Analysis
-
max time kernel
153s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
06-06-2022 18:56
Static task
static1
Behavioral task
behavioral1
Sample
F6SNA4S9KD7_ETRANSFER_RECEIPT.iso
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
F6SNA4S9KD7_ETRANSFER_RECEIPT.iso
Resource
win10v2004-20220414-en
Behavioral task
behavioral3
Sample
F6SNA4S9KD7_ETRANSFER_RECEIPT.exe
Resource
win7-20220414-en
General
-
Target
F6SNA4S9KD7_ETRANSFER_RECEIPT.exe
-
Size
300.0MB
-
MD5
57b653c941b2f756f705dc40d5abf80e
-
SHA1
c0c0101c1b2a523e6baf7964ba94e733fae77c32
-
SHA256
deacd98df57ca5cab910cab1fba939fd02eab616cb70993fd5eae81c6547cda0
-
SHA512
be671100021853d8932b48dcda89e63a79832d7ff030527e69cee5076b8d247c206a12707330698d8781ea7a43f5758323f6f4a9627389e98be41ce029ef717f
Malware Config
Extracted
bitrat
1.38
bitrat9300.duckdns.org:9300
-
communication_password
e10adc3949ba59abbe56e057f20f883e
-
tor_process
tor
Signatures
-
suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)
suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)
-
Executes dropped EXE 2 IoCs
Processes:
AVBJO.exeAVBJO.exepid process 212 AVBJO.exe 2700 AVBJO.exe -
Processes:
resource yara_rule behavioral4/memory/848-139-0x0000000000700000-0x0000000000AE4000-memory.dmp upx behavioral4/memory/848-140-0x0000000000700000-0x0000000000AE4000-memory.dmp upx behavioral4/memory/3024-148-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral4/memory/3024-150-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral4/memory/3024-151-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral4/memory/3024-153-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral4/memory/3024-154-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral4/memory/3024-157-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
RegAsm.exepid process 3024 RegAsm.exe 3024 RegAsm.exe 3024 RegAsm.exe 3024 RegAsm.exe 3024 RegAsm.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
F6SNA4S9KD7_ETRANSFER_RECEIPT.exeAVBJO.exedescription pid process target process PID 2388 set thread context of 848 2388 F6SNA4S9KD7_ETRANSFER_RECEIPT.exe RegAsm.exe PID 212 set thread context of 3024 212 AVBJO.exe RegAsm.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3568 848 WerFault.exe RegAsm.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegAsm.exedescription pid process Token: SeShutdownPrivilege 3024 RegAsm.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
RegAsm.exepid process 3024 RegAsm.exe 3024 RegAsm.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
F6SNA4S9KD7_ETRANSFER_RECEIPT.execmd.exeAVBJO.execmd.exedescription pid process target process PID 2388 wrote to memory of 2088 2388 F6SNA4S9KD7_ETRANSFER_RECEIPT.exe cmd.exe PID 2388 wrote to memory of 2088 2388 F6SNA4S9KD7_ETRANSFER_RECEIPT.exe cmd.exe PID 2088 wrote to memory of 444 2088 cmd.exe schtasks.exe PID 2088 wrote to memory of 444 2088 cmd.exe schtasks.exe PID 2388 wrote to memory of 4372 2388 F6SNA4S9KD7_ETRANSFER_RECEIPT.exe cmd.exe PID 2388 wrote to memory of 4372 2388 F6SNA4S9KD7_ETRANSFER_RECEIPT.exe cmd.exe PID 2388 wrote to memory of 848 2388 F6SNA4S9KD7_ETRANSFER_RECEIPT.exe RegAsm.exe PID 2388 wrote to memory of 848 2388 F6SNA4S9KD7_ETRANSFER_RECEIPT.exe RegAsm.exe PID 2388 wrote to memory of 848 2388 F6SNA4S9KD7_ETRANSFER_RECEIPT.exe RegAsm.exe PID 2388 wrote to memory of 848 2388 F6SNA4S9KD7_ETRANSFER_RECEIPT.exe RegAsm.exe PID 2388 wrote to memory of 848 2388 F6SNA4S9KD7_ETRANSFER_RECEIPT.exe