Analysis

  • max time kernel
    35s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2023 07:56

General

  • Target

    2e32af0a253629770be3523b0606c97c.exe

  • Size

    2.6MB

  • MD5

    2e32af0a253629770be3523b0606c97c

  • SHA1

    ac60258698f4cd926b3afd69b5275972eae7aeb9

  • SHA256

    96a30539fee5c0fbd077700e0c8605e12ac497020d9d9d8e4f2886f5abf7c31b

  • SHA512

    995c8bbccc4fe1736ebb59efcb5b50feeca5e6454cad912ccd3a76103a5081c1d3d3e72daf47bdbbfae31ca71854983483c1ee324aaec3d794bc7c7ee9971177

  • SSDEEP

    49152:GuuEoyPJJFc4sIe7yAsxjTNwquM4e04xvbjATC2z+v6:GcPnFc4szuRHYN4J2zN

Malware Config

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e32af0a253629770be3523b0606c97c.exe
    "C:\Users\Admin\AppData\Local\Temp\2e32af0a253629770be3523b0606c97c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4580
    • C:\Users\Admin\AppData\Local\Temp\2e32af0a253629770be3523b0606c97c.exe
      "C:\Users\Admin\AppData\Local\Temp\2e32af0a253629770be3523b0606c97c.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3564

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3564-7-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/3564-10-0x0000000000030000-0x0000000000031000-memory.dmp
    Filesize

    4KB

  • memory/3564-9-0x0000000077642000-0x0000000077643000-memory.dmp
    Filesize

    4KB

  • memory/3564-5-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/3564-4-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/3564-11-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/3564-12-0x0000000074A40000-0x0000000074A79000-memory.dmp
    Filesize

    228KB

  • memory/3564-15-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/3564-16-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/3564-18-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/3564-19-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/3564-20-0x00000000749B0000-0x00000000749E9000-memory.dmp
    Filesize

    228KB

  • memory/3564-17-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/3564-14-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/3564-13-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/3564-22-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/3564-23-0x00000000749B0000-0x00000000749E9000-memory.dmp
    Filesize

    228KB

  • memory/3564-21-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/3564-24-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/3564-25-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/3564-29-0x00000000749B0000-0x00000000749E9000-memory.dmp
    Filesize

    228KB

  • memory/3564-28-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/3564-27-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/3564-30-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/3564-31-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/3564-33-0x00000000749B0000-0x00000000749E9000-memory.dmp
    Filesize

    228KB

  • memory/3564-32-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/3564-34-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/3564-38-0x00000000749B0000-0x00000000749E9000-memory.dmp
    Filesize

    228KB

  • memory/3564-37-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/3564-36-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/3564-39-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/3564-42-0x00000000749B0000-0x00000000749E9000-memory.dmp
    Filesize

    228KB

  • memory/3564-41-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/3564-40-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/3564-43-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/3564-46-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/3564-47-0x00000000749B0000-0x00000000749E9000-memory.dmp
    Filesize

    228KB

  • memory/3564-45-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/3564-48-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/3564-49-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/3564-51-0x00000000749B0000-0x00000000749E9000-memory.dmp
    Filesize

    228KB

  • memory/3564-50-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/3564-52-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/3564-55-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/3564-56-0x00000000749B0000-0x00000000749E9000-memory.dmp
    Filesize

    228KB

  • memory/3564-54-0x0000000000400000-0x00000000007D1000-memory.dmp
    Filesize

    3.8MB

  • memory/4580-2-0x0000000077642000-0x0000000077643000-memory.dmp
    Filesize

    4KB

  • memory/4580-3-0x0000000002460000-0x0000000002465000-memory.dmp
    Filesize

    20KB

  • memory/4580-6-0x0000000000E10000-0x0000000000E11000-memory.dmp
    Filesize

    4KB