Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2023 14:32

General

  • Target

    fb014da9ca6b3a47dc1b6a41baa61a9625e78c19d608eefdb495cc0fa9653295.exe

  • Size

    1.5MB

  • MD5

    a55abea61f25414c01c29d001935c33d

  • SHA1

    89dfb5a898440ac55e40d73ee1b60a9c5aaa4700

  • SHA256

    fb014da9ca6b3a47dc1b6a41baa61a9625e78c19d608eefdb495cc0fa9653295

  • SHA512

    5c449a3d024bffea9f5881e4add826b1e8d92023b3ce473c17484a5a7292c4542e9133d0be06aff60f8717a7d120b568ec04a1c2ef671df2819853097bc3749b

  • SSDEEP

    24576:udRKZCy2BrhCeU2i2cJijFbCBTPmiY05tJMSQp5ysA7Yg1nLkznHv/A0jT1v9:uXDFBU2iIBb0xY/6sUYYCHnAm

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

185.81.157.28:2030

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect Neshta payload 5 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb014da9ca6b3a47dc1b6a41baa61a9625e78c19d608eefdb495cc0fa9653295.exe
    "C:\Users\Admin\AppData\Local\Temp\fb014da9ca6b3a47dc1b6a41baa61a9625e78c19d608eefdb495cc0fa9653295.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\Users\Admin\AppData\Local\Temp\3582-490\fb014da9ca6b3a47dc1b6a41baa61a9625e78c19d608eefdb495cc0fa9653295.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\fb014da9ca6b3a47dc1b6a41baa61a9625e78c19d608eefdb495cc0fa9653295.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1240

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\MSOCache\ALLUSE~1\{90140~1\dwtrig20.exe
    Filesize

    547KB

    MD5

    cf6c595d3e5e9667667af096762fd9c4

    SHA1

    9bb44da8d7f6457099cb56e4f7d1026963dce7ce

    SHA256

    593e60cc30ae0789448547195af77f550387f6648d45847ea244dd0dd7abf03d

    SHA512

    ff4f789df9e6a6d0fbe12b3250f951fcf11e857906c65e96a30bb46266e7e1180d6103a03db2f3764e0d1346b2de7afba8259ba080057e4a268e45e8654dfa80

  • C:\Users\Admin\AppData\Local\Temp\3582-490\fb014da9ca6b3a47dc1b6a41baa61a9625e78c19d608eefdb495cc0fa9653295.exe
    Filesize

    1.4MB

    MD5

    2486590c02e70fdd7a1cca91a9522332

    SHA1

    9fb0e6fca3e32ff4d0418ca72bdb050234d70e79

    SHA256

    17a6826086b723ce35bbbd6095a9bc7243149e431e6f2d51cc444a4368b7ccda

    SHA512

    82edf41e78f6dfacf9bb7da12163c2b6fae4e8dce2d8a6d5166d09fe0632a37517766eda76b581f3cef382acfe9eac9e550bc339083e2c0af51c810fca0d5b60

  • C:\Users\Admin\AppData\Local\Temp\3582-490\fb014da9ca6b3a47dc1b6a41baa61a9625e78c19d608eefdb495cc0fa9653295.exe
    Filesize

    1.4MB

    MD5

    2486590c02e70fdd7a1cca91a9522332

    SHA1

    9fb0e6fca3e32ff4d0418ca72bdb050234d70e79

    SHA256

    17a6826086b723ce35bbbd6095a9bc7243149e431e6f2d51cc444a4368b7ccda

    SHA512

    82edf41e78f6dfacf9bb7da12163c2b6fae4e8dce2d8a6d5166d09fe0632a37517766eda76b581f3cef382acfe9eac9e550bc339083e2c0af51c810fca0d5b60

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\fb014da9ca6b3a47dc1b6a41baa61a9625e78c19d608eefdb495cc0fa9653295.exe
    Filesize

    1.4MB

    MD5

    2486590c02e70fdd7a1cca91a9522332

    SHA1

    9fb0e6fca3e32ff4d0418ca72bdb050234d70e79

    SHA256

    17a6826086b723ce35bbbd6095a9bc7243149e431e6f2d51cc444a4368b7ccda

    SHA512

    82edf41e78f6dfacf9bb7da12163c2b6fae4e8dce2d8a6d5166d09fe0632a37517766eda76b581f3cef382acfe9eac9e550bc339083e2c0af51c810fca0d5b60

  • \Users\Admin\AppData\Local\Temp\3582-490\fb014da9ca6b3a47dc1b6a41baa61a9625e78c19d608eefdb495cc0fa9653295.exe
    Filesize

    1.4MB

    MD5

    2486590c02e70fdd7a1cca91a9522332

    SHA1

    9fb0e6fca3e32ff4d0418ca72bdb050234d70e79

    SHA256

    17a6826086b723ce35bbbd6095a9bc7243149e431e6f2d51cc444a4368b7ccda

    SHA512

    82edf41e78f6dfacf9bb7da12163c2b6fae4e8dce2d8a6d5166d09fe0632a37517766eda76b581f3cef382acfe9eac9e550bc339083e2c0af51c810fca0d5b60

  • memory/1160-149-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1160-68-0x0000000002680000-0x0000000002A64000-memory.dmp
    Filesize

    3.9MB

  • memory/1160-69-0x0000000002680000-0x0000000002A64000-memory.dmp
    Filesize

    3.9MB

  • memory/1160-143-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1160-152-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1160-145-0x0000000002680000-0x0000000002A64000-memory.dmp
    Filesize

    3.9MB

  • memory/1160-146-0x0000000002680000-0x0000000002A64000-memory.dmp
    Filesize

    3.9MB

  • memory/1160-147-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1240-70-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1240-150-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1240-144-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1240-156-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1240-160-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB