Analysis
-
max time kernel
151s -
max time network
159s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-06-2022 14:51
Static task
static1
Behavioral task
behavioral1
Sample
JO37GDDJF5_ETRANSFER_RECEIPT.exe
Resource
win7-20220414-en
General
-
Target
JO37GDDJF5_ETRANSFER_RECEIPT.exe
-
Size
300.0MB
-
MD5
9f791a0a9f76db609b44f0e3bf7bdef5
-
SHA1
0481f2e178c7a34b3d855e5c53553337fe2008ed
-
SHA256
ccd71d751bf017dee31f76eceded9aa6832f5e19b5389584d3665f76b4f0caf2
-
SHA512
06889bebdf092e4f1563e697e9c619a147954ffcb1f9dd9e9a9238d1410442373f95558c02e6bae6f5d832f89a46eab8b08114699f7321ce2e1150a69f1ad1ee
Malware Config
Extracted
bitrat
1.38
bitrat9300.duckdns.org:9300
-
communication_password
e10adc3949ba59abbe56e057f20f883e
-
tor_process
tor
Signatures
-
suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)
suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)
-
Executes dropped EXE 2 IoCs
Processes:
nhbyg.exenhbyg.exepid process 1316 nhbyg.exe 920 nhbyg.exe -
Processes:
resource yara_rule behavioral1/memory/1924-63-0x0000000000430000-0x0000000000814000-memory.dmp upx behavioral1/memory/1924-69-0x0000000000430000-0x0000000000814000-memory.dmp upx behavioral1/memory/1924-70-0x0000000000430000-0x0000000000814000-memory.dmp upx behavioral1/memory/1924-75-0x0000000000430000-0x0000000000814000-memory.dmp upx behavioral1/memory/1924-77-0x0000000000430000-0x0000000000814000-memory.dmp upx behavioral1/memory/1924-80-0x0000000000430000-0x0000000000814000-memory.dmp upx behavioral1/memory/1632-87-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1632-90-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1632-92-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1632-93-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1632-96-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1632-97-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1632-98-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1632-99-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/880-119-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/880-120-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
Processes:
RegAsm.exeRegAsm.exeRegAsm.exepid process 1924 RegAsm.exe 1924 RegAsm.exe 1924 RegAsm.exe 1924 RegAsm.exe 1924 RegAsm.exe 1632 RegAsm.exe 880 RegAsm.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
JO37GDDJF5_ETRANSFER_RECEIPT.exenhbyg.exenhbyg.exedescription pid process target process PID 1048 set thread context of 1924 1048 JO37GDDJF5_ETRANSFER_RECEIPT.exe RegAsm.exe PID 1316 set thread context of 1632 1316 nhbyg.exe RegAsm.exe PID 920 set thread context of 880 920 nhbyg.exe RegAsm.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 2044 schtasks.exe 1516 schtasks.exe 1868 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
RegAsm.exeRegAsm.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 1924 RegAsm.exe Token: SeShutdownPrivilege 1924 RegAsm.exe Token: SeDebugPrivilege 1632 RegAsm.exe Token: SeShutdownPrivilege 1632 RegAsm.exe Token: SeDebugPrivilege 880 RegAsm.exe Token: SeShutdownPrivilege 880 RegAsm.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
RegAsm.exepid process 1924 RegAsm.exe 1924 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
