Analysis

  • max time kernel
    150s
  • max time network
    177s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    26-07-2021 16:02

General

  • Target

    Purchase Order NO32874287782377732 July 2021 .exe

  • Size

    2.5MB

  • MD5

    37b87bb801399002ce5109fa582512de

  • SHA1

    d634ba38c689efef5c72f976b88b61e5bb78989a

  • SHA256

    317b32811ef46a4dec52e650315c82b5a5f867f49e5844bb11ed4e1f5281e6d9

  • SHA512

    fd066e3d8dd991dd78b0efeb09ce0bd4393dc234b82038ee3a22e6b64defa75fec6d54736fb9375a7e26773eb767f90c99b70e4f9a63c379d666a72f129823fd

Malware Config

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT Payload 2 IoCs
  • suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase Order NO32874287782377732 July 2021 .exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase Order NO32874287782377732 July 2021 .exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1036
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Purchase Order NO32874287782377732 July 2021 .exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:768
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uSZqfqgTOxUNw.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1608
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uSZqfqgTOxUNw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8028.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:568
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uSZqfqgTOxUNw.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1372
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1336

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
    MD5

    02ff38ac870de39782aeee04d7b48231

    SHA1

    0390d39fa216c9b0ecdb38238304e518fb2b5095

    SHA256

    fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

    SHA512

    24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
    MD5

    75a8da7754349b38d64c87c938545b1b

    SHA1

    5c28c257d51f1c1587e29164cc03ea880c21b417

    SHA256

    bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

    SHA512

    798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
    MD5

    be4d72095faf84233ac17b94744f7084

    SHA1

    cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

    SHA256

    b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

    SHA512

    43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
    MD5

    df44874327d79bd75e4264cb8dc01811

    SHA1

    1396b06debed65ea93c24998d244edebd3c0209d

    SHA256

    55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

    SHA512

    95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_91315c31-8534-4595-af56-2e73dbf5cdec
    MD5

    d89968acfbd0cd60b51df04860d99896

    SHA1

    b3c29916ccb81ce98f95bbf3aa8a73de16298b29

    SHA256

    1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

    SHA512

    b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_9d5bd6fe-1148-4fc6-9410-aaccb8ca5368
    MD5

    7f79b990cb5ed648f9e583fe35527aa7

    SHA1

    71b177b48c8bd745ef02c2affad79ca222da7c33

    SHA256

    080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

    SHA512

    20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
    MD5

    597009ea0430a463753e0f5b1d1a249e

    SHA1

    4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

    SHA256

    3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

    SHA512

    5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_eed2bf14-9c78-4990-9a42-edb755415a12
    MD5

    354b8209f647a42e2ce36d8cf326cc92

    SHA1

    98c3117f797df69935f8b09fc9e95accfe3d8346

    SHA256

    feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

    SHA512

    420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
    MD5

    5e3c7184a75d42dda1a83606a45001d8

    SHA1

    94ca15637721d88f30eb4b6220b805c5be0360ed

    SHA256

    8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

    SHA512

    fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd301986-2a7c-463f-98c1-694d985ee029
    MD5

    a70ee38af4bb2b5ed3eeb7cbd1a12fa3

    SHA1

    81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

    SHA256

    dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

    SHA512

    8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
    MD5

    b6d38f250ccc9003dd70efd3b778117f

    SHA1

    d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

    SHA256

    4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

    SHA512

    67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    ec6ffb85921dd0596df4385800922589

    SHA1

    85b4c49708d325b93320da67c4cb499807a11896

    SHA256

    68c76925e8ae7e96d8d0ed904ce7c82561d1a84e7cd5f686b4eba0b10eacc098

    SHA512

    809c7bf489061b8ba4a91c0f9fa3e654b3b937a835c0b4882b6a094313af50cba3fe4dd260f8ebb9db56ed8f82cba25c5024620d3e68f218547531111016ba77

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    b13cea5f5855f9ed498cbeaedc73f2c9

    SHA1

    b56485ffdfec32455ce9f20e258ec98fc6e872c9

    SHA256

    71c5051f41459f2560c7c00c97ee985ed155a99329ede8b07d4f502696a55ec5

    SHA512

    7f5af59322ef9275738e0ba9d3a6aabed232d54454e8b35b143ab1386600775284a369ffc4d611b2219ca5e0c10ced397dbbfabc98fe67df545fde6095fccf1a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    b13cea5f5855f9ed498cbeaedc73f2c9

    SHA1

    b56485ffdfec32455ce9f20e258ec98fc6e872c9

    SHA256

    71c5051f41459f2560c7c00c97ee985ed155a99329ede8b07d4f502696a55ec5

    SHA512

    7f5af59322ef9275738e0ba9d3a6aabed232d54454e8b35b143ab1386600775284a369ffc4d611b2219ca5e0c10ced397dbbfabc98fe67df545fde6095fccf1a

  • C:\Users\Admin\AppData\Local\Temp\tmp8028.tmp
    MD5

    4a468bad8d605404118e43138f9d9788

    SHA1

    03d2e5cbcd46ef53d7b1db7a50ec814b8dd4d155

    SHA256

    909b9da35e0101c1345302bf922b708d69e89a177f8d95b6efaff1e65d00c69b

    SHA512

    dcd265fb1519e3d5cd226791846aae0d4dfd0fddab4f4326b8b9a47bd5e2bd25090aab77f0a0cf35936dcd6292ad29b77e2d9207a3f3b897878f905dbc1079e2

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    82e476972403c1abe18b0fb5abb44f50

    SHA1

    286143eeabcdaff357c2cea799c12d7a53feede2

    SHA256

    45b68aab47d60ef5f94cf2adece34bec4ba38f7b005f565404446f643a732404

    SHA512

    d79daf0c5b161e66a2c784ef2cbbdfe039d4d87c1e8fbf3bd7ef722d86e114268058e0b266c935a99de19dabcf6b9cacf1d2227574a3074142faab49f6eb826d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    82e476972403c1abe18b0fb5abb44f50

    SHA1

    286143eeabcdaff357c2cea799c12d7a53feede2

    SHA256

    45b68aab47d60ef5f94cf2adece34bec4ba38f7b005f565404446f643a732404

    SHA512

    d79daf0c5b161e66a2c784ef2cbbdfe039d4d87c1e8fbf3bd7ef722d86e114268058e0b266c935a99de19dabcf6b9cacf1d2227574a3074142faab49f6eb826d

  • memory/568-68-0x0000000000000000-mapping.dmp
  • memory/768-72-0x0000000004940000-0x0000000004941000-memory.dmp
    Filesize

    4KB

  • memory/768-82-0x0000000004902000-0x0000000004903000-memory.dmp
    Filesize

    4KB

  • memory/768-65-0x0000000000000000-mapping.dmp
  • memory/768-66-0x0000000075721000-0x0000000075723000-memory.dmp
    Filesize

    8KB

  • memory/768-70-0x0000000001DC0000-0x0000000001DC1000-memory.dmp
    Filesize

    4KB

  • memory/768-136-0x0000000006310000-0x0000000006311000-memory.dmp
    Filesize

    4KB

  • memory/768-99-0x0000000006070000-0x0000000006071000-memory.dmp
    Filesize

    4KB

  • memory/768-101-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/768-105-0x00000000060B0000-0x00000000060B1000-memory.dmp
    Filesize

    4KB

  • memory/768-106-0x0000000006190000-0x0000000006191000-memory.dmp
    Filesize

    4KB

  • memory/768-113-0x0000000006240000-0x0000000006241000-memory.dmp
    Filesize

    4KB

  • memory/768-87-0x00000000025C0000-0x00000000025C1000-memory.dmp
    Filesize

    4KB

  • memory/768-135-0x0000000006300000-0x0000000006301000-memory.dmp
    Filesize

    4KB

  • memory/768-120-0x00000000055D0000-0x00000000055D1000-memory.dmp
    Filesize

    4KB

  • memory/768-79-0x0000000004900000-0x0000000004901000-memory.dmp
    Filesize

    4KB

  • memory/1036-59-0x0000000000290000-0x0000000000291000-memory.dmp
    Filesize

    4KB

  • memory/1036-61-0x0000000000710000-0x0000000000711000-memory.dmp
    Filesize

    4KB

  • memory/1036-62-0x0000000000510000-0x000000000051B000-memory.dmp
    Filesize

    44KB

  • memory/1036-63-0x0000000006100000-0x00000000062BE000-memory.dmp
    Filesize

    1.7MB

  • memory/1036-64-0x00000000062C0000-0x0000000006439000-memory.dmp
    Filesize

    1.5MB

  • memory/1336-90-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1336-80-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1336-81-0x00000000007E2370-mapping.dmp
  • memory/1372-94-0x0000000005300000-0x0000000005301000-memory.dmp
    Filesize

    4KB

  • memory/1372-91-0x0000000001E60000-0x0000000002AAA000-memory.dmp
    Filesize

    12.3MB

  • memory/1372-92-0x0000000001E60000-0x0000000002AAA000-memory.dmp
    Filesize

    12.3MB

  • memory/1372-76-0x0000000000000000-mapping.dmp
  • memory/1608-93-0x0000000004902000-0x0000000004903000-memory.dmp
    Filesize

    4KB

  • memory/1608-67-0x0000000000000000-mapping.dmp
  • memory/1608-83-0x0000000004900000-0x0000000004901000-memory.dmp
    Filesize

    4KB