Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-01-2024 02:47

General

  • Target

    618b42e14d1b6476e4880d99ca6fa8dd.exe

  • Size

    2.0MB

  • MD5

    618b42e14d1b6476e4880d99ca6fa8dd

  • SHA1

    c939cb3334a913567607b6f85f3b86278b7a9267

  • SHA256

    9c6984f9235508550479de6e3c40425ccfd0513a5f7718da2df0c2f7859fc55f

  • SHA512

    09c73eb8b226cbcea440329bac4b50f1bfee9078ddbd32fce6cad914a849f1d0f97f087d218de43f6e75b50e26bbf5a1625598975deaac290c94e58caccd62ca

  • SSDEEP

    49152:CdWbX42j7fxTxJkiFLIe3xlkG31GyXygHheYNr1IVZQT:CdWbX4srBxJlFEe3x+85HhTNr1IVZQT

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

162.33.178.83:6969

Attributes
  • communication_password

    1d85fa3449602b11c72669aa360263fb

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe
    "C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2496
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1044
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:740
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3632
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1548
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2644
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1372
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2364
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2000
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4520
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4604
    • C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe
      C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe
      2⤵
        PID:1552
      • C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe
        C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetWindowsHookEx
        PID:1900
      • C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe
        C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe
        2⤵
          PID:1144
        • C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe
          C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe
          2⤵
            PID:1268
          • C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe
            C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe
            2⤵
              PID:4080
            • C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe
              C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe
              2⤵
                PID:3808
              • C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe
                C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe
                2⤵
                  PID:3000
                • C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe
                  C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe
                  2⤵
                    PID:2468
                  • C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe
                    C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe
                    2⤵
                      PID:1932
                    • C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe
                      C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe
                      2⤵
                        PID:2908

                    Network

                    MITRE ATT&CK Matrix ATT&CK v13

                    Persistence

                    Boot or Logon Autostart Execution

                    1
                    T1547

                    Winlogon Helper DLL

                    1
                    T1547.004

                    Privilege Escalation

                    Boot or Logon Autostart Execution

                    1
                    T1547

                    Winlogon Helper DLL

                    1
                    T1547.004

                    Defense Evasion

                    Modify Registry

                    1
                    T1112

                    Discovery

                    Query Registry

                    1
                    T1012

                    System Information Discovery

                    2
                    T1082

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_m532vagj.gcg.ps1
                      Filesize

                      60B

                      MD5

                      d17fe0a3f47be24a6453e9ef58c94641

                      SHA1

                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                      SHA256

                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                      SHA512

                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                    • memory/740-44-0x0000000074650000-0x0000000074E00000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/740-31-0x0000000074650000-0x0000000074E00000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/740-32-0x0000000002170000-0x0000000002180000-memory.dmp
                      Filesize

                      64KB

                    • memory/740-34-0x00000000054A0000-0x00000000057F4000-memory.dmp
                      Filesize

                      3.3MB

                    • memory/740-33-0x0000000002170000-0x0000000002180000-memory.dmp
                      Filesize

                      64KB

                    • memory/1044-24-0x00000000060A0000-0x00000000060BE000-memory.dmp
                      Filesize

                      120KB

                    • memory/1044-26-0x0000000007200000-0x0000000007296000-memory.dmp
                      Filesize

                      600KB

                    • memory/1044-11-0x00000000050D0000-0x00000000050F2000-memory.dmp
                      Filesize

                      136KB

                    • memory/1044-12-0x0000000005900000-0x0000000005966000-memory.dmp
                      Filesize

                      408KB

                    • memory/1044-23-0x0000000005BD0000-0x0000000005F24000-memory.dmp
                      Filesize

                      3.3MB

                    • memory/1044-6-0x0000000004AC0000-0x0000000004AF6000-memory.dmp
                      Filesize

                      216KB

                    • memory/1044-25-0x0000000006140000-0x000000000618C000-memory.dmp
                      Filesize

                      304KB

                    • memory/1044-28-0x0000000007180000-0x00000000071A2000-memory.dmp
                      Filesize

                      136KB

                    • memory/1044-27-0x0000000007160000-0x000000000717A000-memory.dmp
                      Filesize

                      104KB

                    • memory/1044-13-0x0000000005A60000-0x0000000005AC6000-memory.dmp
                      Filesize

                      408KB

                    • memory/1044-30-0x0000000074650000-0x0000000074E00000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/1044-29-0x0000000008480000-0x0000000008AFA000-memory.dmp
                      Filesize

                      6.5MB

                    • memory/1044-7-0x0000000074650000-0x0000000074E00000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/1044-10-0x0000000005160000-0x0000000005788000-memory.dmp
                      Filesize

