Analysis

  • max time kernel
    77s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2023 14:31

General

  • Target

    75bff99becc32bcbe56efbe7a75f4d45.exe

  • Size

    7.0MB

  • MD5

    75bff99becc32bcbe56efbe7a75f4d45

  • SHA1

    81bfcc77809161a5254a27d3d4d30548c96fcd5b

  • SHA256

    8c05da461e90984671ffd87f0e4e28e057cca4d32a0569764dcdcce2d545fac2

  • SHA512

    940af628585713a16e685eb5251c0b954bc014460cd4ca33226df2ef260f32af56223eaf1c341862fdf1669c6bafb6e7d9c5efbeb5e437ce5e2fd9905beece69

  • SSDEEP

    49152:uW/1GYdVTXN3r3+LXDIDAKpvuh3jwLN6/VNUKIdI9OiKuDbD2yvAkdm5wrgWX+5z:hXkZL/p

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

obqdy2u226qjiavs42z4z6zgcf6tefsoxaqzjvohmoy7kafdwgqgjkqd.onion:80

Attributes
  • communication_password

    d93b4f1ee6f5b875a4f7fcef966bd09a

  • tor_process

    WinSock

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
    "C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      PID:1924
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
          PID:2572
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
            PID:1596
          • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
            "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
            3⤵
              PID:2588

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • \Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          Filesize

          92KB

          MD5

          d419208b068da7a37fe174a4263ad261

          SHA1

          5b63a0702f776badf7a537d45cd70587e63cc371

          SHA256

          76bb4127b93115d6602a34de34e1f43dd22777ea86f6bc6ed0b4f344f1592d54

          SHA512

          ca5581b9789be8d7f05f23985cbcdd1d40b8395056cfab70db4efbb856096df80a2e067bbb7cb895a9cadd000838f53c9495fe942db7c32e801734ee26ff47fb

        • memory/1596-2593-0x00000000748E0000-0x00000000749A8000-memory.dmp
          Filesize

          800KB

        • memory/1596-2594-0x00000000747D0000-0x00000000748DA000-memory.dmp
          Filesize

          1.0MB

        • memory/1596-2580-0x00000000746D0000-0x00000000746F4000-memory.dmp
          Filesize

          144KB

        • memory/1596-2589-0x0000000074E80000-0x0000000074F08000-memory.dmp
          Filesize

          544KB

        • memory/1596-2591-0x00000000749B0000-0x0000000074C7F000-memory.dmp
          Filesize

          2.8MB

        • memory/1596-2592-0x0000000074F10000-0x0000000074F59000-memory.dmp
          Filesize

          292KB

        • memory/1596-2571-0x00000000748E0000-0x00000000749A8000-memory.dmp
          Filesize

          800KB

        • memory/1596-2577-0x0000000074700000-0x00000000747CE000-memory.dmp
          Filesize

          824KB

        • memory/1596-2590-0x0000000074700000-0x00000000747CE000-memory.dmp
          Filesize

          824KB

        • memory/1596-2583-0x0000000000830000-0x0000000000C34000-memory.dmp
          Filesize

          4.0MB

        • memory/1596-2576-0x0000000074E80000-0x0000000074F08000-memory.dmp
          Filesize

          544KB

        • memory/1596-2573-0x00000000747D0000-0x00000000748DA000-memory.dmp
          Filesize

          1.0MB

        • memory/1596-2569-0x0000000074F10000-0x0000000074F59000-memory.dmp
          Filesize

          292KB

        • memory/1596-2567-0x00000000749B0000-0x0000000074C7F000-memory.dmp
          Filesize

          2.8MB

        • memory/1924-2477-0x0000000004850000-0x0000000004C54000-memory.dmp
          Filesize

          4.0MB

        • memory/1924-2455-0x0000000000400000-0x0000000000BD8000-memory.dmp
          Filesize

          7.8MB

        • memory/1924-2631-0x0000000005710000-0x0000000005B14000-memory.dmp
          Filesize

          4.0MB

        • memory/1924-2630-0x0000000005710000-0x0000000005B14000-memory.dmp
          Filesize

          4.0MB

        • memory/1924-2609-0x0000000005710000-0x0000000005B14000-memory.dmp
          Filesize

