Analysis

  • max time kernel
    157s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    15-06-2022 14:32

General

  • Target

    RKS7D5D6F_ETRANSFER_RECEIPT.exe

  • Size

    300.0MB

  • MD5

    7298a9ef42c45144a0caab46893fc9e3

  • SHA1

    809492d6628db6cb0af75ceb861ca209079029af

  • SHA256

    cd4000e6ed2eeeb0af7509cc6c74ea8d2ef08d5d6f6551aeebad6a96de57d7cd

  • SHA512

    ac95e369ed001e74b5c32cb94ac109f3b7c76b9c9dd82fd92c0569682589ccd94521599a7b03921a633c4668905a73ba87c9c7d5e31935d047f61c1284dd4459

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bitrat9300.duckdns.org:9300

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

    suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RKS7D5D6F_ETRANSFER_RECEIPT.exe
    "C:\Users\Admin\AppData\Local\Temp\RKS7D5D6F_ETRANSFER_RECEIPT.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:880
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\nhbyg.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1912
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\nhbyg.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:3568
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\RKS7D5D6F_ETRANSFER_RECEIPT.exe" "C:\Users\Admin\AppData\Roaming\nhbyg.exe"
      2⤵
        PID:3388
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
          PID:4316
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4316 -s 536
            3⤵
            • Program crash
            PID:1360
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4316 -s 540
            3⤵
            • Program crash
            PID:4680
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4316 -ip 4316
        1⤵
          PID:4852
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4316 -ip 4316
          1⤵
            PID:2640
          • C:\Users\Admin\AppData\Roaming\nhbyg.exe
            C:\Users\Admin\AppData\Roaming\nhbyg.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2840
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\nhbyg.exe'" /f
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1732
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\nhbyg.exe'" /f
                3⤵
                • Creates scheduled task(s)
                PID:520
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\nhbyg.exe" "C:\Users\Admin\AppData\Roaming\nhbyg.exe"
              2⤵
                PID:1304
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                2⤵
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                PID:4060
            • C:\Users\Admin\AppData\Roaming\nhbyg.exe
              C:\Users\Admin\AppData\Roaming\nhbyg.exe
              1⤵
              • Executes dropped EXE
              PID:936

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Persistence

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\nhbyg.exe.log
              Filesize

              520B

              MD5

              41c37de2b4598f7759f865817dba5f80

              SHA1

              884ccf344bc2dd409425dc5ace0fd909a5f8cce4

              SHA256

              427235491a8da3fc8770ed60d30af731835c94585cd08d4d81fca9f703b283bc

              SHA512

              a8f3c74916623de100e4cf22e05df9cdf541b1e32443aab0434f35fb9c4a7fa950b997ce589b532e65731ae471a1f152cd5c00ea1df4bd7a6b57eb27c93c54bd

            • C:\Users\Admin\AppData\Roaming\nhbyg.exe
              Filesize

              300.0MB

              MD5

              7298a9ef42c45144a0caab46893fc9e3

              SHA1

              809492d6628db6cb0af75ceb861ca209079029af

              SHA256

              cd4000e6ed2eeeb0af7509cc6c74ea8d2ef08d5d6f6551aeebad6a96de57d7cd

              SHA512

              ac95e369ed001e74b5c32cb94ac109f3b7c76b9c9dd82fd92c0569682589ccd94521599a7b03921a633c4668905a73ba87c9c7d5e31935d047f61c1284dd4459

            • C:\Users\Admin\AppData\Roaming\nhbyg.exe
              Filesize

              300.0MB

              MD5

              7298a9ef42c45144a0caab46893fc9e3

              SHA1

              809492d6628db6cb0af75ceb861ca209079029af

              SHA256

              cd4000e6ed2eeeb0af7509cc6c74ea8d2ef08d5d6f6551aeebad6a96de57d7cd

              SHA512

              ac95e369ed001e74b5c32cb94ac109f3b7c76b9c9dd82fd92c0569682589ccd94521599a7b03921a633c4668905a73ba87c9c7d5e31935d047f61c1284dd4459

            • C:\Users\Admin\AppData\Roaming\nhbyg.exe
              Filesize

              178.9MB

              MD5

              f808580d25c2b7be6cc1eeded41fa089

              SHA1

              469a536ec985b22bb2d619409e5372044e934f13

              SHA256

              70cfbc21b846a3cc272bdef136f832aa6d5376335d099f12d6e0091eed89c259

              SHA512

              f135eb05f47d445c0af10a0c8f095c367f339ed2255dbe5a34c1841a4957a497df571b86d157a44cf93437c816b9bea04aa676a32df98dcf59840a3631b37968

            • memory/520-142-0x0000000000000000-mapping.dmp
            • memory/880-133-0x00000000063B0000-0x0000000006954000-memory.dmp
              Filesize

              5.6MB

            • memory/880-130-0x0000000000DA0000-0x0000000000F34000-memory.dmp
              Filesize

              1.6MB

            • memory/1304-143-0x0000000000000000-mapping.dmp
            • memory/1732-141-0x0000000000000000-mapping.dmp
            • memory/1912-131-0x0000000000000000-mapping.dmp
            • memory/3388-134-0x0000000000000000-mapping.dmp
            • memory/3568-132-0x0000000000000000-mapping.dmp
            • memory/4060-149-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/4060-144-0x0000000000000000-mapping.dmp
            • memory/4060-145-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/4060-146-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/4060-147-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/4060-148-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/4060-150-0x0000000074BF0000-0x0000000074C29000-memory.dmp
              Filesize

              228KB

            • memory/4060-151-0x0000000074F90000-0x0000000074FC9000-memory.dmp
              Filesize

              228KB

            • memory/4060-152-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/4316-137-0x0000000000610000-0x00000000009F4000-memory.dmp
              Filesize

              3.9MB

            • memory/4316-138-0x0000000000610000-0x00000000009F4000-memory.dmp
              Filesize

              3.9MB

            • memory/4316-135-0x0000000000000000-mapping.dmp