Analysis

  • max time kernel
    160s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-02-2024 09:08

General

  • Target

    6245d00bf7e8051185c503868c85ff431cc9375aabd14c3205198e0495a5575c.exe

  • Size

    3.8MB

  • MD5

    e3c7d016e11a0ce681ea63dd1cfab442

  • SHA1

    f6437d066c1232e328ca42e6735be0bf03e02f56

  • SHA256

    6245d00bf7e8051185c503868c85ff431cc9375aabd14c3205198e0495a5575c

  • SHA512

    c1ec1e6507eaa4321485cc4385d6b713ab2502e75786814fdcf8b4dec1cd3766cff7af64e405c34d356e1753c4afe6c2c04491a753346eab1dd70dd119878c7f

  • SSDEEP

    98304:d77Pmq33rE/JDLPWZADUGer7B6iY74M/SmlwXVZ4FB:5+R/eZADUXR

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

serverclient.sytes.net:44200

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • install_dir

    discord

  • install_file

    svchost.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious behavior: RenamesItself 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6245d00bf7e8051185c503868c85ff431cc9375aabd14c3205198e0495a5575c.exe
    "C:\Users\Admin\AppData\Local\Temp\6245d00bf7e8051185c503868c85ff431cc9375aabd14c3205198e0495a5575c.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:3624
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1408 --field-trial-handle=3044,i,17059189006398306756,4247826696353232857,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:212

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3624-0-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/3624-1-0x0000000074570000-0x00000000745A9000-memory.dmp
      Filesize

      228KB

    • memory/3624-2-0x00000000744E0000-0x0000000074519000-memory.dmp
      Filesize

      228KB

    • memory/3624-9-0x00000000744E0000-0x0000000074519000-memory.dmp
      Filesize

      228KB

    • memory/3624-10-0x00000000744E0000-0x0000000074519000-memory.dmp
      Filesize

      228KB

    • memory/3624-11-0x00000000744E0000-0x0000000074519000-memory.dmp
      Filesize

      228KB

    • memory/3624-12-0x00000000744E0000-0x0000000074519000-memory.dmp
      Filesize

      228KB

    • memory/3624-13-0x00000000744E0000-0x0000000074519000-memory.dmp
      Filesize

      228KB

    • memory/3624-14-0x00000000744E0000-0x0000000074519000-memory.dmp
      Filesize

      228KB

    • memory/3624-15-0x00000000744E0000-0x0000000074519000-memory.dmp
      Filesize

      228KB

    • memory/3624-16-0x00000000744E0000-0x0000000074519000-memory.dmp
      Filesize

      228KB

    • memory/3624-17-0x00000000744E0000-0x0000000074519000-memory.dmp
      Filesize

      228KB

    • memory/3624-18-0x00000000744E0000-0x0000000074519000-memory.dmp
      Filesize

      228KB