c7

      SHA512

      9afc138157a4565294ca49942579cdb6f5d8084e56f9354738de62b585f4c0fa3e7f2cbc9541827f2084e3ff36c46eed29b46f5dd2444062ffcd05c599992e68

    • memory/2664-116-0x00000000002E0000-0x00000000002E1000-memory.dmp
      Filesize

      4KB

    • memory/2664-130-0x0000000010410000-0x00000000107F4000-memory.dmp
      Filesize

      3.9MB

    • memory/2664-70-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2664-71-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2664-141-0x0000000010410000-0x00000000107F4000-memory.dmp
      Filesize

      3.9MB

    • memory/2664-132-0x0000000010410000-0x00000000107F4000-memory.dmp
      Filesize

      3.9MB

    • memory/2664-131-0x0000000010410000-0x00000000107F4000-memory.dmp
      Filesize

      3.9MB

    • memory/2664-110-0x0000000010410000-0x00000000107F4000-memory.dmp
      Filesize

      3.9MB

    • memory/2664-80-0x00000000001C0000-0x00000000001C1000-memory.dmp
      Filesize

      4KB

    • memory/2664-127-0x0000000010410000-0x00000000107F4000-memory.dmp
      Filesize

      3.9MB

    • memory/2896-2-0x00000000003D0000-0x00000000003EB000-memory.dmp
      Filesize

      108KB

    • memory/2896-0-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/2896-61-0x0000000005670000-0x00000000057FF000-memory.dmp
      Filesize

      1.6MB

    • memory/2896-107-0x0000000010410000-0x00000000107F4000-memory.dmp
      Filesize

      3.9MB

    • memory/2896-9-0x0000000000400000-0x00000000004CF000-memory.dmp
      Filesize

      828KB

    • memory/2896-8-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB