Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    04-07-2024 03:52

General

  • Target

    AmazonSetup.exe

  • Size

    2.8MB

  • MD5

    21434ba1af9e80e0bb9d4e49e643d269

  • SHA1

    c460ce1a3fd7c3c5af78ab01a18bc62bcf3a8c8b

  • SHA256

    aa79d46aa459af0d46da380af6481f51369da4c4080a009028e83857dcd844f2

  • SHA512

    012a96b51ee1cefa86c0bfca56f0fe2a0e3d7ec061fa6868184234338dd5f2329bc0de2298d4a782c3e2bdb4bd665fd373adad6f28f26c2c6439972280d9d7b8

  • SSDEEP

    49152:AS4o6fCn0IO2N7Sb/h0vQV2vMHZYd6GZC+8qBBVRlEt73LfsL6kVOSo3dAf2doBn:AG0aw/8HWZY/A+8qvfli7fsLHgSw7G5P

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.34

C2

curtisusa.hopto.org:5215

Attributes
  • communication_password

    ee342c2505c08512ed898d3855498f1a

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 12 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AmazonSetup.exe
    "C:\Users\Admin\AppData\Local\Temp\AmazonSetup.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2992
    • C:\Users\Admin\AppData\Local\Temp\LIXVoWXPPCyc5Jy.exe
      "C:\Users\Admin\AppData\Local\Temp\LIXVoWXPPCyc5Jy.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1760
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AGbGTkAzcl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF90E.tmp"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:864
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
        "{path}"
        3⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1708
    • C:\Users\Admin\AppData\Local\Temp\AmazonGamesSetup.exe
      "C:\Users\Admin\AppData\Local\Temp\AmazonGamesSetup.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:804

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c5ebe8515c26528d6f0a7b621446b0e0

    SHA1

    aadd38a69b1b02b203b36b8c9a25397133190427

    SHA256

    1efed1171a92e8a8aecebc0b2f190a9d948e7d634190bfe8aa2189432b59d93b

    SHA512

    fbdc92aa0e2315edd2ef7938538986e2fa8417a129cdfeb31251643a294933308eff69a2576542337c1871565f3c9107ca5e4ad5f2aca34ca2a8d5aeaa77f24b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6313a83c094e9e77cb8c253415df3a10

    SHA1

    2386870da0c6424569b466899710634d3369cc1e

    SHA256

    d3c12856a15e6af27e088895cbebbb3423e3b2c93a684d9cb38f8b56b0b7a333

    SHA512

    ce1e790c05f8872f19459f634e639023b7c9b992f132f5640711428a6aebf651fe584d78beecad561e6e9c0692b535707d72e821efa3520c72f026a158791ff8

  • C:\Users\Admin\AppData\Local\Temp\Cab2915.tmp

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar29B8.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmpF90E.tmp

    Filesize

    1KB

    MD5

    e954ac93c04da27a9c76004f4264577f

    SHA1

    0145b5e9030744c5a5ef447c8d809e1f67f83239

    SHA256

    bd6d4198504e847efd8f900b8666b2606a225736de94f27e89aea51e73267ebb

    SHA512

    bf02f02590eb012e6f90103d3b90b0ec2ff88cebb537be4c655380ea404fa97a15e935ccb365d4819e5f0117e9f9f7fa17e08e00c767d8358a89f54f076cf0d7

  • \Users\Admin\AppData\Local\Temp\AmazonGamesSetup.exe

    Filesize

    1.8MB

    MD5

    02be3726c0a90958a3c30577d3b3a131

    SHA1

    bedbab8bd74a9d7313ba32ca033c81ec32c04706

    SHA256

    1a99f1054e51fe86416c59e5c526d69776fdabd7bb9831dbaab8582322121c7a

    SHA512

    662eaa8d3b112ef981d27832a2a46b0ecb55e2d1dcf49fe1fbd134e3c4e02758bc9ad3db2e25f53fc174e2083dd278967f405a768fdd814612c9a43bc6d1c713

  • \Users\Admin\AppData\Local\Temp\LIXVoWXPPCyc5Jy.exe

    Filesize

    2.5MB

    MD5

    cef6d09b553a93f81942da9838b1ac57

    SHA1

    c32fbf54b54dadabbae600645c417c163234daf5

    SHA256

    d9aa21479a1a55d57839aee6310cd6853b2bc5215337aa72316a96f7be7ff3e5

    SHA512

    05ed612b7d2e14b034a391d45b578e0eda2b52be3b8eeccb3534872de61d05d95b4b3e7f10bfa01ef6913d29a24404c8cf635c804f9fbe2820321078d1007928

  • memory/1708-418-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1708-407-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1708-742-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1708-743-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1708-383-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1708-387-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1708-392-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1708-391-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1708-628-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1708-385-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1708-390-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1708-389-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1708-406-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1708-629-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1708-413-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1708-419-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1708-487-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1708-438-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1708-439-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1708-447-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1708-446-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1708-486-0x0000000000400000-0x00000000007E4000-memory.dmp

    Filesize

    3.9MB

  • memory/1760-13-0x00000000745D1000-0x00000000745D2000-memory.dmp

    Filesize

    4KB

  • memory/1760-14-0x00000000745D0000-0x0000000074B7B000-memory.dmp

    Filesize

    5.7MB

  • memory/1760-393-0x00000000745D0000-0x0000000074B7B000-memory.dmp

    Filesize

    5.7MB

  • memory/1760-15-0x00000000745D0000-0x0000000074B7B000-memory.dmp

    Filesize

    5.7MB

  • memory/1760-317-0x00000000745D0000-0x0000000074B7B000-memory.dmp

    Filesize

    5.7MB