Analysis

  • max time kernel
    153s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    10-06-2022 15:48

General

  • Target

    D7M39A87SH3-ETRANSFER-RECEIPT.exe

  • Size

    300.0MB

  • MD5

    edd26deecff12183dc818957f18b866a

  • SHA1

    7e4fc7d57f7502ad210ceafbe294716981585281

  • SHA256

    0b6306bc128b16b99cee0d04e4427bc0b5dbe32b2386fc4800cf42c9f42ed3b3

  • SHA512

    b86225d429f244077f1a4313318e034320da2091a02a8064065b2fbd290eaa5285adfe90a161886f6a13dcba996f536da6758da78cf54ec01c900369db841987

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bitrat9300.duckdns.org:9300

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\D7M39A87SH3-ETRANSFER-RECEIPT.exe
    "C:\Users\Admin\AppData\Local\Temp\D7M39A87SH3-ETRANSFER-RECEIPT.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4844
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\vhhg.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4564
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\vhhg.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:1684
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\D7M39A87SH3-ETRANSFER-RECEIPT.exe" "C:\Users\Admin\AppData\Roaming\vhhg.exe"
      2⤵
        PID:5024
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
          PID:1804
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1804 -s 184
            3⤵
            • Program crash
            PID:1132
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1804 -ip 1804
        1⤵
          PID:316
        • C:\Users\Admin\AppData\Roaming\vhhg.exe
          C:\Users\Admin\AppData\Roaming\vhhg.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1208
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\vhhg.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4532
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\vhhg.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:4360
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\vhhg.exe" "C:\Users\Admin\AppData\Roaming\vhhg.exe"
            2⤵
              PID:1900
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              2⤵
                PID:3780
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3780 -s 536
                  3⤵
                  • Program crash
                  PID:4516
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3780 -s 540
                  3⤵
                  • Program crash
                  PID:4872
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3780 -ip 3780
              1⤵
                PID:5012
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3780 -ip 3780
                1⤵
                  PID:3776
                • C:\Users\Admin\AppData\Roaming\vhhg.exe
                  C:\Users\Admin\AppData\Roaming\vhhg.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:1956
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\vhhg.exe'" /f
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1160
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\vhhg.exe'" /f
                      3⤵
                      • Creates scheduled task(s)
                      PID:2248
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\vhhg.exe" "C:\Users\Admin\AppData\Roaming\vhhg.exe"
                    2⤵
                      PID:4992
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      2⤵
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of SetWindowsHookEx
                      PID:600

                  Network

                  MITRE ATT&CK Enterprise v6

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\vhhg.exe.log
                    Filesize

                    520B

                    MD5

                    41c37de2b4598f7759f865817dba5f80

                    SHA1

                    884ccf344bc2dd409425dc5ace0fd909a5f8cce4

                    SHA256

                    427235491a8da3fc8770ed60d30af731835c94585cd08d4d81fca9f703b283bc

                    SHA512

                    a8f3c74916623de100e4cf22e05df9cdf541b1e32443aab0434f35fb9c4a7fa950b997ce589b532e65731ae471a1f152cd5c00ea1df4bd7a6b57eb27c93c54bd

                  • C:\Users\Admin\AppData\Roaming\vhhg.exe
                    Filesize

                    300.0MB

                    MD5

                    edd26deecff12183dc818957f18b866a

                    SHA1

                    7e4fc7d57f7502ad210ceafbe294716981585281

                    SHA256

                    0b6306bc128b16b99cee0d04e4427bc0b5dbe32b2386fc4800cf42c9f42ed3b3

                    SHA512

                    b86225d429f244077f1a4313318e034320da2091a02a8064065b2fbd290eaa5285adfe90a161886f6a13dcba996f536da6758da78cf54ec01c900369db841987

                  • C:\Users\Admin\AppData\Roaming\vhhg.exe
                    Filesize

                    300.0MB

                    MD5

                    edd26deecff12183dc818957f18b866a

                    SHA1

                    7e4fc7d57f7502ad210ceafbe294716981585281

                    SHA256

                    0b6306bc128b16b99cee0d04e4427bc0b5dbe32b2386fc4800cf42c9f42ed3b3

                    SHA512

                    b86225d429f244077f1a4313318e034320da2091a02a8064065b2fbd290eaa5285adfe90a161886f6a13dcba996f536da6758da78cf54ec01c900369db841987

                  • C:\Users\Admin\AppData\Roaming\vhhg.exe
                    Filesize

                    300.0MB

                    MD5

                    edd26deecff12183dc818957f18b866a

                    SHA1

                    7e4fc7d57f7502ad210ceafbe294716981585281

                    SHA256

                    0b6306bc128b16b99cee0d04e4427bc0b5dbe32b2386fc4800cf42c9f42ed3b3

                    SHA512

                    b86225d429f244077f1a4313318e034320da2091a02a8064065b2fbd290eaa5285adfe90a161886f6a13dcba996f536da6758da78cf54ec01c900369db841987

                  • memory/600-159-0x0000000075050000-0x0000000075089000-memory.dmp
                    Filesize

                    228KB

                  • memory/600-157-0x0000000000400000-0x00000000007E4000-memory.dmp
                    Filesize

                    3.9MB

                  • memory/600-156-0x0000000000400000-0x00000000007E4000-memory.dmp
                    Filesize

                    3.9MB

                  • memory/600-155-0x0000000000400000-0x00000000007E4000-memory.dmp
                    Filesize

                    3.9MB

                  • memory/600-158-0x0000000000400000-0x00000000007E4000-memory.dmp
                    Filesize

                    3.9MB

                  • memory/600-154-0x0000000000400000-0x00000000007E4000-memory.dmp
                    Filesize

                    3.9MB

                  • memory/600-153-0x0000000000000000-mapping.dmp
                  • memory/600-160-0x00000000753D0000-0x0000000075409000-memory.dmp
                    Filesize

                    228KB

                  • memory/1160-150-0x0000000000000000-mapping.dmp
                  • memory/1684-132-0x0000000000000000-mapping.dmp
                  • memory/1804-137-0x0000000000A00000-0x0000000000DE4000-memory.dmp
                    Filesize

                    3.9MB

                  • memory/1804-138-0x0000000000A00000-0x0000000000DE4000-memory.dmp
                    Filesize

                    3.9MB

                  • memory/1804-135-0x0000000000000000-mapping.dmp
                  • memory/1900-143-0x0000000000000000-mapping.dmp
                  • memory/2248-151-0x0000000000000000-mapping.dmp
                  • memory/3780-147-0x0000000000600000-0x00000000009E4000-memory.dmp
                    Filesize

                    3.9MB

                  • memory/3780-144-0x0000000000000000-mapping.dmp
                  • memory/3780-146-0x0000000000600000-0x00000000009E4000-memory.dmp
                    Filesize

                    3.9MB

                  • memory/4360-142-0x0000000000000000-mapping.dmp
                  • memory/4532-141-0x0000000000000000-mapping.dmp
                  • memory/4564-131-0x0000000000000000-mapping.dmp
                  • memory/4844-130-0x00000000002A0000-0x0000000000432000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4844-133-0x00000000058A0000-0x0000000005E44000-memory.dmp
                    Filesize

                    5.6MB

                  • memory/4992-152-0x0000000000000000-mapping.dmp
                  • memory/5024-134-0x0000000000000000-mapping.dmp