Analysis

  • max time kernel
    160s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    17-08-2022 05:29

General

  • Target

    ETRANSFER_RECEIPT.exe

  • Size

    300.0MB

  • MD5

    8dac8b61bf8c23264873a3f3bee260f5

  • SHA1

    ba581c38574794324ea714a48671fad7f2384dbe

  • SHA256

    7e4a1f93d53d3962a913e000524344bdcccd6d36d0856b3df38df57d4a8e1df3

  • SHA512

    65ef0b281583e1f8303ff470dc134d8d35ccc394521fd93294cd251220af501137b17d39af91829efe0191e395c2494e1652565895647bf04a46b56fe0eae163

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bitrat9300.duckdns.org:9300

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ETRANSFER_RECEIPT.exe
    "C:\Users\Admin\AppData\Local\Temp\ETRANSFER_RECEIPT.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Local\Temp\olkij.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1528
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Local\Temp\olkij.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:1888
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\ETRANSFER_RECEIPT.exe" "C:\Users\Admin\AppData\Local\Temp\olkij.exe"
      2⤵
        PID:1492
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:856
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {0946404C-4618-48B9-90ED-BC44A7E286F9} S-1-5-21-999675638-2867687379-27515722-1000:ORXGKKZC\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Users\Admin\AppData\Local\Temp\olkij.exe
        C:\Users\Admin\AppData\Local\Temp\olkij.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1680
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Local\Temp\olkij.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:744
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Local\Temp\olkij.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:976
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\olkij.exe" "C:\Users\Admin\AppData\Local\Temp\olkij.exe"
          3⤵
            PID:1052
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            PID:848

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\olkij.exe
        Filesize

        300.0MB

        MD5

        8dac8b61bf8c23264873a3f3bee260f5

        SHA1

        ba581c38574794324ea714a48671fad7f2384dbe

        SHA256

        7e4a1f93d53d3962a913e000524344bdcccd6d36d0856b3df38df57d4a8e1df3

        SHA512

        65ef0b281583e1f8303ff470dc134d8d35ccc394521fd93294cd251220af501137b17d39af91829efe0191e395c2494e1652565895647bf04a46b56fe0eae163

      • C:\Users\Admin\AppData\Local\Temp\olkij.exe
        Filesize

        300.0MB

        MD5

        8dac8b61bf8c23264873a3f3bee260f5

        SHA1

        ba581c38574794324ea714a48671fad7f2384dbe

        SHA256

        7e4a1f93d53d3962a913e000524344bdcccd6d36d0856b3df38df57d4a8e1df3

        SHA512

        65ef0b281583e1f8303ff470dc134d8d35ccc394521fd93294cd251220af501137b17d39af91829efe0191e395c2494e1652565895647bf04a46b56fe0eae163

      • memory/744-80-0x0000000000000000-mapping.dmp
      • memory/848-96-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/848-95-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/848-88-0x00000000007E2730-mapping.dmp
      • memory/856-70-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/856-61-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/856-63-0x00000000007E2730-mapping.dmp
      • memory/856-65-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/856-64-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/856-66-0x0000000075561000-0x0000000075563000-memory.dmp
        Filesize

        8KB

      • memory/856-68-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/856-69-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/856-58-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/856-71-0x0000000000230000-0x000000000023A000-memory.dmp
        Filesize

        40KB

      • memory/856-72-0x0000000000230000-0x000000000023A000-memory.dmp
        Filesize

        40KB

      • memory/856-62-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/856-79-0x0000000000230000-0x000000000023A000-memory.dmp
        Filesize

        40KB

      • memory/856-59-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/856-78-0x0000000000230000-0x000000000023A000-memory.dmp
        Filesize

        40KB

      • memory/856-77-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/976-82-0x0000000000000000-mapping.dmp
      • memory/1052-81-0x0000000000000000-mapping.dmp
      • memory/1228-54-0x00000000001A0000-0x000000000032A000-memory.dmp
        Filesize

        1.5MB

      • memory/1492-56-0x0000000000000000-mapping.dmp
      • memory/1528-55-0x0000000000000000-mapping.dmp
      • memory/1680-76-0x0000000001220000-0x00000000013AA000-memory.dmp
        Filesize

        1.5MB

      • memory/1680-74-0x0000000000000000-mapping.dmp
      • memory/1888-57-0x0000000000000000-mapping.dmp