Analysis

  • max time kernel
    175s
  • max time network
    193s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    15-06-2022 14:58

General

  • Target

    NIS75FJ4D_ETRANSFER_RECEIPT.exe

  • Size

    300.0MB

  • MD5

    d072528e13a5c62a4f27192472f757da

  • SHA1

    361a23cc18bb659c6663e7e4d962c002ca89b716

  • SHA256

    0cf97758629ff73febf6d092d1efa21076274de36257722e9f33ed71937b1c0b

  • SHA512

    59dd288c9e820a575b2a977b07976e6c6b36f87e6dc8a6028e51cc8e6aae60668de1d4f9be9c34bc3489875fc3440727f47542a3c0ad48a19a83b5c03f5fb397

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bitrat9300.duckdns.org:9300

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

    suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

  • Executes dropped EXE 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NIS75FJ4D_ETRANSFER_RECEIPT.exe
    "C:\Users\Admin\AppData\Local\Temp\NIS75FJ4D_ETRANSFER_RECEIPT.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:272
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\nhbyg.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1808
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\nhbyg.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:1476
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\NIS75FJ4D_ETRANSFER_RECEIPT.exe" "C:\Users\Admin\AppData\Roaming\nhbyg.exe"
      2⤵
        PID:1116
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1976
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {396F7219-E290-4F8C-8701-CD00A74A19AC} S-1-5-21-1083475884-596052423-1669053738-1000:WYZSGDWS\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Users\Admin\AppData\Roaming\nhbyg.exe
        C:\Users\Admin\AppData\Roaming\nhbyg.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:740
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\nhbyg.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1032
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\nhbyg.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:1480
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\nhbyg.exe" "C:\Users\Admin\AppData\Roaming\nhbyg.exe"
          3⤵
            PID:1140
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            PID:1016
        • C:\Users\Admin\AppData\Roaming\nhbyg.exe
          C:\Users\Admin\AppData\Roaming\nhbyg.exe
          2⤵
          • Executes dropped EXE
          PID:1324

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\nhbyg.exe
        Filesize

        300.0MB

        MD5

        d072528e13a5c62a4f27192472f757da

        SHA1

        361a23cc18bb659c6663e7e4d962c002ca89b716

        SHA256

        0cf97758629ff73febf6d092d1efa21076274de36257722e9f33ed71937b1c0b

        SHA512

        59dd288c9e820a575b2a977b07976e6c6b36f87e6dc8a6028e51cc8e6aae60668de1d4f9be9c34bc3489875fc3440727f47542a3c0ad48a19a83b5c03f5fb397

      • C:\Users\Admin\AppData\Roaming\nhbyg.exe
        Filesize

        300.0MB

        MD5

        d072528e13a5c62a4f27192472f757da

        SHA1

        361a23cc18bb659c6663e7e4d962c002ca89b716

        SHA256

        0cf97758629ff73febf6d092d1efa21076274de36257722e9f33ed71937b1c0b

        SHA512

        59dd288c9e820a575b2a977b07976e6c6b36f87e6dc8a6028e51cc8e6aae60668de1d4f9be9c34bc3489875fc3440727f47542a3c0ad48a19a83b5c03f5fb397

      • C:\Users\Admin\AppData\Roaming\nhbyg.exe
        Filesize

        300.0MB

        MD5

        d072528e13a5c62a4f27192472f757da

        SHA1

        361a23cc18bb659c6663e7e4d962c002ca89b716

        SHA256

        0cf97758629ff73febf6d092d1efa21076274de36257722e9f33ed71937b1c0b

        SHA512

        59dd288c9e820a575b2a977b07976e6c6b36f87e6dc8a6028e51cc8e6aae60668de1d4f9be9c34bc3489875fc3440727f47542a3c0ad48a19a83b5c03f5fb397

      • memory/272-54-0x0000000000C90000-0x0000000000E24000-memory.dmp
        Filesize

        1.6MB

      • memory/272-55-0x00000000753B1000-0x00000000753B3000-memory.dmp
        Filesize

        8KB

      • memory/272-56-0x0000000005450000-0x00000000055C6000-memory.dmp
        Filesize

        1.5MB

      • memory/740-80-0x0000000000390000-0x0000000000524000-memory.dmp
        Filesize

        1.6MB

      • memory/740-78-0x0000000000000000-mapping.dmp
      • memory/1016-90-0x00000000007E2730-mapping.dmp
      • memory/1016-98-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1016-97-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1032-82-0x0000000000000000-mapping.dmp
      • memory/1116-59-0x0000000000000000-mapping.dmp
      • memory/1140-84-0x0000000000000000-mapping.dmp
      • memory/1324-99-0x0000000000000000-mapping.dmp
      • memory/1324-101-0x00000000003A0000-0x0000000000534000-memory.dmp
        Filesize

        1.6MB

      • memory/1476-58-0x0000000000000000-mapping.dmp
      • memory/1480-83-0x0000000000000000-mapping.dmp
      • memory/1808-57-0x0000000000000000-mapping.dmp
      • memory/1976-63-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1976-76-0x0000000000120000-0x000000000012A000-memory.dmp
        Filesize

        40KB

      • memory/1976-75-0x0000000000120000-0x000000000012A000-memory.dmp
        Filesize

        40KB

      • memory/1976-74-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1976-73-0x0000000000120000-0x000000000012A000-memory.dmp
        Filesize

        40KB

      • memory/1976-72-0x0000000000120000-0x000000000012A000-memory.dmp
        Filesize

        40KB

      • memory/1976-71-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1976-70-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1976-66-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1976-67-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1976-65-0x00000000007E2730-mapping.dmp
      • memory/1976-64-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1976-61-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1976-60-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB