Analysis

  • max time kernel
    140s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    17-01-2024 02:47

General

  • Target

    618b42e14d1b6476e4880d99ca6fa8dd.exe

  • Size

    2.0MB

  • MD5

    618b42e14d1b6476e4880d99ca6fa8dd

  • SHA1

    c939cb3334a913567607b6f85f3b86278b7a9267

  • SHA256

    9c6984f9235508550479de6e3c40425ccfd0513a5f7718da2df0c2f7859fc55f

  • SHA512

    09c73eb8b226cbcea440329bac4b50f1bfee9078ddbd32fce6cad914a849f1d0f97f087d218de43f6e75b50e26bbf5a1625598975deaac290c94e58caccd62ca

  • SSDEEP

    49152:CdWbX42j7fxTxJkiFLIe3xlkG31GyXygHheYNr1IVZQT:CdWbX4srBxJlFEe3x+85HhTNr1IVZQT

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

162.33.178.83:6969

Attributes
  • communication_password

    1d85fa3449602b11c72669aa360263fb

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe
    "C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2044
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2496
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2476
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1756
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:820
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2640
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2700
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1444
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1768
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2152
    • C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe
      C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetWindowsHookEx
      PID:2900

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\TGX1HTM0SZ4X6F49WJL6.temp
    Filesize

    7KB

    MD5

    c1506e8ad3b8aa735ea10dcf47278c4c

    SHA1

    2bc0d8f8b488bdb8020ab390575d5f4e6527528a

    SHA256

    0ea12fd0cdf861a6c5398fe9239be74b0c57e58f867717b7127c970cbe492aee

    SHA512

    45678b21f5615f55c769e8f218f7cb0ab9dd5519c4b3c05942bb9f4946af21e7c091be7513c26dc0c4d90d8e3ea1a4f88385342bd731a28f60de69780eef02c7

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/820-53-0x000000006F6D0000-0x000000006FC7B000-memory.dmp
    Filesize

    5.7MB

  • memory/820-49-0x000000006F6D0000-0x000000006FC7B000-memory.dmp
    Filesize

    5.7MB

  • memory/820-50-0x0000000002E80000-0x0000000002EC0000-memory.dmp
    Filesize

    256KB

  • memory/820-52-0x0000000002E80000-0x0000000002EC0000-memory.dmp
    Filesize

    256KB

  • memory/820-51-0x000000006F6D0000-0x000000006FC7B000-memory.dmp
    Filesize

    5.7MB

  • memory/1444-83-0x0000000002E60000-0x0000000002EA0000-memory.dmp
    Filesize

    256KB

  • memory/1444-84-0x000000006F700000-0x000000006FCAB000-memory.dmp
    Filesize

    5.7MB

  • memory/1444-86-0x0000000002E60000-0x0000000002EA0000-memory.dmp
    Filesize

    256KB

  • memory/1444-85-0x0000000002E60000-0x0000000002EA0000-memory.dmp
    Filesize

    256KB

  • memory/1444-82-0x000000006F700000-0x000000006FCAB000-memory.dmp
    Filesize

    5.7MB

  • memory/1444-87-0x000000006F700000-0x000000006FCAB000-memory.dmp
    Filesize

    5.7MB

  • memory/1712-143-0x0000000009000000-0x00000000091FF000-memory.dmp
    Filesize

    2.0MB

  • memory/1712-1-0x0000000074440000-0x0000000074B2E000-memory.dmp
    Filesize

    6.9MB

  • memory/1712-174-0x0000000074440000-0x0000000074B2E000-memory.dmp
    Filesize

    6.9MB

  • memory/1712-110-0x0000000009000000-0x00000000091FF000-memory.dmp
    Filesize

    2.0MB

  • memory/1712-111-0x0000000009000000-0x00000000091FF000-memory.dmp
    Filesize

    2.0MB

  • memory/1712-113-0x0000000009000000-0x00000000091FF000-memory.dmp
    Filesize

    2.0MB

  • memory/1712-117-0x0000000009000000-0x00000000091FF000-memory.dmp
    Filesize

    2.0MB

  • memory/1712-119-0x0000000009000000-0x00000000091FF000-memory.dmp
    Filesize

    2.0MB

  • memory/1712-125-0x0000000009000000-0x00000000091FF000-memory.dmp
    Filesize

    2.0MB

  • memory/1712-115-0x0000000009000000-0x00000000091FF000-memory.dmp
    Filesize

    2.0MB

  • memory/1712-121-0x0000000009000000-0x00000000091FF000-memory.dmp
    Filesize

    2.0MB

  • memory/1712-123-0x0000000009000000-0x00000000091FF000-memory.dmp
    Filesize

    2.0MB

  • memory/1712-131-0x0000000009000000-0x00000000091FF000-memory.dmp
    Filesize

    2.0MB

  • memory/1712-139-0x0000000009000000-0x00000000091FF000-memory.dmp
    Filesize

    2.0MB

  • memory/1712-145-0x0000000009000000-0x00000000091FF000-memory.dmp
    Filesize

    2.0MB

  • memory/1712-127-0x0000000009000000-0x00000000091FF000-memory.dmp
    Filesize

    2.0MB

  • memory/1712-129-0x0000000009000000-0x00000000091FF000-memory.dmp
    Filesize

    2.0MB

  • memory/1712-133-0x0000000009000000-0x00000000091FF000-memory.dmp
    Filesize

    2.0MB

  • memory/1712-109-0x0000000009000000-0x0000000009206000-memory.dmp
    Filesize

    2.0MB

  • memory/1712-2-0x0000000000B20000-0x0000000000B60000-memory.dmp
    Filesize

    256KB

  • memory/1712-135-0x0000000009000000-0x00000000091FF000-memory.dmp
    Filesize

    2.0MB

  • memory/1712-137-0x0000000009000000-0x00000000091FF000-memory.dmp
    Filesize

    2.0MB

  • memory/1712-141-0x0000000009000000-0x00000000091FF000-memory.dmp
    Filesize

    2.0MB

  • memory/1712-0-0x00000000012C0000-0x00000000014CE000-memory.dmp
    Filesize

    2.1MB

  • memory/1712-156-0x0000000004B20000-0x0000000004B4C000-memory.dmp
    Filesize

    176KB

  • memory/1712-147-0x0000000009000000-0x00000000091FF000-memory.dmp
    Filesize

    2.0MB

  • memory/1712-149-0x0000000009000000-0x00000000091FF000-memory.dmp
    Filesize

    2.0MB

  • memory/1712-153-0x0000000009000000-0x00000000091FF000-memory.dmp
    Filesize

    2.0MB

  • memory/1712-155-0x0000000009000000-0x00000000091FF000-memory.dmp
    Filesize

    2.0MB

  • memory/1712-69-0x0000000074440000-0x0000000074B2E000-memory.dmp
    Filesize

    6.9MB

  • memory/1712-151-0x0000000009000000-0x00000000091FF000-memory.dmp
    Filesize

    2.0MB

  • memory/1712-81-0x0000000000B20000-0x0000000000B60000-memory.dmp
    Filesize

    256KB

  • memory/1756-43-0x000000006F6D0000-0x000000006FC7B000-memory.dmp
    Filesize

    5.7MB

  • memory/1756-39-0x0000000002A50000-0x0000000002A90000-memory.dmp
    Filesize

    256KB

  • memory/1756-41-0x0000000002A50000-0x0000000002A90000-memory.dmp
    Filesize

    256KB

  • memory/1756-42-0x0000000002A50000-0x0000000002A90000-memory.dmp
    Filesize

    256KB

  • memory/1756-40-0x000000006F6D0000-0x000000006FC7B000-memory.dmp
    Filesize

    5.7MB

  • memory/1756-38-0x000000006F6D0000-0x000000006FC7B000-memory.dmp
    Filesize

    5.7MB

  • memory/1768-94-0x0000000002B60000-0x0000000002BA0000-memory.dmp
    Filesize

    256KB

  • memory/1768-95-0x000000006F150000-0x000000006F6FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1768-93-0x000000006F150000-0x000000006F6FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1768-97-0x000000006F150000-0x000000006F6FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1768-96-0x0000000002B60000-0x0000000002BA0000-memory.dmp
    Filesize

    256KB

  • memory/2044-8-0x0000000001E60000-0x0000000001EA0000-memory.dmp
    Filesize

    256KB

  • memory/2044-10-0x000000006F690000-0x000000006FC3B000-memory.dmp
    Filesize

    5.7MB

  • memory/2044-7-0x0000000001E60000-0x0000000001EA0000-memory.dmp
    Filesize

    256KB

  • memory/2044-5-0x000000006F690000-0x000000006FC3B000-memory.dmp
    Filesize

    5.7MB

  • memory/2044-6-0x000000006F690000-0x000000006FC3B000-memory.dmp
    Filesize

    5.7MB

  • memory/2044-9-0x0000000001E60000-0x0000000001EA0000-memory.dmp
    Filesize

    256KB

  • memory/2152-107-0x0000000002900000-0x0000000002940000-memory.dmp
    Filesize

    256KB

  • memory/2152-103-0x000000006F700000-0x000000006FCAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2152-104-0x0000000002900000-0x0000000002940000-memory.dmp
    Filesize

    256KB

  • memory/2152-105-0x000000006F700000-0x000000006FCAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2152-106-0x0000000002900000-0x0000000002940000-memory.dmp
    Filesize

    256KB

  • memory/2152-108-0x000000006F700000-0x000000006FCAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2476-30-0x0000000002E90000-0x0000000002ED0000-memory.dmp
    Filesize

    256KB

  • memory/2476-29-0x000000006F150000-0x000000006F6FB000-memory.dmp
    Filesize

    5.7MB

  • memory/2476-32-0x000000006F150000-0x000000006F6FB000-memory.dmp
    Filesize

    5.7MB

  • memory/2476-28-0x0000000002E90000-0x0000000002ED0000-memory.dmp
    Filesize

    256KB

  • memory/2476-27-0x000000006F150000-0x000000006F6FB000-memory.dmp
    Filesize

    5.7MB

  • memory/2476-31-0x0000000002E90000-0x0000000002ED0000-memory.dmp
    Filesize

    256KB

  • memory/2496-20-0x000000006F700000-0x000000006FCAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2496-16-0x000000006F700000-0x000000006FCAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2496-17-0x0000000002E30000-0x0000000002E70000-memory.dmp
    Filesize

    256KB

  • memory/2496-19-0x0000000002E30000-0x0000000002E70000-memory.dmp
    Filesize

    256KB

  • memory/2496-18-0x000000006F700000-0x000000006FCAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2640-62-0x000000006F700000-0x000000006FCAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2640-59-0x000000006F700000-0x000000006FCAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2640-61-0x000000006F700000-0x000000006FCAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2640-60-0x0000000002FB0000-0x0000000002FF0000-memory.dmp
    Filesize

    256KB

  • memory/2700-73-0x0000000002BD0000-0x0000000002C10000-memory.dmp
    Filesize

    256KB

  • memory/2700-71-0x0000000002BD0000-0x0000000002C10000-memory.dmp
    Filesize

    256KB

  • memory/2700-74-0x0000000002BD0000-0x0000000002C10000-memory.dmp
    Filesize

    256KB

  • memory/2700-72-0x000000006F6D0000-0x000000006FC7B000-memory.dmp
    Filesize

    5.7MB

  • memory/2700-70-0x000000006F6D0000-0x000000006FC7B000-memory.dmp
    Filesize

    5.7MB

  • memory/2700-75-0x000000006F6D0000-0x000000006FC7B000-memory.dmp
    Filesize

    5.7MB

  • memory/2900-176-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2900-162-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2900-168-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2900-163-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2900-175-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2900-158-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2900-172-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2900-170-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2900-166-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2900-164-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2900-160-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2900-177-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB