Analysis

  • max time kernel
    229s
  • max time network
    246s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    22-06-2022 15:43

General

  • Target

    fxdgf.exe

  • Size

    1.7MB

  • MD5

    6505bd7c5e3775f45522cead41f38882

  • SHA1

    c13140dc82455007a70c7747b4f6aaee5e549315

  • SHA256

    c8e1ce5d1216e1e068af5fc38b107b78f32372f69d59b4f1e6a456770ded8744

  • SHA512

    96998ce4683585d2913d3526bbdc48180fc373feb6e02320fff948284a4aeea9136886a2a8ffc5574c9b0651f8ce239ec81be717a9ed163f9e2442b70587ec5e

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bitrat9300.duckdns.org:9300

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

    suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

  • Executes dropped EXE 1 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fxdgf.exe
    "C:\Users\Admin\AppData\Local\Temp\fxdgf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1296
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\fxdgf.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\fxdgf.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:932
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\fxdgf.exe" "C:\Users\Admin\AppData\Roaming\fxdgf.exe"
      2⤵
        PID:1164
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1912
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {E24AD97B-486C-494A-A76C-E7B28D1731AD} S-1-5-21-1083475884-596052423-1669053738-1000:WYZSGDWS\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Users\Admin\AppData\Roaming\fxdgf.exe
        C:\Users\Admin\AppData\Roaming\fxdgf.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1452
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\fxdgf.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1996
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\fxdgf.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:516
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\fxdgf.exe" "C:\Users\Admin\AppData\Roaming\fxdgf.exe"
          3⤵
            PID:880
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            PID:1600

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\fxdgf.exe
        Filesize

        1.7MB

        MD5

        6505bd7c5e3775f45522cead41f38882

        SHA1

        c13140dc82455007a70c7747b4f6aaee5e549315

        SHA256

        c8e1ce5d1216e1e068af5fc38b107b78f32372f69d59b4f1e6a456770ded8744

        SHA512

        96998ce4683585d2913d3526bbdc48180fc373feb6e02320fff948284a4aeea9136886a2a8ffc5574c9b0651f8ce239ec81be717a9ed163f9e2442b70587ec5e

      • C:\Users\Admin\AppData\Roaming\fxdgf.exe
        Filesize

        1.7MB

        MD5

        6505bd7c5e3775f45522cead41f38882

        SHA1

        c13140dc82455007a70c7747b4f6aaee5e549315

        SHA256

        c8e1ce5d1216e1e068af5fc38b107b78f32372f69d59b4f1e6a456770ded8744

        SHA512

        96998ce4683585d2913d3526bbdc48180fc373feb6e02320fff948284a4aeea9136886a2a8ffc5574c9b0651f8ce239ec81be717a9ed163f9e2442b70587ec5e

      • memory/516-83-0x0000000000000000-mapping.dmp
      • memory/880-84-0x0000000000000000-mapping.dmp
      • memory/932-57-0x0000000000000000-mapping.dmp
      • memory/1164-58-0x0000000000000000-mapping.dmp
      • memory/1296-55-0x0000000075781000-0x0000000075783000-memory.dmp
        Filesize

        8KB

      • memory/1296-54-0x0000000000D90000-0x0000000000F3E000-memory.dmp
        Filesize

        1.7MB

      • memory/1452-80-0x0000000000D80000-0x0000000000F2E000-memory.dmp
        Filesize

        1.7MB

      • memory/1452-78-0x0000000000000000-mapping.dmp
      • memory/1600-95-0x00000000004C0000-0x00000000008A4000-memory.dmp
        Filesize

        3.9MB

      • memory/1600-91-0x00000000004C0000-0x00000000008A4000-memory.dmp
        Filesize

        3.9MB

      • memory/1600-92-0x00000000004C0000-0x00000000008A4000-memory.dmp
        Filesize

        3.9MB

      • memory/1600-90-0x00000000007E2730-mapping.dmp
      • memory/1600-86-0x0000000000732000-0x00000000008A3000-memory.dmp
        Filesize

        1.4MB

      • memory/1600-97-0x00000000004C0000-0x00000000008A4000-memory.dmp
        Filesize

        3.9MB

      • memory/1600-98-0x00000000004C0000-0x00000000008A4000-memory.dmp
        Filesize

        3.9MB

      • memory/1912-73-0x00000000000B0000-0x00000000000BA000-memory.dmp
        Filesize

        40KB

      • memory/1912-65-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1912-76-0x00000000000B0000-0x00000000000BA000-memory.dmp
        Filesize

        40KB

      • memory/1912-74-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1912-72-0x00000000000B0000-0x00000000000BA000-memory.dmp
        Filesize

        40KB

      • memory/1912-71-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1912-70-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1912-59-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1912-69-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1912-75-0x00000000000B0000-0x00000000000BA000-memory.dmp
        Filesize

        40KB

      • memory/1912-66-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1912-64-0x00000000007E2730-mapping.dmp
      • memory/1912-63-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1912-62-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1912-60-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1996-82-0x0000000000000000-mapping.dmp
      • memory/2028-56-0x0000000000000000-mapping.dmp