Analysis

  • max time kernel
    149s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    28-12-2023 06:18

General

  • Target

    cb1210c9515e3e6bf5716048cb7ba3cf.exe

  • Size

    2.1MB

  • MD5

    cb1210c9515e3e6bf5716048cb7ba3cf

  • SHA1

    9a57f751a71a63ac9b998a6a19b7a38b96349e53

  • SHA256

    42c77364cebcb01102a85a8bb9a053a0e01d633c2e9710256e9d174a9f67effd

  • SHA512

    ee6ca757e4dec2230255c26f66dfb20e225e22581e3c90359f168e976a5e12250ed24dd5305b6c59a673036841cedce682601fef5f4c9304843571c941c96990

  • SSDEEP

    49152:1kIxSRHorTDMyDmFscevbcd/Fkl1DI8wGLSK4Erm8jJE3hGJGYRV6O37PckR1h:1k8SeDMbFs3Ad/FUIyHpcMhn1370kR1

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

gotti.ddnsgeek.com:8088

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb1210c9515e3e6bf5716048cb7ba3cf.exe
    "C:\Users\Admin\AppData\Local\Temp\cb1210c9515e3e6bf5716048cb7ba3cf.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2440

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2200-0-0x0000000074BD0000-0x000000007517B000-memory.dmp
    Filesize

    5.7MB

  • memory/2200-1-0x0000000074BD0000-0x000000007517B000-memory.dmp
    Filesize

    5.7MB

  • memory/2200-2-0x0000000000410000-0x0000000000450000-memory.dmp
    Filesize

    256KB

  • memory/2200-35-0x0000000000410000-0x0000000000450000-memory.dmp
    Filesize

    256KB

  • memory/2200-28-0x0000000074BD0000-0x000000007517B000-memory.dmp
    Filesize

    5.7MB

  • memory/2200-26-0x0000000074BD0000-0x000000007517B000-memory.dmp
    Filesize

    5.7MB

  • memory/2440-15-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2440-31-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2440-10-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2440-19-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2440-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2440-11-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2440-21-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2440-23-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2440-25-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2440-9-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2440-7-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2440-27-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2440-30-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2440-13-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2440-33-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2440-34-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2440-32-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2440-5-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2440-36-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2440-38-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2440-39-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2440-40-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2440-44-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2440-45-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2440-46-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2440-49-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2440-50-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2440-51-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB