Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-02-2024 11:39

General

  • Target

    75b88cd1acc42b01df67c99b74c59b914a34c4b9bd0a3638efd10ce68f501c30.exe

  • Size

    3.8MB

  • MD5

    ff7e1310f9899cda65cc8a7a56d5fab6

  • SHA1

    e3f9fe1d10812093177e79dc30987350c85402ac

  • SHA256

    75b88cd1acc42b01df67c99b74c59b914a34c4b9bd0a3638efd10ce68f501c30

  • SHA512

    c856aceefc75c080a7fb7baca6bed823c5fd1d66176989297a96f0db010f038b31aceb3ca87bc1eb9fca0a4f0f2d34236d4f91a9c58d365da4ac04ef2983b485

  • SSDEEP

    98304:d77Pmq33rE/JDLPWZADUGer7B6iY74M/vmlwXVZ4FB:5+R/eZADUXR

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

45.133.1.179:442

Attributes
  • communication_password

    ba578f3e46f85b3e482d4d1772e73a3a

  • install_dir

    MsApps

  • install_file

    bfssvc.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious behavior: RenamesItself 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75b88cd1acc42b01df67c99b74c59b914a34c4b9bd0a3638efd10ce68f501c30.exe
    "C:\Users\Admin\AppData\Local\Temp\75b88cd1acc42b01df67c99b74c59b914a34c4b9bd0a3638efd10ce68f501c30.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2720

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2720-0-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB