Analysis

  • max time kernel
    147s
  • max time network
    172s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    26-07-2021 15:36

General

  • Target

    Purchase Order NO32874287782377732 July 2021 .exe

  • Size

    2.5MB

  • MD5

    37b87bb801399002ce5109fa582512de

  • SHA1

    d634ba38c689efef5c72f976b88b61e5bb78989a

  • SHA256

    317b32811ef46a4dec52e650315c82b5a5f867f49e5844bb11ed4e1f5281e6d9

  • SHA512

    fd066e3d8dd991dd78b0efeb09ce0bd4393dc234b82038ee3a22e6b64defa75fec6d54736fb9375a7e26773eb767f90c99b70e4f9a63c379d666a72f129823fd

Malware Config

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT Payload 2 IoCs
  • suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase Order NO32874287782377732 July 2021 .exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase Order NO32874287782377732 July 2021 .exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Purchase Order NO32874287782377732 July 2021 .exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:672
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uSZqfqgTOxUNw.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1488
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uSZqfqgTOxUNw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp691F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:620
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uSZqfqgTOxUNw.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1688
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:596

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
    MD5

    02ff38ac870de39782aeee04d7b48231

    SHA1

    0390d39fa216c9b0ecdb38238304e518fb2b5095

    SHA256

    fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

    SHA512

    24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
    MD5

    75a8da7754349b38d64c87c938545b1b

    SHA1

    5c28c257d51f1c1587e29164cc03ea880c21b417

    SHA256

    bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

    SHA512

    798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
    MD5

    be4d72095faf84233ac17b94744f7084

    SHA1

    cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

    SHA256

    b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

    SHA512

    43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_5d11c6bc-3f64-4259-b999-e7b3505cb1ca
    MD5

    354b8209f647a42e2ce36d8cf326cc92

    SHA1

    98c3117f797df69935f8b09fc9e95accfe3d8346

    SHA256

    feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

    SHA512

    420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
    MD5

    df44874327d79bd75e4264cb8dc01811

    SHA1

    1396b06debed65ea93c24998d244edebd3c0209d

    SHA256

    55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

    SHA512

    95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_91ef92e3-46a5-48c5-95db-91dbf035070f
    MD5

    7f79b990cb5ed648f9e583fe35527aa7

    SHA1

    71b177b48c8bd745ef02c2affad79ca222da7c33

    SHA256

    080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

    SHA512

    20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a5e1ae08-76c9-4064-a026-ac79448f6cdb
    MD5

    a70ee38af4bb2b5ed3eeb7cbd1a12fa3

    SHA1

    81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

    SHA256

    dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

    SHA512

    8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
    MD5

    597009ea0430a463753e0f5b1d1a249e

    SHA1

    4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

    SHA256

    3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

    SHA512

    5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_cebbd2af-7d6b-4acf-88ef-8336a31b21c5
    MD5

    d89968acfbd0cd60b51df04860d99896

    SHA1

    b3c29916ccb81ce98f95bbf3aa8a73de16298b29

    SHA256

    1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

    SHA512

    b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
    MD5

    5e3c7184a75d42dda1a83606a45001d8

    SHA1

    94ca15637721d88f30eb4b6220b805c5be0360ed

    SHA256

    8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

    SHA512

    fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
    MD5

    b6d38f250ccc9003dd70efd3b778117f

    SHA1

    d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

    SHA256

    4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

    SHA512

    67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    fc1685a46d89652eb4c9111970047891

    SHA1

    39f99eeef25c34b97dcb66e89b1debc4bfc0449d

    SHA256

    8064a4e156a4969c09a5eead04856921e22041b986877c96c5e90d658e2cbf15

    SHA512

    b0b86a669ab056c5fbe6c7930542509bda8b884161649a38da93d12e8173a0acf48e83e8ff439d068998738ea08aa572ab976b240916e645f4c98e6441676777

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    a46000133971aa92ab2ef329fa53ba94

    SHA1

    18ab26141eed105d89f9d55f70d41fe60fb951d7

    SHA256

    030d43007c27699f8261bf4ef05f4875d972e4a5e7ed30102bacd2c60323b91c

    SHA512

    0ab95a5e4b9b3e01b4a9229b3e05bdb9e291b08e5105b66429493fed6c2c74fc38a740f4e2ea61b48c1aa7923ce963aa0542e7f601aca81694efea545f61698d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    a46000133971aa92ab2ef329fa53ba94

    SHA1

    18ab26141eed105d89f9d55f70d41fe60fb951d7

    SHA256

    030d43007c27699f8261bf4ef05f4875d972e4a5e7ed30102bacd2c60323b91c

    SHA512

    0ab95a5e4b9b3e01b4a9229b3e05bdb9e291b08e5105b66429493fed6c2c74fc38a740f4e2ea61b48c1aa7923ce963aa0542e7f601aca81694efea545f61698d

