Analysis

  • max time kernel
    151s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    19-01-2024 16:46

General

  • Target

    68222440e7fab33d7b5ec1b6e2672962.exe

  • Size

    2.6MB

  • MD5

    68222440e7fab33d7b5ec1b6e2672962

  • SHA1

    9e756880fc27ce0e0aa9f746039ec5fc0ca60294

  • SHA256

    9f853c69ec51eef3b38c508c2cdfaad6230c9cac218b6c1e2c1aade3e2aaa684

  • SHA512

    8fc00dc22e870a8e2150bd57b3e26d173a425ab1ab665b16548285489622f2a52db7487ce1a9811fc4c0328f673454be0f8a38d72a30e65727afabef04d63388

  • SSDEEP

    49152:wvibll7s0eIB4GzdH21N9vGHE5S9H5EsHBTzPfEAuj0/XN+fX+4T38mc:wS00SGzdHAuPmKJzXEAfXcuwU

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

dns16-microsoft-health.com:80

Attributes
  • communication_password

    1fb84c2caca11d084aafca61f7284a70

  • install_dir

    Intel

  • install_file

    idrvr32.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: RenamesItself 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68222440e7fab33d7b5ec1b6e2672962.exe
    "C:\Users\Admin\AppData\Local\Temp\68222440e7fab33d7b5ec1b6e2672962.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Users\Admin\AppData\Local\Temp\68222440e7fab33d7b5ec1b6e2672962.exe
      "C:\Users\Admin\AppData\Local\Temp\68222440e7fab33d7b5ec1b6e2672962.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1156

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1156-46-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/1156-52-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/1156-59-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/1156-37-0x0000000000030000-0x0000000000031000-memory.dmp
    Filesize

    4KB

  • memory/1156-58-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/1156-39-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/1156-56-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1156-38-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/1156-55-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/1156-54-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/1156-53-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1156-40-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/1156-27-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/1156-51-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/1156-50-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/1156-48-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1156-47-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/1156-45-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/1156-32-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/1156-44-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/1156-43-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/1156-42-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/1156-41-0x0000000000400000-0x00000000007D3000-memory.dmp
    Filesize

    3.8MB

  • memory/1988-26-0x0000000000870000-0x0000000000970000-memory.dmp
    Filesize

    1024KB

  • memory/1988-11-0x0000000000400000-0x000000000069F000-memory.dmp
    Filesize

    2.6MB

  • memory/1988-18-0x0000000000870000-0x0000000000970000-memory.dmp
    Filesize

    1024KB

  • memory/1988-9-0x0000000000870000-0x0000000000970000-memory.dmp
    Filesize

    1024KB

  • memory/1988-28-0x0000000000870000-0x0000000000970000-memory.dmp
    Filesize

    1024KB

  • memory/1988-34-0x0000000000870000-0x0000000000970000-memory.dmp
    Filesize

    1024KB

  • memory/1988-36-0x00000000002B0000-0x00000000002B8000-memory.dmp
    Filesize

    32KB

  • memory/1988-2-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1988-33-0x0000000000400000-0x000000000069F000-memory.dmp
    Filesize

    2.6MB

  • memory/1988-30-0x0000000072940000-0x0000000072A93000-memory.dmp
    Filesize

    1.3MB

  • memory/1988-31-0x0000000000870000-0x0000000000970000-memory.dmp
    Filesize

    1024KB

  • memory/1988-7-0x0000000000870000-0x0000000000970000-memory.dmp
    Filesize

    1024KB

  • memory/1988-24-0x0000000000400000-0x000000000069F000-memory.dmp
    Filesize

    2.6MB

  • memory/1988-22-0x0000000000400000-0x000000000069F000-memory.dmp
    Filesize

    2.6MB

  • memory/1988-20-0x0000000000870000-0x0000000000970000-memory.dmp
    Filesize

    1024KB

  • memory/1988-15-0x0000000000870000-0x0000000000970000-memory.dmp
    Filesize

    1024KB

  • memory/1988-10-0x0000000000870000-0x0000000000970000-memory.dmp
    Filesize

    1024KB

  • memory/1988-8-0x0000000072940000-0x0000000072A93000-memory.dmp
    Filesize

    1.3MB