Analysis

  • max time kernel
    157s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    15-06-2022 14:58

General

  • Target

    NIS75FJ4D_ETRANSFER_RECEIPT.exe

  • Size

    300.0MB

  • MD5

    d072528e13a5c62a4f27192472f757da

  • SHA1

    361a23cc18bb659c6663e7e4d962c002ca89b716

  • SHA256

    0cf97758629ff73febf6d092d1efa21076274de36257722e9f33ed71937b1c0b

  • SHA512

    59dd288c9e820a575b2a977b07976e6c6b36f87e6dc8a6028e51cc8e6aae60668de1d4f9be9c34bc3489875fc3440727f47542a3c0ad48a19a83b5c03f5fb397

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bitrat9300.duckdns.org:9300

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

    suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NIS75FJ4D_ETRANSFER_RECEIPT.exe
    "C:\Users\Admin\AppData\Local\Temp\NIS75FJ4D_ETRANSFER_RECEIPT.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\nhbyg.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1796
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\nhbyg.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:1992
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\NIS75FJ4D_ETRANSFER_RECEIPT.exe" "C:\Users\Admin\AppData\Roaming\nhbyg.exe"
      2⤵
        PID:3384
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
          PID:208
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 208 -s 540
            3⤵
            • Program crash
            PID:3492
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 208 -ip 208
        1⤵
          PID:3888
        • C:\Users\Admin\AppData\Roaming\nhbyg.exe
          C:\Users\Admin\AppData\Roaming\nhbyg.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4152
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\nhbyg.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4308
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\nhbyg.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:5064
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\nhbyg.exe" "C:\Users\Admin\AppData\Roaming\nhbyg.exe"
            2⤵
              PID:3380
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              2⤵
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:3216
          • C:\Users\Admin\AppData\Roaming\nhbyg.exe
            C:\Users\Admin\AppData\Roaming\nhbyg.exe
            1⤵
            • Executes dropped EXE
            PID:4624

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\nhbyg.exe.log
            Filesize

            520B

            MD5

            41c37de2b4598f7759f865817dba5f80

            SHA1

            884ccf344bc2dd409425dc5ace0fd909a5f8cce4

            SHA256

            427235491a8da3fc8770ed60d30af731835c94585cd08d4d81fca9f703b283bc

            SHA512

            a8f3c74916623de100e4cf22e05df9cdf541b1e32443aab0434f35fb9c4a7fa950b997ce589b532e65731ae471a1f152cd5c00ea1df4bd7a6b57eb27c93c54bd

          • C:\Users\Admin\AppData\Roaming\nhbyg.exe
            Filesize

            300.0MB

            MD5

            d072528e13a5c62a4f27192472f757da

            SHA1

            361a23cc18bb659c6663e7e4d962c002ca89b716

            SHA256

            0cf97758629ff73febf6d092d1efa21076274de36257722e9f33ed71937b1c0b

            SHA512

            59dd288c9e820a575b2a977b07976e6c6b36f87e6dc8a6028e51cc8e6aae60668de1d4f9be9c34bc3489875fc3440727f47542a3c0ad48a19a83b5c03f5fb397

          • C:\Users\Admin\AppData\Roaming\nhbyg.exe
            Filesize

            300.0MB

            MD5

            d072528e13a5c62a4f27192472f757da

            SHA1

            361a23cc18bb659c6663e7e4d962c002ca89b716

            SHA256

            0cf97758629ff73febf6d092d1efa21076274de36257722e9f33ed71937b1c0b

            SHA512

            59dd288c9e820a575b2a977b07976e6c6b36f87e6dc8a6028e51cc8e6aae60668de1d4f9be9c34bc3489875fc3440727f47542a3c0ad48a19a83b5c03f5fb397

          • C:\Users\Admin\AppData\Roaming\nhbyg.exe
            Filesize

            250.1MB

            MD5

            a23b2ddb0bf05d91d5ece0b080f12172

            SHA1

            e1606320d8cdb9eb095ff0dc968c739640ff6895

            SHA256

            085646961c749b1affd2fae08b453a38c4919d489035180b7ae0e567b01d3d80

            SHA512

            0d15e0f028d15431a8209afbf438d86a4a38245b225a7aa75969646e71f3ac6f327fc97fef6e6875176a33c97738f70a4c23df0c6f31c1d4f925b28b2297b4d7

          • memory/208-135-0x0000000000000000-mapping.dmp
          • memory/208-138-0x0000000000800000-0x0000000000BE4000-memory.dmp
            Filesize

            3.9MB

          • memory/208-137-0x0000000000800000-0x0000000000BE4000-memory.dmp
            Filesize

            3.9MB

          • memory/1796-131-0x0000000000000000-mapping.dmp
          • memory/1992-132-0x0000000000000000-mapping.dmp
          • memory/2088-130-0x0000000000FD0000-0x0000000001164000-memory.dmp
            Filesize

            1.6MB

          • memory/2088-133-0x00000000065E0000-0x0000000006B84000-memory.dmp
            Filesize

            5.6MB

          • memory/3216-146-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3216-144-0x0000000000000000-mapping.dmp
          • memory/3216-145-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3216-147-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3216-148-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3216-149-0x0000000074CE0000-0x0000000074D19000-memory.dmp
            Filesize

            228KB

          • memory/3216-150-0x0000000075080000-0x00000000750B9000-memory.dmp
            Filesize

            228KB

          • memory/3216-151-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3380-143-0x0000000000000000-mapping.dmp
          • memory/3384-134-0x0000000000000000-mapping.dmp
          • memory/4308-141-0x0000000000000000-mapping.dmp
          • memory/5064-142-0x0000000000000000-mapping.dmp