RegAsm.exe PID 2388 wrote to memory of 848 2388 F6SNA4S9KD7_ETRANSFER_RECEIPT.exe RegAsm.exe PID 2388 wrote to memory of 848 2388 F6SNA4S9KD7_ETRANSFER_RECEIPT.exe RegAsm.exe PID 212 wrote to memory of 2276 212 AVBJO.exe cmd.exe PID 212 wrote to memory of 2276 212 AVBJO.exe cmd.exe PID 2276 wrote to memory of 3088 2276 cmd.exe schtasks.exe PID 2276 wrote to memory of 3088 2276 cmd.exe schtasks.exe PID 212 wrote to memory of 992 212 AVBJO.exe cmd.exe PID 212 wrote to memory of 992 212 AVBJO.exe cmd.exe PID 212 wrote to memory of 3024 212 AVBJO.exe RegAsm.exe PID 212 wrote to memory of 3024 212 AVBJO.exe RegAsm.exe PID 212 wrote to memory of 3024 212 AVBJO.exe RegAsm.exe PID 212 wrote to memory of 3024 212 AVBJO.exe RegAsm.exe PID 212 wrote to memory of 3024 212 AVBJO.exe RegAsm.exe PID 212 wrote to memory of 3024 212 AVBJO.exe RegAsm.exe PID 212 wrote to memory of 3024 212 AVBJO.exe RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\F6SNA4S9KD7_ETRANSFER_RECEIPT.exe"C:\Users\Admin\AppData\Local\Temp\F6SNA4S9KD7_ETRANSFER_RECEIPT.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\AVBJO.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\AVBJO.exe'" /f3⤵
- Creates scheduled task(s)
PID:444
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\F6SNA4S9KD7_ETRANSFER_RECEIPT.exe" "C:\Users\Admin\AppData\Roaming\AVBJO.exe"2⤵PID:4372
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:848
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 5403⤵
- Program crash
PID:3568
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 848 -ip 8481⤵PID:2484
-
C:\Users\Admin\AppData\Roaming\AVBJO.exeC:\Users\Admin\AppData\Roaming\AVBJO.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\system32\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\AVBJO.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\AVBJO.exe'" /f3⤵
- Creates scheduled task(s)
PID:3088
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\AVBJO.exe" "C:\Users\Admin\AppData\Roaming\AVBJO.exe"2⤵PID:992
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3024
-
-
C:\Users\Admin\AppData\Roaming\AVBJO.exeC:\Users\Admin\AppData\Roaming\AVBJO.exe1⤵
- Executes dropped EXE
PID:2700
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
859B
MD56e11a15fe4491ead2a94f64d3467be38
SHA19a8329fb71ddc89dae9aa174c0b44a1f646efd63
SHA256087cf6355ae9fc71eea2493b30c6b10a6775f3dd68b2cb5e07fcc13461b74248
SHA5126154e320e2556aef177fc5bfb4e5fe8fabe324af736b89db4db41e6dd51658f7f6a7d0f73c24dc6ccdc4edf14023f4a1ecd0908abac5b82cebd038a93b2fc106
-
Filesize
300.0MB
MD557b653c941b2f756f705dc40d5abf80e
SHA1c0c0101c1b2a523e6baf7964ba94e733fae77c32
SHA256deacd98df57ca5cab910cab1fba939fd02eab616cb70993fd5eae81c6547cda0
SHA512be671100021853d8932b48dcda89e63a79832d7ff030527e69cee5076b8d247c206a12707330698d8781ea7a43f5758323f6f4a9627389e98be41ce029ef717f
-
Filesize
300.0MB
MD557b653c941b2f756f705dc40d5abf80e
SHA1c0c0101c1b2a523e6baf7964ba94e733fae77c32
SHA256deacd98df57ca5cab910cab1fba939fd02eab616cb70993fd5eae81c6547cda0
SHA512be671100021853d8932b48dcda89e63a79832d7ff030527e69cee5076b8d247c206a12707330698d8781ea7a43f5758323f6f4a9627389e98be41ce029ef717f
-
Filesize
152.9MB
MD543f8f87c114d41938557f499f9042cdb
SHA1c61df90d5e7638a8a4e35ba44d90510985c47dbe
SHA25683300e7e3364d90d42f93cc550c3f72c1a5f974ff9010f2e9f6e059fd7900514
SHA5124e378c4241aeb974e91fef1a16cfae32edd19be3879bb12b5ae00a946ad02b249493ec57f72e356aa05afb5eb2a928d9a0d03098786113b7583d9b08bd1b087c