Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    19-04-2021 14:46

General

  • Target

    PaymentSwift copy.exe

  • Size

    3.4MB

  • MD5

    83dd88ad8154ed07ee4bd902eb84eb2c

  • SHA1

    d6c01ef92834da8a376b555eb9f6da469d3515fc

  • SHA256

    b16c4aa0a8ec4b2fc3c6f5323a3bb35f9c4d26c97aeaff4aa874507ffb3339e3

  • SHA512

    4064cce0cdc088b0e9611182e9a4e7d02fc01531498743458024ed40de78af6e9b827a14284627b9c33111e8bf5347e6378426b27a1c989fd8c90f294bdb1af9

Malware Config

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT Payload 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PaymentSwift copy.exe
    "C:\Users\Admin\AppData\Local\Temp\PaymentSwift copy.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:624
    • C:\Users\Admin\AppData\Local\Temp\PaymentSwift copy.exe
      "C:\Users\Admin\AppData\Local\Temp\PaymentSwift copy.exe"
      2⤵
        PID:2164
      • C:\Users\Admin\AppData\Local\Temp\PaymentSwift copy.exe
        "C:\Users\Admin\AppData\Local\Temp\PaymentSwift copy.exe"
        2⤵
          PID:1376
        • C:\Users\Admin\AppData\Local\Temp\PaymentSwift copy.exe
          "C:\Users\Admin\AppData\Local\Temp\PaymentSwift copy.exe"
          2⤵
            PID:3032
          • C:\Users\Admin\AppData\Local\Temp\PaymentSwift copy.exe
            "C:\Users\Admin\AppData\Local\Temp\PaymentSwift copy.exe"
            2⤵
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:2364

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/624-114-0x0000000000920000-0x0000000000921000-memory.dmp
          Filesize

          4KB

        • memory/624-116-0x00000000017A0000-0x00000000017A2000-memory.dmp
          Filesize

          8KB

        • memory/624-117-0x00000000056F0000-0x00000000056F1000-memory.dmp
          Filesize

          4KB

        • memory/624-118-0x0000000005610000-0x000000000564C000-memory.dmp
          Filesize

          240KB

        • memory/2364-119-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/2364-120-0x0000000000689FA7-mapping.dmp
        • memory/2364-121-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB