Analysis

  • max time kernel
    13s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-01-2024 08:08

General

  • Target

    45b7b439fe0f8e1103de8f1c0a8012d9.exe

  • Size

    1.4MB

  • MD5

    45b7b439fe0f8e1103de8f1c0a8012d9

  • SHA1

    64966d73acef34d0e3c3b4c0e2ab9ca22b390fe6

  • SHA256

    8756f1f0533de5050be10f83a9bf209de69620653e75bfa8a583899e995f5bbe

  • SHA512

    c111c91def149dca90665e3d670ce49a5acf6464053a4296cad063da50a25a7e60560d768c71c51cc65ebadc136ee870597ad3ba43df701d4117c5477e0a41db

  • SSDEEP

    24576:IndRKZCy2BrhCeU2i2cJijFbCBTPmiY05tJMSQp5ysA7Yg1nLkzvSWJrPwSpmMd:aXDFBU2iIBb0xY/6sUYYwlPwSYM

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

5.253.84.122:4898

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45b7b439fe0f8e1103de8f1c0a8012d9.exe
    "C:\Users\Admin\AppData\Local\Temp\45b7b439fe0f8e1103de8f1c0a8012d9.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:3388

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3388-0-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3388-1-0x0000000074910000-0x0000000074949000-memory.dmp
    Filesize

    228KB

  • memory/3388-2-0x0000000074CD0000-0x0000000074D09000-memory.dmp
    Filesize

    228KB

  • memory/3388-3-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3388-4-0x0000000074CD0000-0x0000000074D09000-memory.dmp
    Filesize

    228KB

  • memory/3388-5-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3388-8-0x0000000074CD0000-0x0000000074D09000-memory.dmp
    Filesize

    228KB

  • memory/3388-9-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3388-11-0x0000000074CD0000-0x0000000074D09000-memory.dmp
    Filesize

    228KB

  • memory/3388-12-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3388-14-0x0000000074CD0000-0x0000000074D09000-memory.dmp
    Filesize

    228KB

  • memory/3388-15-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3388-18-0x0000000074CD0000-0x0000000074D09000-memory.dmp
    Filesize

    228KB

  • memory/3388-19-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3388-21-0x0000000074CD0000-0x0000000074D09000-memory.dmp
    Filesize

    228KB

  • memory/3388-22-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3388-24-0x0000000074CD0000-0x0000000074D09000-memory.dmp
    Filesize

    228KB