Analysis

  • max time kernel
    145s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    15-01-2024 13:32

General

  • Target

    5d36a8d835a2207213efed20ee9294da.exe

  • Size

    2.8MB

  • MD5

    5d36a8d835a2207213efed20ee9294da

  • SHA1

    8a02634c5040755f24cb7bbaf8f4b1577b49761c

  • SHA256

    44648da1ebbf8ed242e9f93b9b8cbe9e035246f245b6b3b22534931725c42499

  • SHA512

    858c52d462fda710b2652dcef4ef5dd9756a6c1bb0633a7f306690c3070f2adce3ccab7623d6f1334420c7f39421c420c7d4c0178bb1893a0d8d0c4f3afcea15

  • SSDEEP

    24576:zQWYepR87h9dgxDq7FzGeeVhTilIqSCdzKPQkaxgA1Zk4OYIExiPInVxw+zyWnM1:5YN7jdg8keeVFmEQ5g5rEgAnV+rWp8

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.33

C2

xpert.dyndns.biz:2224

Attributes
  • communication_password

    194dd40edef1873b88c241057bb55f1b

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d36a8d835a2207213efed20ee9294da.exe
    "C:\Users\Admin\AppData\Local\Temp\5d36a8d835a2207213efed20ee9294da.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Users\Admin\AppData\Local\Temp\5d36a8d835a2207213efed20ee9294da.exe
      "C:\Users\Admin\AppData\Local\Temp\5d36a8d835a2207213efed20ee9294da.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2644

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2476-14-0x0000000074000000-0x00000000746EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2476-0-0x0000000000BD0000-0x0000000000EA4000-memory.dmp
    Filesize

    2.8MB

  • memory/2476-2-0x0000000074000000-0x00000000746EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2476-3-0x00000000025A0000-0x00000000025E0000-memory.dmp
    Filesize

    256KB

  • memory/2476-4-0x00000000002A0000-0x00000000002A8000-memory.dmp
    Filesize

    32KB

  • memory/2476-1-0x0000000074000000-0x00000000746EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2644-23-0x0000000000440000-0x000000000081E000-memory.dmp
    Filesize

    3.9MB

  • memory/2644-27-0x0000000000440000-0x000000000081E000-memory.dmp
    Filesize

    3.9MB

  • memory/2644-15-0x0000000000440000-0x000000000081E000-memory.dmp
    Filesize

    3.9MB

  • memory/2644-7-0x0000000000440000-0x000000000081E000-memory.dmp
    Filesize

    3.9MB

  • memory/2644-13-0x0000000000440000-0x000000000081E000-memory.dmp
    Filesize

    3.9MB

  • memory/2644-12-0x0000000000440000-0x000000000081E000-memory.dmp
    Filesize

    3.9MB

  • memory/2644-17-0x0000000000440000-0x000000000081E000-memory.dmp
    Filesize

    3.9MB

  • memory/2644-16-0x0000000000440000-0x000000000081E000-memory.dmp
    Filesize

    3.9MB

  • memory/2644-10-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2644-18-0x0000000000440000-0x000000000081E000-memory.dmp
    Filesize

    3.9MB

  • memory/2644-19-0x0000000000440000-0x000000000081E000-memory.dmp
    Filesize

    3.9MB

  • memory/2644-22-0x0000000000440000-0x000000000081E000-memory.dmp
    Filesize

    3.9MB

  • memory/2644-5-0x0000000000440000-0x000000000081E000-memory.dmp
    Filesize

    3.9MB

  • memory/2644-25-0x0000000000440000-0x000000000081E000-memory.dmp
    Filesize

    3.9MB

  • memory/2644-21-0x0000000000440000-0x000000000081E000-memory.dmp
    Filesize

    3.9MB

  • memory/2644-8-0x0000000000440000-0x000000000081E000-memory.dmp
    Filesize

    3.9MB

  • memory/2644-26-0x0000000000440000-0x000000000081E000-memory.dmp
    Filesize

    3.9MB

  • memory/2644-28-0x0000000000440000-0x000000000081E000-memory.dmp
    Filesize

    3.9MB

  • memory/2644-29-0x0000000000440000-0x000000000081E000-memory.dmp
    Filesize

    3.9MB

  • memory/2644-30-0x0000000000440000-0x000000000081E000-memory.dmp
    Filesize

    3.9MB

  • memory/2644-31-0x0000000000440000-0x000000000081E000-memory.dmp
    Filesize

    3.9MB

  • memory/2644-32-0x0000000000440000-0x000000000081E000-memory.dmp
    Filesize

    3.9MB

  • memory/2644-33-0x0000000000440000-0x000000000081E000-memory.dmp
    Filesize

    3.9MB

  • memory/2644-34-0x0000000000440000-0x000000000081E000-memory.dmp
    Filesize

    3.9MB

  • memory/2644-35-0x0000000000440000-0x000000000081E000-memory.dmp
    Filesize

    3.9MB

  • memory/2644-36-0x0000000000440000-0x000000000081E000-memory.dmp
    Filesize

    3.9MB

  • memory/2644-37-0x0000000000440000-0x000000000081E000-memory.dmp
    Filesize

    3.9MB

  • memory/2644-38-0x0000000000440000-0x000000000081E000-memory.dmp
    Filesize

    3.9MB

  • memory/2644-39-0x0000000000440000-0x000000000081E000-memory.dmp
    Filesize

    3.9MB

  • memory/2644-40-0x0000000000440000-0x000000000081E000-memory.dmp
    Filesize

    3.9MB

  • memory/2644-41-0x0000000000440000-0x000000000081E000-memory.dmp
    Filesize

    3.9MB