Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-06-2022 15:47

General

  • Target

    mrkbkdFdag.exe

  • Size

    1.6MB

  • MD5

    cf6e51ffe0d98c19e74880e8ce170a9a

  • SHA1

    2709d62f268d92c5d43aece4bd2089dace55c1ad

  • SHA256

    23e10e6ce7df576f68283f2ceb00b0975170a3ef778161b35e3bbb578b4c7416

  • SHA512

    25ff5c51aea16dc4f2ae5eb70f403eb2d386018297b86d0ccf4fe4dce6929d1409ae831c2721c404e9f58472873ce6e6b87a419b2355aee7fda7773366aab03a

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bitrat9400.duckdns.org:9400

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\mrkbkdFdag.exe
    "C:\Users\Admin\AppData\Local\Temp\mrkbkdFdag.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\casr.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:640
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\casr.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:316
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\mrkbkdFdag.exe" "C:\Users\Admin\AppData\Roaming\casr.exe"
      2⤵
        PID:1804
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:880
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {2179B07D-C19B-47CC-B64B-9FAF373AB4FA} S-1-5-21-1083475884-596052423-1669053738-1000:WYZSGDWS\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:684
      • C:\Users\Admin\AppData\Roaming\casr.exe
        C:\Users\Admin\AppData\Roaming\casr.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:536
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\casr.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1952
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\casr.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:1792
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\casr.exe" "C:\Users\Admin\AppData\Roaming\casr.exe"
          3⤵
            PID:560
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            PID:2032
        • C:\Users\Admin\AppData\Roaming\casr.exe
          C:\Users\Admin\AppData\Roaming\casr.exe
          2⤵
          • Executes dropped EXE
          PID:1980

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\casr.exe
        Filesize

        1.6MB

        MD5

        cf6e51ffe0d98c19e74880e8ce170a9a

        SHA1

        2709d62f268d92c5d43aece4bd2089dace55c1ad

        SHA256

        23e10e6ce7df576f68283f2ceb00b0975170a3ef778161b35e3bbb578b4c7416

        SHA512

        25ff5c51aea16dc4f2ae5eb70f403eb2d386018297b86d0ccf4fe4dce6929d1409ae831c2721c404e9f58472873ce6e6b87a419b2355aee7fda7773366aab03a

      • C:\Users\Admin\AppData\Roaming\casr.exe
        Filesize

        1.6MB

        MD5

        cf6e51ffe0d98c19e74880e8ce170a9a

        SHA1

        2709d62f268d92c5d43aece4bd2089dace55c1ad

        SHA256

        23e10e6ce7df576f68283f2ceb00b0975170a3ef778161b35e3bbb578b4c7416

        SHA512

        25ff5c51aea16dc4f2ae5eb70f403eb2d386018297b86d0ccf4fe4dce6929d1409ae831c2721c404e9f58472873ce6e6b87a419b2355aee7fda7773366aab03a

      • C:\Users\Admin\AppData\Roaming\casr.exe
        Filesize

        1.6MB

        MD5

        cf6e51ffe0d98c19e74880e8ce170a9a

        SHA1

        2709d62f268d92c5d43aece4bd2089dace55c1ad

        SHA256

        23e10e6ce7df576f68283f2ceb00b0975170a3ef778161b35e3bbb578b4c7416

        SHA512

        25ff5c51aea16dc4f2ae5eb70f403eb2d386018297b86d0ccf4fe4dce6929d1409ae831c2721c404e9f58472873ce6e6b87a419b2355aee7fda7773366aab03a

      • memory/316-58-0x0000000000000000-mapping.dmp
      • memory/536-81-0x0000000001160000-0x00000000012F4000-memory.dmp
        Filesize

        1.6MB

      • memory/536-79-0x0000000000000000-mapping.dmp
      • memory/560-85-0x0000000000000000-mapping.dmp
      • memory/640-57-0x0000000000000000-mapping.dmp
      • memory/880-64-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/880-60-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/880-65-0x00000000007E2740-mapping.dmp
      • memory/880-67-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/880-66-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/880-70-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/880-71-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/880-72-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/880-73-0x0000000000120000-0x000000000012A000-memory.dmp
        Filesize

        40KB

      • memory/880-74-0x0000000000120000-0x000000000012A000-memory.dmp
        Filesize

        40KB

      • memory/880-75-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/880-76-0x0000000000120000-0x000000000012A000-memory.dmp
        Filesize

        40KB

      • memory/880-77-0x0000000000120000-0x000000000012A000-memory.dmp
        Filesize

        40KB

      • memory/880-63-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/880-61-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/880-107-0x0000000000120000-0x000000000012A000-memory.dmp
        Filesize

        40KB

      • memory/880-106-0x0000000000120000-0x000000000012A000-memory.dmp
        Filesize

        40KB

      • memory/880-101-0x0000000000120000-0x000000000012A000-memory.dmp
        Filesize

        40KB

      • memory/880-100-0x0000000000120000-0x000000000012A000-memory.dmp
        Filesize

        40KB

      • memory/1464-56-0x00000000055C0000-0x0000000005736000-memory.dmp
        Filesize

        1.5MB

      • memory/1464-55-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
        Filesize

        8KB

      • memory/1464-54-0x0000000000D40000-0x0000000000ED4000-memory.dmp
        Filesize

        1.6MB

      • memory/1792-84-0x0000000000000000-mapping.dmp
      • memory/1804-59-0x0000000000000000-mapping.dmp
      • memory/1952-83-0x0000000000000000-mapping.dmp
      • memory/1980-102-0x0000000000000000-mapping.dmp
      • memory/1980-104-0x0000000000240000-0x00000000003D4000-memory.dmp
        Filesize

        1.6MB

      • memory/2032-91-0x00000000007E2740-mapping.dmp
      • memory/2032-98-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2032-99-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB