Analysis

  • max time kernel
    101s
  • max time network
    180s
  • submitted
    01-01-1970 00:00

General

  • Target

    NWSZECLP.EXE

Malware Config

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT Payload 2 IoCs
  • suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

    suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NWSZECLP.EXE
    "C:\Users\Admin\AppData\Local\Temp\NWSZECLP.EXE"
    1⤵
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:920
    • C:\Windows\SysWOW64\mobsync.exe
      C:\Windows\System32\mobsync.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1280
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Public\Trast.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1928
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K C:\Users\Public\UKO.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1080
        • C:\Windows\SysWOW64\reg.exe
          reg delete hkcu\Environment /v windir /f
          4⤵
          • Modifies registry key
          PID:1848
        • C:\Windows\SysWOW64\reg.exe
          reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\KDECO.bat reg delete hkcu\Environment /v windir /f && REM "
          4⤵
          • Modifies registry key
          PID:1708
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
          4⤵
            PID:1924
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Public\nest.bat" "
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1660
        • C:\Windows\SysWOW64\reg.exe
          reg delete hkcu\Environment /v windir /f
          3⤵
          • Modifies registry key
          PID:1604

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Trast.bat
      MD5

      4068c9f69fcd8a171c67f81d4a952a54

      SHA1

      4d2536a8c28cdcc17465e20d6693fb9e8e713b36

      SHA256

      24222300c78180b50ed1f8361ba63cb27316ec994c1c9079708a51b4a1a9d810

      SHA512

      a64f9319acc51fffd0491c74dcd9c9084c2783b82f95727e4bfe387a8528c6dcf68f11418e88f1e133d115daf907549c86dd7ad866b2a7938add5225fbb2811d

    • C:\Users\Public\UKO.bat
      MD5

      eaf8d967454c3bbddbf2e05a421411f8

      SHA1

      6170880409b24de75c2dc3d56a506fbff7f6622c

      SHA256

      f35f2658455a2e40f151549a7d6465a836c33fa9109e67623916f889849eac56

      SHA512

      fe5be5c673e99f70c93019d01abb0a29dd2ecf25b2d895190ff551f020c28e7d8f99f65007f440f0f76c5bcac343b2a179a94d190c938ea3b9e1197890a412e9

    • C:\Users\Public\nest.bat
      MD5

      8ada51400b7915de2124baaf75e3414c

      SHA1

      1a7b9db12184ab7fd7fce1c383f9670a00adb081

      SHA256

      45aa3957c29865260a78f03eef18ae9aebdbf7bea751ecc88be4a799f2bb46c7

      SHA512

      9afc138157a4565294ca49942579cdb6f5d8084e56f9354738de62b585f4c0fa3e7f2cbc9541827f2084e3ff36c46eed29b46f5dd2444062ffcd05c599992e68

    • memory/920-55-0x0000000000230000-0x0000000000231000-memory.dmp
      Filesize

      4KB

    • memory/920-56-0x00000000003E1000-0x00000000003F5000-memory.dmp
      Filesize

      80KB

    • memory/920-54-0x0000000076201000-0x0000000076203000-memory.dmp
      Filesize

      8KB

    • memory/1080-83-0x0000000000000000-mapping.dmp
    • memory/1280-62-0x0000000000080000-0x0000000000081000-memory.dmp
      Filesize

      4KB

    • memory/1280-90-0x0000000072480000-0x0000000072864000-memory.dmp
      Filesize

      3.9MB

    • memory/1280-57-0x0000000000080000-0x0000000000081000-memory.dmp
      Filesize

      4KB

    • memory/1280-77-0x0000000072480000-0x0000000072864000-memory.dmp
      Filesize

      3.9MB

    • memory/1280-58-0x0000000000000000-mapping.dmp
    • memory/1280-81-0x0000000072480000-0x0000000072864000-memory.dmp
      Filesize

      3.9MB

    • memory/1280-88-0x00000000000A0000-0x00000000000A1000-memory.dmp
      Filesize

      4KB

    • memory/1280-89-0x0000000000290000-0x0000000000291000-memory.dmp
      Filesize

      4KB

    • memory/1604-93-0x0000000000000000-mapping.dmp
    • memory/1660-91-0x0000000000000000-mapping.dmp
    • memory/1708-86-0x0000000000000000-mapping.dmp
    • memory/1848-85-0x0000000000000000-mapping.dmp
    • memory/1924-87-0x0000000000000000-mapping.dmp
    • memory/1928-80-0x0000000000000000-mapping.dmp