Analysis

  • max time kernel
    65s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2023 07:56

General

  • Target

    2e32af0a253629770be3523b0606c97c.exe

  • Size

    2.6MB

  • MD5

    2e32af0a253629770be3523b0606c97c

  • SHA1

    ac60258698f4cd926b3afd69b5275972eae7aeb9

  • SHA256

    96a30539fee5c0fbd077700e0c8605e12ac497020d9d9d8e4f2886f5abf7c31b

  • SHA512

    995c8bbccc4fe1736ebb59efcb5b50feeca5e6454cad912ccd3a76103a5081c1d3d3e72daf47bdbbfae31ca71854983483c1ee324aaec3d794bc7c7ee9971177

  • SSDEEP

    49152:GuuEoyPJJFc4sIe7yAsxjTNwquM4e04xvbjATC2z+v6:GcPnFc4szuRHYN4J2zN

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

dns16-microsoft-health.com:80

Attributes
  • communication_password

    1fb84c2caca11d084aafca61f7284a70

  • install_dir

    Intel

  • install_file

    idrvr32.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: RenamesItself 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e32af0a253629770be3523b0606c97c.exe
    "C:\Users\Admin\AppData\Local\Temp\2e32af0a253629770be3523b0606c97c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:880
    • C:\Users\Admin\AppData\Local\Temp\2e32af0a253629770be3523b0606c97c.exe
      "C:\Users\Admin\AppData\Local\Temp\2e32af0a253629770be3523b0606c97c.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2740

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/880-5-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/880-3-0x0000000000240000-0x0000000000245000-memory.dmp
    Filesize

    20KB

  • memory/2740-26-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-6-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-9-0x0000000000030000-0x0000000000031000-memory.dmp
    Filesize

    4KB

  • memory/2740-28-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-10-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-11-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-14-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-17-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-16-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-15-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-13-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-12-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-18-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-19-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-20-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-29-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-22-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-23-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-24-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-27-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-50-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-8-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-21-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-30-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-31-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-34-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-33-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-35-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-37-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-36-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-38-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-40-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-41-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-42-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-45-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-44-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-46-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-48-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-47-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-49-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-51-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-2-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/2740-52-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB