Analysis

  • max time kernel
    160s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    18-08-2022 17:03

General

  • Target

    Policy-Document.exe

  • Size

    300.0MB

  • MD5

    8a6c934a28abfd03fa9f259a7ced202d

  • SHA1

    1d623700b282fcb94b691c8e6d5473fdac5e3f3e

  • SHA256

    47c38d37274d645b491b7cff7b298049054c18b3ad95064a3b241163a4198106

  • SHA512

    3a51c39eeafbac5f40468118f569dbdc66d76b2fe45376e1d9a0a26c7003a98315457bb06bb68228a75d54d3e18a6c55404d4c3032e1230b32773c61ba5efc3a

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

yakbitpeople.duckdns.org:9175

Attributes
  • communication_password

    827ccb0eea8a706c4c34a16891f84e7b

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Policy-Document.exe
    "C:\Users\Admin\AppData\Local\Temp\Policy-Document.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1700
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\msdtc"
      2⤵
        PID:1696
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\Policy-Document.exe" "C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe"
        2⤵
          PID:360
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1692
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:288

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/288-68-0x0000000000000000-mapping.dmp
      • memory/360-66-0x0000000000000000-mapping.dmp
      • memory/1256-55-0x0000000075C61000-0x0000000075C63000-memory.dmp
        Filesize

        8KB

      • memory/1256-54-0x00000000012F0000-0x00000000014D0000-memory.dmp
        Filesize

        1.9MB

      • memory/1692-65-0x0000000000000000-mapping.dmp
      • memory/1696-64-0x0000000000000000-mapping.dmp
      • memory/1700-61-0x00000000007E2730-mapping.dmp
      • memory/1700-63-0x0000000000450000-0x0000000000834000-memory.dmp
        Filesize

        3.9MB

      • memory/1700-62-0x0000000000450000-0x0000000000834000-memory.dmp
        Filesize

        3.9MB

      • memory/1700-59-0x0000000000450000-0x0000000000834000-memory.dmp
        Filesize

        3.9MB

      • memory/1700-57-0x00000000006C2000-0x0000000000833000-memory.dmp
        Filesize

        1.4MB

      • memory/1700-70-0x0000000000450000-0x0000000000834000-memory.dmp
        Filesize

        3.9MB

      • memory/1700-72-0x0000000000450000-0x0000000000834000-memory.dmp
        Filesize

        3.9MB

      • memory/1700-74-0x0000000000130000-0x000000000013A000-memory.dmp
        Filesize

        40KB

      • memory/1700-73-0x0000000000130000-0x000000000013A000-memory.dmp
        Filesize

        40KB

      • memory/1700-75-0x0000000000450000-0x0000000000834000-memory.dmp
        Filesize

        3.9MB

      • memory/1700-76-0x0000000000130000-0x000000000013A000-memory.dmp
        Filesize

        40KB

      • memory/1700-77-0x0000000000130000-0x000000000013A000-memory.dmp
        Filesize

        40KB