Analysis

  • max time kernel
    157s
  • max time network
    164s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    21-01-2022 22:28

General

  • Target

    e-transfer.exe

  • Size

    300.0MB

  • MD5

    e7c42ecec20b2ecf8470f9f1fa23a521

  • SHA1

    0716d82f263acaa03a30831a5e13979e902d8d19

  • SHA256

    f38c72d43ccff7ee0243bb4c2aa2c44a725ebe2352bc8ab9887ee54f9e59ecb9

  • SHA512

    170b58d579cd0e9a2c268ab27c4b97c135c4b35140cfc347c9967edb5c2d0929e1790b5c3e556a779257c4763c7549a8d6c6a24eddb4a84866aa7a86d594f6f8

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

newbitpeople.duckdns.org:8185

Attributes
  • communication_password

    827ccb0eea8a706c4c34a16891f84e7b

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e-transfer.exe
    "C:\Users\Admin\AppData\Local\Temp\e-transfer.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1196
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\BUSH"
      2⤵
        PID:880
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\e-transfer.exe" "C:\Users\Admin\AppData\Roaming\BUSH\BUSH.exe"
        2⤵
          PID:1084
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nanias" /tr "'C:\Users\Admin\AppData\Roaming\BUSH\BUSH.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:676
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nanias" /tr "'C:\Users\Admin\AppData\Roaming\BUSH\BUSH.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:872

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1196-121-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1196-122-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1196-123-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2548-115-0x0000000000F40000-0x0000000001104000-memory.dmp
        Filesize

        1.8MB

      • memory/2548-116-0x00000000052A0000-0x0000000005306000-memory.dmp
        Filesize

        408KB

      • memory/2548-117-0x0000000005850000-0x0000000005D4E000-memory.dmp
        Filesize

        5.0MB

      • memory/2548-118-0x00000000053F0000-0x0000000005482000-memory.dmp
        Filesize

        584KB

      • memory/2548-119-0x00000000054A0000-0x00000000054AA000-memory.dmp
        Filesize

        40KB

      • memory/2548-120-0x00000000051E0000-0x0000000005280000-memory.dmp
        Filesize

        640KB