          4.0MB

        • memory/1924-2557-0x0000000005710000-0x0000000005B14000-memory.dmp
          Filesize

          4.0MB

        • memory/1924-2505-0x0000000004850000-0x0000000004C54000-memory.dmp
          Filesize

          4.0MB

        • memory/1924-2502-0x0000000000400000-0x0000000000BD8000-memory.dmp
          Filesize

          7.8MB

        • memory/1924-2475-0x0000000004850000-0x0000000004C54000-memory.dmp
          Filesize

          4.0MB

        • memory/2164-16-0x0000000000750000-0x00000000007CC000-memory.dmp
          Filesize

          496KB

        • memory/2164-10-0x0000000000750000-0x00000000007CC000-memory.dmp
          Filesize

          496KB

        • memory/2164-36-0x0000000000750000-0x00000000007CC000-memory.dmp
          Filesize

          496KB

        • memory/2164-32-0x0000000000750000-0x00000000007CC000-memory.dmp
          Filesize

          496KB

        • memory/2164-30-0x0000000000750000-0x00000000007CC000-memory.dmp
          Filesize

          496KB

        • memory/2164-58-0x0000000000750000-0x00000000007CC000-memory.dmp
          Filesize

          496KB

        • memory/2164-26-0x0000000000750000-0x00000000007CC000-memory.dmp
          Filesize

          496KB

        • memory/2164-24-0x0000000000750000-0x00000000007CC000-memory.dmp
          Filesize

          496KB

        • memory/2164-22-0x0000000000750000-0x00000000007CC000-memory.dmp
          Filesize

          496KB

        • memory/2164-18-0x0000000000750000-0x00000000007CC000-memory.dmp
          Filesize

          496KB

        • memory/2164-60-0x0000000000750000-0x00000000007CC000-memory.dmp
          Filesize

          496KB

        • memory/2164-14-0x0000000000750000-0x00000000007CC000-memory.dmp
          Filesize

          496KB

        • memory/2164-12-0x0000000000750000-0x00000000007CC000-memory.dmp
          Filesize

          496KB

        • memory/2164-54-0x0000000000750000-0x00000000007CC000-memory.dmp
          Filesize

          496KB

        • memory/2164-8-0x0000000000750000-0x00000000007CC000-memory.dmp
          Filesize

          496KB

        • memory/2164-40-0x0000000000750000-0x00000000007CC000-memory.dmp
          Filesize

          496KB

        • memory/2164-2454-0x0000000074B70000-0x000000007525E000-memory.dmp
          Filesize

          6.9MB

        • memory/2164-52-0x0000000000750000-0x00000000007CC000-memory.dmp
          Filesize

          496KB

        • memory/2164-1-0x0000000001000000-0x0000000001708000-memory.dmp
          Filesize

          7.0MB

        • memory/2164-44-0x0000000000750000-0x00000000007CC000-memory.dmp
          Filesize

          496KB

        • memory/2164-62-0x0000000000750000-0x00000000007CC000-memory.dmp
          Filesize

          496KB

        • memory/2164-64-0x0000000000750000-0x00000000007CC000-memory.dmp
          Filesize

          496KB

        • memory/2164-50-0x0000000000750000-0x00000000007CC000-memory.dmp
          Filesize

          496KB

        • memory/2164-0-0x0000000074B70000-0x000000007525E000-memory.dmp
          Filesize

          6.9MB

        • memory/2164-2-0x0000000005470000-0x00000000054B0000-memory.dmp
          Filesize

          256KB

        • memory/2164-3-0x0000000074B70000-0x000000007525E000-memory.dmp
          Filesize

          6.9MB

        • memory/2164-4-0x0000000009580000-0x0000000009AA0000-memory.dmp
          Filesize

          5.1MB

        • memory/2164-46-0x0000000000750000-0x00000000007CC000-memory.dmp
          Filesize

          496KB

        • memory/2164-48-0x0000000000750000-0x00000000007CC000-memory.dmp
          Filesize

          496KB

        • memory/2164-5-0x0000000005470000-0x00000000054B0000-memory.dmp
          Filesize

          256KB

        • memory/2164-6-0x0000000000750000-0x00000000007D2000-memory.dmp
          Filesize

