Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-09-2022 17:09

General

  • Target

    BILLPAYM.exe

  • Size

    300.0MB

  • MD5

    41d8a777ddc40a009a046f88900c0b80

  • SHA1

    25dfd72ffe79eb5884d27fead86f4886bed638de

  • SHA256

    e6844a84f9210b5803147c158c841404331177bf409dab05fecb3b3303d50347

  • SHA512

    e75f3bfc85ed1def013474d61d5ee936ce36f499e0e111a7a1264180b7c7cc0b9a35469c35549e14c5efccc105db509aa5935152aab4e028b038e12b126f4514

  • SSDEEP

    24576:R+GQ7D8nXiNeGFPQKpFCjI/teJb2Q/eF2YlIECXRPbSVKcS2nOI3lqaNJJxEJYsO:R+GaeGtpFC8/mb9ejKulkPaNJo

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

newbithere.duckdns.org:2005

Attributes
  • communication_password

    827ccb0eea8a706c4c34a16891f84e7b

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BILLPAYM.exe
    "C:\Users\Admin\AppData\Local\Temp\BILLPAYM.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4744
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1856
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:2580
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\BILLPAYM.exe" "C:\Users\Admin\AppData\Roaming\Windows.exe"
      2⤵
        PID:640
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
          PID:4492
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 540
            3⤵
            • Program crash
            PID:1276
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 4492 -ip 4492
        1⤵
          PID:3464
        • C:\Users\Admin\AppData\Roaming\Windows.exe
          C:\Users\Admin\AppData\Roaming\Windows.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2364
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Roaming\Windows.exe" "C:\Users\Admin\AppData\Roaming\Windows.exe"
            2⤵
              PID:944
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:4056
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f
                3⤵
                • Creates scheduled task(s)
                PID:1700
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              2⤵
                PID:1576
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1576 -s 536
                  3⤵
                  • Program crash
                  PID:4236
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1576 -s 540
                  3⤵
                  • Program crash
                  PID:3880
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 1576 -ip 1576
              1⤵
                PID:2832
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 1576 -ip 1576
                1⤵
                  PID:3864
                • C:\Users\Admin\AppData\Roaming\Windows.exe
                  C:\Users\Admin\AppData\Roaming\Windows.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:836
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c copy "C:\Users\Admin\AppData\Roaming\Windows.exe" "C:\Users\Admin\AppData\Roaming\Windows.exe"
                    2⤵
                      PID:4840
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1724
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f
                        3⤵
                        • Creates scheduled task(s)
                        PID:544
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      2⤵
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of SetWindowsHookEx
                      PID:2620

                  Network

                  MITRE ATT&CK Enterprise v6

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Windows.exe.log

                    Filesize

                    612B

                    MD5

                    2a9d08fe8550d5c1bd2234a9bba5f499

                    SHA1

                    002f0e108e5b1141f507b7e6851b6778a749e223

                    SHA256

                    af40b88a9082d1a47f6339d384de9a1936fca4bf8013826bbae4606c988713dd

                    SHA512

                    7a0e924ac0209566d7bd63529a9732bd87b4981209bcd7038df61fa9990768d6a7882a18067cd6f1dd5c034f835ca6f0c3da2c6d78ff822165e2027f5d86aedf

                  • C:\Users\Admin\AppData\Roaming\Windows.exe

                    Filesize

                    300.0MB

                    MD5

                    41d8a777ddc40a009a046f88900c0b80

                    SHA1

                    25dfd72ffe79eb5884d27fead86f4886bed638de

                    SHA256

                    e6844a84f9210b5803147c158c841404331177bf409dab05fecb3b3303d50347

                    SHA512

                    e75f3bfc85ed1def013474d61d5ee936ce36f499e0e111a7a1264180b7c7cc0b9a35469c35549e14c5efccc105db509aa5935152aab4e028b038e12b126f4514

                  • C:\Users\Admin\AppData\Roaming\Windows.exe

                    Filesize

                    300.0MB

                    MD5

                    41d8a777ddc40a009a046f88900c0b80

                    SHA1

                    25dfd72ffe79eb5884d27fead86f4886bed638de

                    SHA256

                    e6844a84f9210b5803147c158c841404331177bf409dab05fecb3b3303d50347

                    SHA512

                    e75f3bfc85ed1def013474d61d5ee936ce36f499e0e111a7a1264180b7c7cc0b9a35469c35549e14c5efccc105db509aa5935152aab4e028b038e12b126f4514

                  • C:\Users\Admin\AppData\Roaming\Windows.exe

                    Filesize

                    300.0MB

                    MD5

                    41d8a777ddc40a009a046f88900c0b80

                    SHA1

                    25dfd72ffe79eb5884d27fead86f4886bed638de

                    SHA256

                    e6844a84f9210b5803147c158c841404331177bf409dab05fecb3b3303d50347

                    SHA512

                    e75f3bfc85ed1def013474d61d5ee936ce36f499e0e111a7a1264180b7c7cc0b9a35469c35549e14c5efccc105db509aa5935152aab4e028b038e12b126f4514

                  • memory/544-155-0x0000000000000000-mapping.dmp

                  • memory/640-136-0x0000000000000000-mapping.dmp

                  • memory/944-145-0x0000000000000000-mapping.dmp

                  • memory/1576-150-0x00000000005B0000-0x0000000000994000-memory.dmp

                    Filesize

                    3.9MB

                  • memory/1576-149-0x00000000005B0000-0x0000000000994000-memory.dmp

                    Filesize

                    3.9MB

                  • memory/1576-146-0x0000000000000000-mapping.dmp

                  • memory/1700-147-0x0000000000000000-mapping.dmp

                  • memory/1724-153-0x0000000000000000-mapping.dmp

                  • memory/1856-135-0x0000000000000000-mapping.dmp

                  • memory/2580-137-0x0000000000000000-mapping.dmp

                  • memory/2620-160-0x0000000000400000-0x00000000007E4000-memory.dmp

                    Filesize

                    3.9MB

                  • memory/2620-161-0x0000000000400000-0x00000000007E4000-memory.dmp

                    Filesize

                    3.9MB

                  • memory/2620-164-0x0000000074DB0000-0x0000000074DE9000-memory.dmp

                    Filesize

                    228KB

                  • memory/2620-163-0x0000000074A30000-0x0000000074A69000-memory.dmp

                    Filesize

                    228KB

                  • memory/2620-162-0x0000000000400000-0x00000000007E4000-memory.dmp

                    Filesize

                    3.9MB

                  • memory/2620-159-0x0000000000400000-0x00000000007E4000-memory.dmp

                    Filesize

                    3.9MB

                  • memory/2620-158-0x0000000000400000-0x00000000007E4000-memory.dmp

                    Filesize

                    3.9MB

                  • memory/2620-157-0x0000000000400000-0x00000000007E4000-memory.dmp

                    Filesize

                    3.9MB

                  • memory/2620-156-0x0000000000000000-mapping.dmp

                  • memory/4056-144-0x0000000000000000-mapping.dmp

                  • memory/4492-141-0x0000000000900000-0x0000000000CE4000-memory.dmp

                    Filesize

                    3.9MB

                  • memory/4492-138-0x0000000000000000-mapping.dmp

                  • memory/4492-140-0x0000000000900000-0x0000000000CE4000-memory.dmp

                    Filesize

                    3.9MB

                  • memory/4744-133-0x0000000004EA0000-0x0000000004F06000-memory.dmp

                    Filesize

                    408KB

                  • memory/4744-134-0x0000000005600000-0x0000000005BA4000-memory.dmp

                    Filesize

                    5.6MB

                  • memory/4744-132-0x00000000003B0000-0x0000000000586000-memory.dmp

                    Filesize

                    1.8MB

                  • memory/4840-154-0x0000000000000000-mapping.dmp