Analysis

  • max time kernel
    148s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    29-02-2024 11:50

General

  • Target

    a733221129b17200bb1e364275116016429904433fea87fab0a3f95433676362.exe

  • Size

    3.8MB

  • MD5

    dc04de40710a567639589c5688a6b5d9

  • SHA1

    9bd0e4360fe361962ebddb1d9b6451d99039f3c1

  • SHA256

    a733221129b17200bb1e364275116016429904433fea87fab0a3f95433676362

  • SHA512

    66c242aa1be30e47d3c7c9f3f15b9c042eab845aaa36f423c42a3683308aab294821bb8b61e7f5ed6d9fb0423350c659924bcd4610bebbb046e84b74ecb3c7d6

  • SSDEEP

    98304:d77Pmq33rE/JDLPWZADUGer7B6iY74M/DmlwXVZ4FB:5+R/eZADUXR

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

6.tcp.ngrok.io:13541

Attributes
  • communication_password

    92bfd6a529206b093c6840483e63902a

  • install_dir

    Google

  • install_file

    svchost.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious behavior: RenamesItself 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a733221129b17200bb1e364275116016429904433fea87fab0a3f95433676362.exe
    "C:\Users\Admin\AppData\Local\Temp\a733221129b17200bb1e364275116016429904433fea87fab0a3f95433676362.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2352

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2352-0-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB