Analysis

  • max time kernel
    153s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    10-06-2022 15:48

General

  • Target

    D7M39A87SH3-ETRANSFER-RECEIPT.exe

  • Size

    300.0MB

  • MD5

    edd26deecff12183dc818957f18b866a

  • SHA1

    7e4fc7d57f7502ad210ceafbe294716981585281

  • SHA256

    0b6306bc128b16b99cee0d04e4427bc0b5dbe32b2386fc4800cf42c9f42ed3b3

  • SHA512

    b86225d429f244077f1a4313318e034320da2091a02a8064065b2fbd290eaa5285adfe90a161886f6a13dcba996f536da6758da78cf54ec01c900369db841987

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bitrat9300.duckdns.org:9300

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\D7M39A87SH3-ETRANSFER-RECEIPT.exe
    "C:\Users\Admin\AppData\Local\Temp\D7M39A87SH3-ETRANSFER-RECEIPT.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1452
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\vhhg.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\vhhg.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:740
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\D7M39A87SH3-ETRANSFER-RECEIPT.exe" "C:\Users\Admin\AppData\Roaming\vhhg.exe"
      2⤵
        PID:112
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:936
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {46BF8AE0-1007-4CAD-94FA-DD0E5057A262} S-1-5-21-1083475884-596052423-1669053738-1000:WYZSGDWS\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:588
      • C:\Users\Admin\AppData\Roaming\vhhg.exe
        C:\Users\Admin\AppData\Roaming\vhhg.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1292
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\vhhg.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:760
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\vhhg.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:1564
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\vhhg.exe" "C:\Users\Admin\AppData\Roaming\vhhg.exe"
          3⤵
            PID:1872
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            PID:1932
        • C:\Users\Admin\AppData\Roaming\vhhg.exe
          C:\Users\Admin\AppData\Roaming\vhhg.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1612
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\vhhg.exe'" /f
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1752
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\vhhg.exe'" /f
              4⤵
              • Creates scheduled task(s)
              PID:676
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\vhhg.exe" "C:\Users\Admin\AppData\Roaming\vhhg.exe"
            3⤵
              PID:1452
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              3⤵
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of AdjustPrivilegeToken
              PID:756

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\vhhg.exe
          Filesize

          300.0MB

          MD5

          edd26deecff12183dc818957f18b866a

          SHA1

          7e4fc7d57f7502ad210ceafbe294716981585281

          SHA256

          0b6306bc128b16b99cee0d04e4427bc0b5dbe32b2386fc4800cf42c9f42ed3b3

          SHA512

          b86225d429f244077f1a4313318e034320da2091a02a8064065b2fbd290eaa5285adfe90a161886f6a13dcba996f536da6758da78cf54ec01c900369db841987

        • C:\Users\Admin\AppData\Roaming\vhhg.exe
          Filesize

          300.0MB

          MD5

          edd26deecff12183dc818957f18b866a

          SHA1

          7e4fc7d57f7502ad210ceafbe294716981585281

          SHA256

          0b6306bc128b16b99cee0d04e4427bc0b5dbe32b2386fc4800cf42c9f42ed3b3

          SHA512

          b86225d429f244077f1a4313318e034320da2091a02a8064065b2fbd290eaa5285adfe90a161886f6a13dcba996f536da6758da78cf54ec01c900369db841987

        • C:\Users\Admin\AppData\Roaming\vhhg.exe
          Filesize

          300.0MB

          MD5

          edd26deecff12183dc818957f18b866a

          SHA1

          7e4fc7d57f7502ad210ceafbe294716981585281

          SHA256

          0b6306bc128b16b99cee0d04e4427bc0b5dbe32b2386fc4800cf42c9f42ed3b3

          SHA512

          b86225d429f244077f1a4313318e034320da2091a02a8064065b2fbd290eaa5285adfe90a161886f6a13dcba996f536da6758da78cf54ec01c900369db841987

        • memory/112-59-0x0000000000000000-mapping.dmp
        • memory/676-101-0x0000000000000000-mapping.dmp
        • memory/740-58-0x0000000000000000-mapping.dmp
        • memory/756-116-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/756-108-0x00000000007E2730-mapping.dmp
        • memory/756-115-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/760-79-0x0000000000000000-mapping.dmp
        • memory/936-72-0x0000000000410000-0x00000000007F4000-memory.dmp
          Filesize

          3.9MB

        • memory/936-66-0x0000000000410000-0x00000000007F4000-memory.dmp
          Filesize

          3.9MB

        • memory/936-63-0x0000000000410000-0x00000000007F4000-memory.dmp
          Filesize

          3.9MB

        • memory/936-61-0x0000000000682000-0x00000000007F3000-memory.dmp
          Filesize

          1.4MB

        • memory/936-65-0x00000000007E2730-mapping.dmp
        • memory/936-70-0x0000000000410000-0x00000000007F4000-memory.dmp
          Filesize

          3.9MB

        • memory/936-67-0x0000000000410000-0x00000000007F4000-memory.dmp
          Filesize

          3.9MB

        • memory/936-78-0x0000000000410000-0x00000000007F4000-memory.dmp
          Filesize

          3.9MB

        • memory/1292-74-0x0000000000000000-mapping.dmp
        • memory/1292-76-0x0000000000150000-0x00000000002E2000-memory.dmp
          Filesize

          1.6MB

        • memory/1452-54-0x0000000001090000-0x0000000001222000-memory.dmp
          Filesize

          1.6MB

        • memory/1452-102-0x0000000000000000-mapping.dmp
        • memory/1452-56-0x0000000005330000-0x00000000054A6000-memory.dmp
          Filesize

          1.5MB

        • memory/1452-55-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
          Filesize

          8KB

        • memory/1564-80-0x0000000000000000-mapping.dmp
        • memory/1612-96-0x0000000000000000-mapping.dmp
        • memory/1612-98-0x00000000003C0000-0x0000000000552000-memory.dmp
          Filesize

          1.6MB

        • memory/1636-57-0x0000000000000000-mapping.dmp
        • memory/1752-100-0x0000000000000000-mapping.dmp
        • memory/1872-81-0x0000000000000000-mapping.dmp
        • memory/1932-95-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/1932-94-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/1932-88-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/1932-89-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/1932-92-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/1932-93-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/1932-86-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/1932-87-0x00000000007E2730-mapping.dmp
        • memory/1932-83-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB

        • memory/1932-82-0x0000000000400000-0x00000000007E4000-memory.dmp
          Filesize

          3.9MB