          520KB

        • memory/2164-7-0x0000000000750000-0x00000000007CC000-memory.dmp
          Filesize

          496KB

        • memory/2164-28-0x0000000000750000-0x00000000007CC000-memory.dmp
          Filesize

          496KB

        • memory/2164-38-0x0000000000750000-0x00000000007CC000-memory.dmp
          Filesize

          496KB

        • memory/2164-20-0x0000000000750000-0x00000000007CC000-memory.dmp
          Filesize

          496KB

        • memory/2164-34-0x0000000000750000-0x00000000007CC000-memory.dmp
          Filesize

          496KB

        • memory/2164-42-0x0000000000750000-0x00000000007CC000-memory.dmp
          Filesize

          496KB

        • memory/2164-56-0x0000000000750000-0x00000000007CC000-memory.dmp
          Filesize

          496KB

        • memory/2164-66-0x0000000000750000-0x00000000007CC000-memory.dmp
          Filesize

          496KB

        • memory/2164-70-0x0000000000750000-0x00000000007CC000-memory.dmp
          Filesize

          496KB

        • memory/2164-68-0x0000000000750000-0x00000000007CC000-memory.dmp
          Filesize

          496KB

        • memory/2572-2497-0x0000000074E80000-0x0000000074F08000-memory.dmp
          Filesize

          544KB

        • memory/2572-2578-0x0000000000830000-0x0000000000C34000-memory.dmp
          Filesize

          4.0MB

        • memory/2572-2530-0x0000000074E80000-0x0000000074F08000-memory.dmp
          Filesize

          544KB

        • memory/2572-2482-0x00000000749B0000-0x0000000074C7F000-memory.dmp
          Filesize

          2.8MB

        • memory/2572-2476-0x0000000000830000-0x0000000000C34000-memory.dmp
          Filesize

          4.0MB

        • memory/2572-2509-0x0000000000830000-0x0000000000C34000-memory.dmp
          Filesize

          4.0MB

        • memory/2572-2486-0x00000000748E0000-0x00000000749A8000-memory.dmp
          Filesize

          800KB

        • memory/2572-2504-0x00000000746D0000-0x00000000746F4000-memory.dmp
          Filesize

          144KB

        • memory/2572-2489-0x00000000747D0000-0x00000000748DA000-memory.dmp
          Filesize

          1.0MB

        • memory/2572-2520-0x00000000748E0000-0x00000000749A8000-memory.dmp
          Filesize

          800KB

        • memory/2572-2483-0x0000000074F10000-0x0000000074F59000-memory.dmp
          Filesize

          292KB

        • memory/2572-2531-0x0000000074700000-0x00000000747CE000-memory.dmp
          Filesize

          824KB

        • memory/2572-2521-0x00000000747D0000-0x00000000748DA000-memory.dmp
          Filesize

          1.0MB

        • memory/2572-2503-0x0000000074700000-0x00000000747CE000-memory.dmp
          Filesize

          824KB

        • memory/2572-2518-0x00000000749B0000-0x0000000074C7F000-memory.dmp
          Filesize

          2.8MB

        • memory/2572-2519-0x0000000074F10000-0x0000000074F59000-memory.dmp
          Filesize

          292KB

        • memory/2588-2614-0x0000000074BB0000-0x0000000074C78000-memory.dmp
          Filesize

          800KB

        • memory/2588-2616-0x0000000074A10000-0x0000000074A98000-memory.dmp
          Filesize

          544KB

        • memory/2588-2615-0x0000000074AA0000-0x0000000074BAA000-memory.dmp
          Filesize

          1.0MB

        • memory/2588-2611-0x0000000074EC0000-0x0000000074F09000-memory.dmp
          Filesize

          292KB

        • memory/2588-2610-0x0000000000EA0000-0x00000000012A4000-memory.dmp
          Filesize

          4.0MB

        • memory/2588-2617-0x0000000074610000-0x00000000746DE000-memory.dmp
          Filesize

          824KB

        • memory/2588-2619-0x00000000746E0000-0x00000000749AF000-memory.dmp
          Filesize

          2.8MB

        • memory/2588-2618-0x0000000074F30000-0x0000000074F54000-memory.dmp
          Filesize

          144KB