                      6.2MB

                    • memory/1044-8-0x0000000004B20000-0x0000000004B30000-memory.dmp
                      Filesize

                      64KB

                    • memory/1044-9-0x0000000004B20000-0x0000000004B30000-memory.dmp
                      Filesize

                      64KB

                    • memory/1372-98-0x0000000074650000-0x0000000074E00000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/1372-86-0x0000000074650000-0x0000000074E00000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/1372-87-0x0000000005390000-0x00000000053A0000-memory.dmp
                      Filesize

                      64KB

                    • memory/1372-88-0x0000000005390000-0x00000000053A0000-memory.dmp
                      Filesize

                      64KB

                    • memory/1548-59-0x00000000050E0000-0x00000000050F0000-memory.dmp
                      Filesize

                      64KB

                    • memory/1548-60-0x00000000050E0000-0x00000000050F0000-memory.dmp
                      Filesize

                      64KB

                    • memory/1548-71-0x0000000074650000-0x0000000074E00000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/1548-58-0x0000000074650000-0x0000000074E00000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/1548-70-0x0000000005FB0000-0x0000000006304000-memory.dmp
                      Filesize

                      3.3MB

                    • memory/1900-217-0x0000000000400000-0x00000000007CE000-memory.dmp
                      Filesize

                      3.8MB

                    • memory/1900-210-0x0000000000400000-0x00000000007CE000-memory.dmp
                      Filesize

                      3.8MB

                    • memory/1900-218-0x0000000000400000-0x00000000007CE000-memory.dmp
                      Filesize

                      3.8MB

                    • memory/1900-212-0x0000000000400000-0x00000000007CE000-memory.dmp
                      Filesize

                      3.8MB

                    • memory/1900-216-0x0000000000400000-0x00000000007CE000-memory.dmp
                      Filesize

                      3.8MB

                    • memory/1900-214-0x0000000000400000-0x00000000007CE000-memory.dmp
                      Filesize

                      3.8MB

                    • memory/1900-213-0x0000000000400000-0x00000000007CE000-memory.dmp
                      Filesize

                      3.8MB

                    • memory/1900-215-0x0000000000400000-0x00000000007CE000-memory.dmp
                      Filesize

                      3.8MB

                    • memory/1900-204-0x0000000000400000-0x00000000007CE000-memory.dmp
                      Filesize

                      3.8MB

                    • memory/1900-206-0x0000000000400000-0x00000000007CE000-memory.dmp
                      Filesize

                      3.8MB

                    • memory/1900-207-0x0000000000400000-0x00000000007CE000-memory.dmp
                      Filesize

                      3.8MB

                    • memory/1900-221-0x0000000000400000-0x00000000007CE000-memory.dmp
                      Filesize

                      3.8MB

                    • memory/1900-222-0x0000000000400000-0x00000000007CE000-memory.dmp
                      Filesize

                      3.8MB

                    • memory/1900-224-0x0000000000400000-0x00000000007CE000-memory.dmp
                      Filesize

                      3.8MB

                    • memory/1900-225-0x0000000000400000-0x00000000007CE000-memory.dmp
                      Filesize

                      3.8MB

                    • memory/2000-115-0x00000000027B0000-0x00000000027C0000-memory.dmp
                      Filesize

                      64KB

                    • memory/2000-125-0x0000000074650000-0x0000000074E00000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/2000-114-0x00000000027B0000-0x00000000027C0000-memory.dmp
                      Filesize

                      64KB

                    • memory/2000-113-0x0000000074650000-0x0000000074E00000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/2364-111-0x00000000022F0000-0x0000000002300000-memory.dmp
                      Filesize

                      64KB

                    • memory/2364-100-0x0000000074650000-0x0000000074E00000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/2364-112-0x0000000074650000-0x0000000074E00000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/2364-107-0x00000000022F0000-0x0000000002300000-memory.dmp
                      Filesize

                      64KB

                    • memory/2496-155-0x0000000007030000-0x000000000722F000-memory.dmp
                      Filesize

                      2.0MB

                    • memory/2496-175-0x0000000007030000-0x000000000722F000-memory.dmp
                      Filesize

                      2.0MB

                    • memory/2496-0-0x0000000000ED0000-0x00000000010DE000-memory.dmp
                      Filesize

                      2.1MB

                    • memory/2496-2-0x0000000006010000-0x00000000065B4000-memory.dmp
                      Filesize

                      5.6MB

                    • memory/2496-3-0x0000000005B00000-0x0000000005B92000-memory.dmp
                      Filesize

                      584KB

                    • memory/2496-4-0x0000000005D40000-0x0000000005D50000-memory.dmp
                      Filesize

                      64KB

                    • memory/2496-5-0x0000000005AF0000-0x0000000005AFA000-memory.dmp
                      Filesize

                      40KB

                    • memory/2496-99-0x0000000074650000-0x0000000074E00000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/2496-157-0x0000000007030000-0x000000000722F000-memory.dmp
                      Filesize

                      2.0MB

                    • memory/2496-153-0x0000000007030000-0x0000000007236000-memory.dmp
                      Filesize

                      2.0MB

                    • memory/2496-154-0x0000000007030000-0x000000000722F000-memory.dmp
                      Filesize

                      2.0MB

                    • memory/2496-159-0x0000000007030000-0x000000000722F000-memory.dmp
                      Filesize

                      2.0MB

                    • memory/2496-161-0x0000000007030000-0x000000000722F000-memory.dmp
                      Filesize

                      2.0MB

                    • memory/2496-163-0x0000000007030000-0x000000000722F000-memory.dmp
                      Filesize

                      2.0MB

                    • memory/2496-169-0x0000000007030000-0x000000000722F000-memory.dmp
                      Filesize

                      2.0MB

                    • memory/2496-1-0x0000000074650000-0x0000000074E00000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/2496-177-0x0000000007030000-0x000000000722F000-memory.dmp
                      Filesize

                      2.0MB

                    • memory/2496-179-0x0000000007030000-0x000000000722F000-memory.dmp
                      Filesize

                      2.0MB

                    • memory/2496-183-0x0000000007030000-0x000000000722F000-memory.dmp
                      Filesize

                      2.0MB

                    • memory/2496-189-0x0000000007030000-0x000000000722F000-memory.dmp
                      Filesize

                      2.0MB

                    • memory/2496-195-0x0000000007030000-0x000000000722F000-memory.dmp
                      Filesize

                      2.0MB

                    • memory/2496-199-0x0000000007030000-0x000000000722F000-memory.dmp
                      Filesize

                      2.0MB

                    • memory/2496-197-0x0000000007030000-0x000000000722F000-memory.dmp
                      Filesize

                      2.0MB

                    • memory/2496-193-0x0000000007030000-0x000000000722F000-memory.dmp
                      Filesize

                      2.0MB

                    • memory/2496-191-0x0000000007030000-0x000000000722F000-memory.dmp
                      Filesize

                      2.0MB

                    • memory/2496-187-0x0000000007030000-0x000000000722F000-memory.dmp
                      Filesize

                      2.0MB

                    • memory/2496-185-0x0000000007030000-0x000000000722F000-memory.dmp
                      Filesize

                      2.0MB

                    • memory/2496-181-0x0000000007030000-0x000000000722F000-memory.dmp
                      Filesize

                      2.0MB

                    • memory/2496-173-0x0000000007030000-0x000000000722F000-memory.dmp
                      Filesize

                      2.0MB

                    • memory/2496-171-0x0000000007030000-0x000000000722F000-memory.dmp
                      Filesize

                      2.0MB

                    • memory/2496-167-0x0000000007030000-0x000000000722F000-memory.dmp
                      Filesize

                      2.0MB

                    • memory/2496-165-0x0000000007030000-0x000000000722F000-memory.dmp
                      Filesize

                      2.0MB

                    • memory/2644-72-0x0000000074650000-0x0000000074E00000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/2644-73-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
                      Filesize

                      64KB

                    • memory/2644-74-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
                      Filesize

                      64KB

                    • memory/2644-85-0x0000000074650000-0x0000000074E00000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/2644-84-0x0000000005980000-0x0000000005CD4000-memory.dmp
                      Filesize

                      3.3MB

                    • memory/3632-45-0x0000000074650000-0x0000000074E00000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/3632-57-0x0000000074650000-0x0000000074E00000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/3632-46-0x0000000000C40000-0x0000000000C50000-memory.dmp
                      Filesize

                      64KB

                    • memory/3632-47-0x0000000000C40000-0x0000000000C50000-memory.dmp
                      Filesize

                      64KB

                    • memory/4520-139-0x0000000074650000-0x0000000074E00000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/4520-127-0x0000000002A50000-0x0000000002A60000-memory.dmp
                      Filesize

                      64KB

                    • memory/4520-138-0x0000000005ED0000-0x0000000006224000-memory.dmp
                      Filesize

                      3.3MB

                    • memory/4520-128-0x0000000002A50000-0x0000000002A60000-memory.dmp
                      Filesize

                      64KB

                    • memory/4520-126-0x0000000074650000-0x0000000074E00000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/4604-141-0x0000000004750000-0x0000000004760000-memory.dmp
                      Filesize

                      64KB

                    • memory/4604-152-0x0000000074650000-0x0000000074E00000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/4604-140-0x0000000074650000-0x0000000074E00000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/4604-142-0x0000000004750000-0x0000000004760000-memory.dmp
                      Filesize

                      64KB