Analysis

  • max time kernel
    33s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 20:36

General

  • Target

    1bf1d6e8ef16cccf201173d11aafe00e.exe

  • Size

    2.6MB

  • MD5

    1bf1d6e8ef16cccf201173d11aafe00e

  • SHA1

    ff3866b22e80acdf4175a1f496422c4736148bb0

  • SHA256

    f5481cd3d77f9e73b0e1a2425bf32886d2ff78f872a278b3b2dc0b00a35d1e95

  • SHA512

    07455146ba16e66b2b32af996ca51983354dcdcc8a26dd5b33a26f4c4c18a0f660c016e44de129222e912b28fb14ff239b0823eb62f360c80477ce1659788c42

  • SSDEEP

    49152:p+8EoyPJJFc4sIe7yAsxjTNwquM4e04xvbjATC2z+v2:p6PnFc4szuRHYN4J2zt

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

dns16-microsoft-health.com:80

Attributes
  • communication_password

    1fb84c2caca11d084aafca61f7284a70

  • install_dir

    Intel

  • install_file

    idrvr32.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: RenamesItself 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1bf1d6e8ef16cccf201173d11aafe00e.exe
    "C:\Users\Admin\AppData\Local\Temp\1bf1d6e8ef16cccf201173d11aafe00e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Users\Admin\AppData\Local\Temp\1bf1d6e8ef16cccf201173d11aafe00e.exe
      "C:\Users\Admin\AppData\Local\Temp\1bf1d6e8ef16cccf201173d11aafe00e.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2404

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2404-28-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-53-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-52-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-27-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-9-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-6-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-50-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-11-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-13-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-17-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-18-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-16-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-15-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-14-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-12-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-20-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-19-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-29-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-22-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-23-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-24-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-25-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-10-0x0000000000030000-0x0000000000031000-memory.dmp
    Filesize

    4KB

  • memory/2404-3-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-21-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-31-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-30-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-32-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-35-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-34-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-36-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-39-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-38-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-40-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-42-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-41-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-43-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-45-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-46-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-47-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-48-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/2404-49-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/2512-4-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2512-2-0x0000000000250000-0x0000000000258000-memory.dmp
    Filesize

    32KB

  • memory/2512-7-0x0000000000250000-0x0000000000258000-memory.dmp
    Filesize

    32KB