JO37GDDJF5_ETRANSFER_RECEIPT.execmd.exetaskeng.exenhbyg.execmd.exenhbyg.execmd.exedescription pid process target process PID 1048 wrote to memory of 1324 1048 JO37GDDJF5_ETRANSFER_RECEIPT.exe cmd.exe PID 1048 wrote to memory of 1324 1048 JO37GDDJF5_ETRANSFER_RECEIPT.exe cmd.exe PID 1048 wrote to memory of 1324 1048 JO37GDDJF5_ETRANSFER_RECEIPT.exe cmd.exe PID 1048 wrote to memory of 1324 1048 JO37GDDJF5_ETRANSFER_RECEIPT.exe cmd.exe PID 1324 wrote to memory of 2044 1324 cmd.exe schtasks.exe PID 1324 wrote to memory of 2044 1324 cmd.exe schtasks.exe PID 1324 wrote to memory of 2044 1324 cmd.exe schtasks.exe PID 1324 wrote to memory of 2044 1324 cmd.exe schtasks.exe PID 1048 wrote to memory of 2000 1048 JO37GDDJF5_ETRANSFER_RECEIPT.exe cmd.exe PID 1048 wrote to memory of 2000 1048 JO37GDDJF5_ETRANSFER_RECEIPT.exe cmd.exe PID 1048 wrote to memory of 2000 1048 JO37GDDJF5_ETRANSFER_RECEIPT.exe cmd.exe PID 1048 wrote to memory of 2000 1048 JO37GDDJF5_ETRANSFER_RECEIPT.exe cmd.exe PID 1048 wrote to memory of 1924 1048 JO37GDDJF5_ETRANSFER_RECEIPT.exe RegAsm.exe PID 1048 wrote to memory of 1924 1048 JO37GDDJF5_ETRANSFER_RECEIPT.exe RegAsm.exe PID 1048 wrote to memory of 1924 1048 JO37GDDJF5_ETRANSFER_RECEIPT.exe RegAsm.exe PID 1048 wrote to memory of 1924 1048 JO37GDDJF5_ETRANSFER_RECEIPT.exe RegAsm.exe PID 1048 wrote to memory of 1924 1048 JO37GDDJF5_ETRANSFER_RECEIPT.exe RegAsm.exe PID 1048 wrote to memory of 1924 1048 JO37GDDJF5_ETRANSFER_RECEIPT.exe RegAsm.exe PID 1048 wrote to memory of 1924 1048 JO37GDDJF5_ETRANSFER_RECEIPT.exe RegAsm.exe PID 1048 wrote to memory of 1924 1048 JO37GDDJF5_ETRANSFER_RECEIPT.exe RegAsm.exe PID 1048 wrote to memory of 1924 1048 JO37GDDJF5_ETRANSFER_RECEIPT.exe RegAsm.exe PID 1048 wrote to memory of 1924 1048 JO37GDDJF5_ETRANSFER_RECEIPT.exe RegAsm.exe PID 1048 wrote to memory of 1924 1048 JO37GDDJF5_ETRANSFER_RECEIPT.exe RegAsm.exe PID 1616 wrote to memory of 1316 1616 taskeng.exe nhbyg.exe PID 1616 wrote to memory of 1316 1616 taskeng.exe nhbyg.exe PID 1616 wrote to memory of 1316 1616 taskeng.exe nhbyg.exe PID 1616 wrote to memory of 1316 1616 taskeng.exe nhbyg.exe PID 1316 wrote to memory of 1164 1316 nhbyg.exe cmd.exe PID 1316 wrote to memory of 1164 1316 nhbyg.exe cmd.exe PID 1316 wrote to memory of 1164 1316 nhbyg.exe cmd.exe PID 1316 wrote to memory of 1164 1316 nhbyg.exe cmd.exe PID 1164 wrote to memory of 1516 1164 cmd.exe schtasks.exe PID 1164 wrote to memory of 1516 1164 cmd.exe schtasks.exe PID 1164 wrote to memory of 1516 1164 cmd.exe schtasks.exe PID 1164 wrote to memory of 1516 1164 cmd.exe schtasks.exe PID 1316 wrote to memory of 576 1316 nhbyg.exe cmd.exe PID 1316 wrote to memory of 576 1316 nhbyg.exe cmd.exe PID 1316 wrote to memory of 576 1316 nhbyg.exe cmd.exe PID 1316 wrote to memory of 576 1316 nhbyg.exe cmd.exe PID 1316 wrote to memory of 1632 1316 nhbyg.exe RegAsm.exe PID 1316 wrote to memory of 1632 1316 nhbyg.exe RegAsm.exe PID 1316 wrote to memory of 1632 1316 nhbyg.exe RegAsm.exe PID 1316 wrote to memory of 1632 1316 nhbyg.exe RegAsm.exe PID 1316 wrote to memory of 1632 1316 nhbyg.exe RegAsm.exe PID 1316 wrote to memory of 1632 1316 nhbyg.exe RegAsm.exe PID 1316 wrote to memory of 1632 1316 nhbyg.exe RegAsm.exe PID 1316 wrote to memory of 1632 1316 nhbyg.exe RegAsm.exe PID 1316 wrote to memory of 1632 1316 nhbyg.exe RegAsm.exe PID 1316 wrote to memory of 1632 1316 nhbyg.exe RegAsm.exe PID 1316 wrote to memory of 1632 1316 nhbyg.exe RegAsm.exe PID 1616 wrote to memory of 920 1616 taskeng.exe nhbyg.exe PID 1616 wrote to memory of 920 1616 taskeng.exe nhbyg.exe PID 1616 wrote to memory of 920 1616 taskeng.exe nhbyg.exe PID 1616 wrote to memory of 920 1616 taskeng.exe nhbyg.exe PID 920 wrote to memory of 1324 920 nhbyg.exe cmd.exe PID 920 wrote to memory of 1324 920 nhbyg.exe cmd.exe PID 920 wrote to memory of 1324 920 nhbyg.exe cmd.exe PID 920 wrote to memory of 1324 920 nhbyg.exe cmd.exe PID 1324 wrote to memory of 1868 1324 cmd.exe schtasks.exe PID 1324 wrote to memory of 1868 1324 cmd.exe schtasks.exe PID 1324 wrote to memory of 1868 1324 cmd.exe schtasks.exe PID 1324 wrote to memory of 1868 1324 cmd.exe schtasks.exe PID 920 wrote to memory of 1128 920 nhbyg.exe cmd.exe PID 920 wrote to memory of 1128 920 nhbyg.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JO37GDDJF5_ETRANSFER_RECEIPT.exe"C:\Users\Admin\AppData\Local\Temp\JO37GDDJF5_ETRANSFER_RECEIPT.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\nhbyg.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\nhbyg.exe'" /f3⤵
- Creates scheduled task(s)
PID:2044
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\JO37GDDJF5_ETRANSFER_RECEIPT.exe" "C:\Users\Admin\AppData\Roaming\nhbyg.exe"2⤵PID:2000
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1924
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {11E3AA29-65E9-4872-8E12-C2F5C8DB7D82} S-1-5-21-2277218442-1199762539-2004043321-1000:AUVQQRRF\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Users\Admin\AppData\Roaming\nhbyg.exeC:\Users\Admin\AppData\Roaming\nhbyg.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\nhbyg.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\nhbyg.exe'" /f4⤵
- Creates scheduled task(s)
PID:1516
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\nhbyg.exe" "C:\Users\Admin\AppData\Roaming\nhbyg.exe"3⤵PID:576
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
-
C:\Users\Admin\AppData\Roaming\nhbyg.exeC:\Users\Admin\AppData\Roaming\nhbyg.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\nhbyg.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\nhbyg.exe'" /f4⤵
- Creates scheduled task(s)
PID:1868
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\nhbyg.exe" "C:\Users\Admin\AppData\Roaming\nhbyg.exe"3⤵PID:1128
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:880
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
300.0MB
MD59f791a0a9f76db609b44f0e3bf7bdef5
SHA10481f2e178c7a34b3d855e5c53553337fe2008ed
SHA256ccd71d751bf017dee31f76eceded9aa6832f5e19b5389584d3665f76b4f0caf2
SHA51206889bebdf092e4f1563e697e9c619a147954ffcb1f9dd9e9a9238d1410442373f95558c02e6bae6f5d832f89a46eab8b08114699f7321ce2e1150a69f1ad1ee
-
Filesize
300.0MB
MD59f791a0a9f76db609b44f0e3bf7bdef5
SHA10481f2e178c7a34b3d855e5c53553337fe2008ed
SHA256ccd71d751bf017dee31f76eceded9aa6832f5e19b5389584d3665f76b4f0caf2
SHA51206889bebdf092e4f1563e697e9c619a147954ffcb1f9dd9e9a9238d1410442373f95558c02e6bae6f5d832f89a46eab8b08114699f7321ce2e1150a69f1ad1ee
-
Filesize
300.0MB
MD59f791a0a9f76db609b44f0e3bf7bdef5
SHA10481f2e178c7a34b3d855e5c53553337fe2008ed
SHA256ccd71d751bf017dee31f76eceded9aa6832f5e19b5389584d3665f76b4f0caf2
SHA51206889bebdf092e4f1563e697e9c619a147954ffcb1f9dd9e9a9238d1410442373f95558c02e6bae6f5d832f89a46eab8b08114699f7321ce2e1150a69f1ad1ee