  • C:\Users\Admin\AppData\Local\Temp\tmp691F.tmp
    MD5

    4a468bad8d605404118e43138f9d9788

    SHA1

    03d2e5cbcd46ef53d7b1db7a50ec814b8dd4d155

    SHA256

    909b9da35e0101c1345302bf922b708d69e89a177f8d95b6efaff1e65d00c69b

    SHA512

    dcd265fb1519e3d5cd226791846aae0d4dfd0fddab4f4326b8b9a47bd5e2bd25090aab77f0a0cf35936dcd6292ad29b77e2d9207a3f3b897878f905dbc1079e2

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    f45790fabcfeed30e3a8f82c0c97d5f1

    SHA1

    75c9f89831fa640a8e89677d0dd84a86752658c5

    SHA256

    7226853993cc69b57241581526e1728cb5d5c5de6a7a2e1fb25800f939db023c

    SHA512

    36e497377451dacd40da5e828f497fa7a4b2e4af645e7cea46f2dda96c253a42faa2c0816e2f3987d665f0905e10092526139b79d376a2d41a34506cd6933500

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    f45790fabcfeed30e3a8f82c0c97d5f1

    SHA1

    75c9f89831fa640a8e89677d0dd84a86752658c5

    SHA256

    7226853993cc69b57241581526e1728cb5d5c5de6a7a2e1fb25800f939db023c

    SHA512

    36e497377451dacd40da5e828f497fa7a4b2e4af645e7cea46f2dda96c253a42faa2c0816e2f3987d665f0905e10092526139b79d376a2d41a34506cd6933500

  • memory/596-82-0x00000000007E2370-mapping.dmp
  • memory/596-89-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/596-81-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/620-69-0x0000000000000000-mapping.dmp
  • memory/672-75-0x0000000004940000-0x0000000004941000-memory.dmp
    Filesize

    4KB

  • memory/672-84-0x0000000004900000-0x0000000004901000-memory.dmp
    Filesize

    4KB

  • memory/672-95-0x0000000004750000-0x0000000004751000-memory.dmp
    Filesize

    4KB

  • memory/672-100-0x0000000005650000-0x0000000005651000-memory.dmp
    Filesize

    4KB

  • memory/672-105-0x0000000005740000-0x0000000005741000-memory.dmp
    Filesize

    4KB

  • memory/672-106-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/672-107-0x00000000061E0000-0x00000000061E1000-memory.dmp
    Filesize

    4KB

  • memory/672-114-0x0000000006280000-0x0000000006281000-memory.dmp
    Filesize

    4KB

  • memory/672-66-0x0000000000000000-mapping.dmp
  • memory/672-92-0x0000000004902000-0x0000000004903000-memory.dmp
    Filesize

    4KB

  • memory/672-67-0x00000000765F1000-0x00000000765F3000-memory.dmp
    Filesize

    8KB

  • memory/672-73-0x0000000000D40000-0x0000000000D41000-memory.dmp
    Filesize

    4KB

  • memory/672-137-0x0000000006310000-0x0000000006311000-memory.dmp
    Filesize

    4KB

  • memory/672-136-0x0000000006300000-0x0000000006301000-memory.dmp
    Filesize

    4KB

  • memory/672-121-0x00000000055D0000-0x00000000055D1000-memory.dmp
    Filesize

    4KB

  • memory/1488-91-0x00000000046A2000-0x00000000046A3000-memory.dmp
    Filesize

    4KB

  • memory/1488-68-0x0000000000000000-mapping.dmp
  • memory/1488-90-0x00000000046A0000-0x00000000046A1000-memory.dmp
    Filesize

    4KB

  • memory/1688-77-0x0000000000000000-mapping.dmp
  • memory/1688-94-0x0000000004892000-0x0000000004893000-memory.dmp
    Filesize

    4KB

  • memory/1688-86-0x0000000002640000-0x0000000002641000-memory.dmp
    Filesize

    4KB

  • memory/1688-93-0x0000000004890000-0x0000000004891000-memory.dmp
    Filesize

    4KB

  • memory/2028-60-0x0000000000DC0000-0x0000000000DC1000-memory.dmp
    Filesize

    4KB

  • memory/2028-65-0x0000000008290000-0x0000000008409000-memory.dmp
    Filesize

    1.5MB

  • memory/2028-64-0x00000000080D0000-0x000000000828E000-memory.dmp
    Filesize

    1.7MB

  • memory/2028-63-0x00000000001F0000-0x00000000001FB000-memory.dmp
    Filesize

    44KB

  • memory/2028-62-0x0000000004E70000-0x0000000004E71000-memory.dmp
    Filesize

    4KB