Analysis

  • max time kernel
    151s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2023 17:37

General

  • Target

    811b4b20c0130dfea97e1a470ad1cf69.exe

  • Size

    2.1MB

  • MD5

    811b4b20c0130dfea97e1a470ad1cf69

  • SHA1

    68a20eea892f3a0bd6d1c603659b923b6c7148ca

  • SHA256

    bac0ca9fcbfdcd99d5497c07d74858e07ed6f399b50565ecdc4475846ea85af7

  • SHA512

    fd971472f526edae84bfd90865a848a7fe71f16dd6067dcced8bb6a433842e12d923f3c93b6ddc1f89489f8493dc4c9268e068bca537b149d9c32a6d1b5ca761

  • SSDEEP

    49152:acaD52D03XY33amyntl/v4Tg8iVk4cv3meXvaI1tcds/B:xaIXaVnt9v4TFV2el/B

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.32

C2

best.supportredirect.net:3332

Attributes
  • communication_password

    8dd01288dd803f549e0c89b78ab743be

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Beds Protector Packer 2 IoCs

    Detects Beds Protector packer used to load .NET malware.

  • Drops startup file 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 53 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\811b4b20c0130dfea97e1a470ad1cf69.exe
    "C:\Users\Admin\AppData\Local\Temp\811b4b20c0130dfea97e1a470ad1cf69.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Users\Admin\AppData\Local\Temp\811b4b20c0130dfea97e1a470ad1cf69.exe
      "C:\Users\Admin\AppData\Local\Temp\811b4b20c0130dfea97e1a470ad1cf69.exe"
      2⤵
        PID:4372
      • C:\Users\Admin\AppData\Local\Temp\811b4b20c0130dfea97e1a470ad1cf69.exe
        "C:\Users\Admin\AppData\Local\Temp\811b4b20c0130dfea97e1a470ad1cf69.exe"
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3200

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1424-17-0x0000000006520000-0x000000000652A000-memory.dmp
      Filesize

      40KB

    • memory/1424-1-0x0000000000DD0000-0x0000000000FEA000-memory.dmp
      Filesize

      2.1MB

    • memory/1424-2-0x0000000005EE0000-0x0000000006484000-memory.dmp
      Filesize

      5.6MB

    • memory/1424-3-0x00000000059D0000-0x0000000005A62000-memory.dmp
      Filesize

      584KB

    • memory/1424-4-0x0000000005AE0000-0x0000000005CEC000-memory.dmp
      Filesize

      2.0MB

    • memory/1424-5-0x00000000059C0000-0x00000000059D0000-memory.dmp
      Filesize

      64KB

    • memory/1424-6-0x0000000005E30000-0x0000000005ECC000-memory.dmp
      Filesize

      624KB

    • memory/1424-7-0x00000000079C0000-0x0000000007A26000-memory.dmp
      Filesize

      408KB

    • memory/1424-8-0x0000000074AC0000-0x0000000075270000-memory.dmp
      Filesize

      7.7MB

    • memory/1424-9-0x00000000059B0000-0x00000000059B1000-memory.dmp
      Filesize

      4KB

    • memory/1424-12-0x00000000059C0000-0x00000000059D0000-memory.dmp
      Filesize

      64KB

    • memory/1424-0-0x0000000074AC0000-0x0000000075270000-memory.dmp
      Filesize

      7.7MB

    • memory/1424-18-0x0000000074AC0000-0x0000000075270000-memory.dmp
      Filesize

      7.7MB

    • memory/3200-26-0x0000000000400000-0x00000000007AD000-memory.dmp
      Filesize

      3.7MB

    • memory/3200-32-0x0000000000400000-0x00000000007AD000-memory.dmp
      Filesize

      3.7MB

    • memory/3200-14-0x0000000000400000-0x00000000007AD000-memory.dmp
      Filesize

      3.7MB

    • memory/3200-15-0x0000000000400000-0x00000000007AD000-memory.dmp
      Filesize

      3.7MB

    • memory/3200-19-0x0000000000400000-0x00000000007AD000-memory.dmp
      Filesize

      3.7MB

    • memory/3200-20-0x00000000749D0000-0x0000000074A09000-memory.dmp
      Filesize

      228KB

    • memory/3200-21-0x0000000000400000-0x00000000007AD000-memory.dmp
      Filesize

      3.7MB

    • memory/3200-23-0x0000000000400000-0x00000000007AD000-memory.dmp
      Filesize

      3.7MB

    • memory/3200-22-0x0000000000400000-0x00000000007AD000-memory.dmp
      Filesize

      3.7MB

    • memory/3200-24-0x0000000000400000-0x00000000007AD000-memory.dmp
      Filesize

      3.7MB

    • memory/3200-25-0x0000000000400000-0x00000000007AD000-memory.dmp
      Filesize

      3.7MB

    • memory/3200-13-0x0000000000400000-0x00000000007AD000-memory.dmp
      Filesize

      3.7MB

    • memory/3200-27-0x0000000000400000-0x00000000007AD000-memory.dmp
      Filesize

      3.7MB

    • memory/3200-28-0x0000000074DB0000-0x0000000074DE9000-memory.dmp
      Filesize

      228KB

    • memory/3200-29-0x0000000000400000-0x00000000007AD000-memory.dmp
      Filesize

      3.7MB

    • memory/3200-30-0x0000000000400000-0x00000000007AD000-memory.dmp
      Filesize

      3.7MB

    • memory/3200-31-0x0000000074DB0000-0x0000000074DE9000-memory.dmp
      Filesize

      228KB

    • memory/3200-16-0x0000000000400000-0x00000000007AD000-memory.dmp
      Filesize

      3.7MB

    • memory/3200-33-0x0000000000400000-0x00000000007AD000-memory.dmp
      Filesize

      3.7MB

    • memory/3200-34-0x0000000000400000-0x00000000007AD000-memory.dmp
      Filesize

      3.7MB

    • memory/3200-35-0x0000000074DB0000-0x0000000074DE9000-memory.dmp
      Filesize

      228KB

    • memory/3200-36-0x0000000000400000-0x00000000007AD000-memory.dmp
      Filesize

      3.7MB

    • memory/3200-37-0x0000000000400000-0x00000000007AD000-memory.dmp
      Filesize

      3.7MB

    • memory/3200-38-0x0000000074DB0000-0x0000000074DE9000-memory.dmp
      Filesize

      228KB

    • memory/3200-39-0x0000000000400000-0x00000000007AD000-memory.dmp
      Filesize

      3.7MB

    • memory/3200-40-0x0000000000400000-0x00000000007AD000-memory.dmp
      Filesize

      3.7MB

    • memory/3200-41-0x0000000074DB0000-0x0000000074DE9000-memory.dmp
      Filesize

      228KB

    • memory/3200-42-0x0000000000400000-0x00000000007AD000-memory.dmp
      Filesize

      3.7MB

    • memory/3200-43-0x0000000000400000-0x00000000007AD000-memory.dmp
      Filesize

      3.7MB

    • memory/3200-44-0x0000000074DB0000-0x0000000074DE9000-memory.dmp
      Filesize

      228KB

    • memory/3200-45-0x0000000000400000-0x00000000007AD000-memory.dmp
      Filesize

      3.7MB

    • memory/3200-46-0x0000000000400000-0x00000000007AD000-memory.dmp
      Filesize

      3.7MB

    • memory/3200-47-0x0000000074DB0000-0x0000000074DE9000-memory.dmp
      Filesize

      228KB

    • memory/3200-48-0x0000000000400000-0x00000000007AD000-memory.dmp
      Filesize

      3.7MB

    • memory/3200-49-0x0000000000400000-0x00000000007AD000-memory.dmp
      Filesize

      3.7MB

    • memory/3200-50-0x0000000074DB0000-0x0000000074DE9000-memory.dmp
      Filesize

      228KB