Analysis

  • max time kernel
    28s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-01-2024 22:41

General

  • Target

    51d11fe38b54b9b7968ffba3da87b319.exe

  • Size

    1.7MB

  • MD5

    51d11fe38b54b9b7968ffba3da87b319

  • SHA1

    691963d26a4390d2fe0b3e51e4085b7dd17a692c

  • SHA256

    8d3637cd959d0ea44c713b76b6ad46614b8f91a58398cad0f5929cf179cf9e80

  • SHA512

    a398aea2958466245c7fe314c911b03a81df3b03684efe43eb12ada012322945e4f402322d2d1d8b0119602ccc6dd088fc7a7fc77e1411e9ea1a1f59c37cac3d

  • SSDEEP

    24576:LnUVXZQoEVesE6IcY4DCrmBW9M6LbDFUPi9Uu64l6CCV6qvPjLJ+vSCyvtVKYnFI:zoieJhiumBL2k0YcqvX0Tyvt8Yv

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

185.157.161.53:97

Attributes
  • communication_password

    56f5d64777d37a2cec5a87a5061a35b4

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51d11fe38b54b9b7968ffba3da87b319.exe
    "C:\Users\Admin\AppData\Local\Temp\51d11fe38b54b9b7968ffba3da87b319.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:532
    • C:\Users\Admin\AppData\Local\Temp\51d11fe38b54b9b7968ffba3da87b319.exe
      "C:\Users\Admin\AppData\Local\Temp\51d11fe38b54b9b7968ffba3da87b319.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2364

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/532-2-0x00000000029F0000-0x0000000002B63000-memory.dmp
    Filesize

    1.4MB

  • memory/532-1-0x0000000002870000-0x00000000029E7000-memory.dmp
    Filesize

    1.5MB

  • memory/2364-6-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2364-8-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2364-7-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2364-4-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2364-3-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2364-9-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2364-10-0x00000000748F0000-0x0000000074929000-memory.dmp
    Filesize

    228KB

  • memory/2364-13-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2364-16-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2364-18-0x0000000074C70000-0x0000000074CA9000-memory.dmp
    Filesize

    228KB

  • memory/2364-17-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2364-15-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2364-14-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2364-12-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2364-11-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2364-19-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2364-22-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2364-23-0x0000000074C70000-0x0000000074CA9000-memory.dmp
    Filesize

    228KB

  • memory/2364-21-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2364-24-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2364-28-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2364-29-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2364-30-0x0000000074C70000-0x0000000074CA9000-memory.dmp
    Filesize

    228KB

  • memory/2364-31-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2364-35-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2364-36-0x0000000074C70000-0x0000000074CA9000-memory.dmp
    Filesize

    228KB

  • memory/2364-34-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2364-37-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2364-42-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2364-43-0x0000000074C70000-0x0000000074CA9000-memory.dmp
    Filesize

    228KB

  • memory/2364-41-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2364-44-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB