Analysis

  • max time kernel
    68s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2023 14:31

General

  • Target

    75bff99becc32bcbe56efbe7a75f4d45.exe

  • Size

    7.0MB

  • MD5

    75bff99becc32bcbe56efbe7a75f4d45

  • SHA1

    81bfcc77809161a5254a27d3d4d30548c96fcd5b

  • SHA256

    8c05da461e90984671ffd87f0e4e28e057cca4d32a0569764dcdcce2d545fac2

  • SHA512

    940af628585713a16e685eb5251c0b954bc014460cd4ca33226df2ef260f32af56223eaf1c341862fdf1669c6bafb6e7d9c5efbeb5e437ce5e2fd9905beece69

  • SSDEEP

    49152:uW/1GYdVTXN3r3+LXDIDAKpvuh3jwLN6/VNUKIdI9OiKuDbD2yvAkdm5wrgWX+5z:hXkZL/p

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

obqdy2u226qjiavs42z4z6zgcf6tefsoxaqzjvohmoy7kafdwgqgjkqd.onion:80

Attributes
  • communication_password

    d93b4f1ee6f5b875a4f7fcef966bd09a

  • tor_process

    WinSock

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
    "C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3964
    • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      PID:3076
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
          PID:1008

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe

      Filesize

      381KB

      MD5

      0e446396fd3c299b95b794aec2077117

      SHA1

      bb28a267c961f1622b7fa1e04d1df18ca1ee972b

      SHA256

      58352b3b696cd3a07bedaff56a48b5db22e5c422e322afc618cd1639d60a9b78

      SHA512

      00da19eca34be929df372a6fde4ca30754ecb564e073f31cc5b84d338709d9924648e024c746a5503e24d5b981f09e9e7c216f7d82a2d008c9dec94b197238cf

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe

      Filesize

      92KB

      MD5

      d419208b068da7a37fe174a4263ad261

      SHA1

      5b63a0702f776badf7a537d45cd70587e63cc371

      SHA256

      76bb4127b93115d6602a34de34e1f43dd22777ea86f6bc6ed0b4f344f1592d54

      SHA512

      ca5581b9789be8d7f05f23985cbcdd1d40b8395056cfab70db4efbb856096df80a2e067bbb7cb895a9cadd000838f53c9495fe942db7c32e801734ee26ff47fb

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdesc-consensus.tmp

      Filesize

      1.4MB

      MD5

      48e5c7eb975dee05f7b3b773d7d1240c

      SHA1

      37d46708c4b7294ee03448c28b115efa28bc74ae

      SHA256

      b920b3807ccbc52da87de3e8b9acd37d7a5ff265f3e55029dfabbb9307db8eba

      SHA512

      c22806fe31225e52cccf9eab984ce9ea5a5d50fda5def9a1a74acaa4659fed2e4b3b361d9810b96dc8a0eec42a5ce7fdb5d8a5bfc49c94069a3b4554ca690846

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libcrypto-1_1.dll

      Filesize

      92KB

      MD5

      0e959da0ee1d91809cff6a912bea97c0

      SHA1

      d055e9390d1dfcda415b3dee872d2e9e24728e48

      SHA256

      d355fdfd092ce8cf54554630c912564f2116db71a44bc3c7533dc112bea75f38

      SHA512

      e4ce340c1a5fb24396b0d761b6adfc31dbd0d3b6eb62cf3060ed2a327a57ae15bf0de7761a4a7b62c4b699468c8fba1041f06775412afe0a0dec67da27ecd016

    • memory/1008-2479-0x0000000073A40000-0x0000000073B0E000-memory.dmp

      Filesize

      824KB

    • memory/1008-2481-0x0000000073900000-0x0000000073A0A000-memory.dmp

      Filesize

      1.0MB

    • memory/1008-2508-0x0000000073A40000-0x0000000073B0E000-memory.dmp

      Filesize

      824KB

    • memory/1008-2476-0x0000000073B10000-0x0000000073B59000-memory.dmp

      Filesize

      292KB

    • memory/1008-2506-0x0000000000FF0000-0x00000000013F4000-memory.dmp

      Filesize

      4.0MB

    • memory/1008-2509-0x0000000000690000-0x0000000000718000-memory.dmp

      Filesize

      544KB

    • memory/1008-2472-0x0000000000FF0000-0x00000000013F4000-memory.dmp

      Filesize

      4.0MB

    • memory/1008-2484-0x0000000000690000-0x0000000000718000-memory.dmp

      Filesize

      544KB

    • memory/1008-2480-0x0000000073A10000-0x0000000073A34000-memory.dmp

      Filesize

      144KB

    • memory/1008-2507-0x0000000073B10000-0x0000000073B59000-memory.dmp

      Filesize

      292KB

    • memory/1008-2482-0x0000000073870000-0x00000000738F8000-memory.dmp

      Filesize

      544KB

    • memory/1008-2487-0x0000000001400000-0x00000000016CF000-memory.dmp

      Filesize

      2.8MB

    • memory/1008-2488-0x0000000073B60000-0x0000000073C28000-memory.dmp

      Filesize

      800KB

    • memory/1008-2489-0x00000000735A0000-0x000000007386F000-memory.dmp

      Filesize

      2.8MB

    • memory/3076-2442-0x0000000000400000-0x0000000000BD8000-memory.dmp

      Filesize

      7.8MB

    • memory/3076-2496-0x0000000073190000-0x00000000731C9000-memory.dmp

      Filesize

      228KB

    • memory/3076-2505-0x0000000000400000-0x0000000000BD8000-memory.dmp

      Filesize

      7.8MB

    • memory/3076-2534-0x0000000074340000-0x0000000074379000-memory.dmp

      Filesize

      228KB

    • memory/3076-2444-0x0000000074780000-0x00000000747B9000-memory.dmp

      Filesize

      228KB

    • memory/3964-62-0x00000000050E0000-0x000000000515C000-memory.dmp

      Filesize

      496KB

    • memory/3964-48-0x00000000050E0000-0x000000000515C000-memory.dmp

      Filesize

      496KB

    • memory/3964-44-0x00000000050E0000-0x000000000515C000-memory.dmp

      Filesize

      496KB

    • memory/3964-42-0x00000000050E0000-0x000000000515C000-memory.dmp

      Filesize

      496KB

    • memory/3964-40-0x00000000050E0000-0x000000000515C000-memory.dmp

      Filesize

      496KB

    • memory/3964-38-0x00000000050E0000-0x000000000515C000-memory.dmp

      Filesize

      496KB

    • memory/3964-36-0x00000000050E0000-0x000000000515C000-memory.dmp

      Filesize

      496KB

    • memory/3964-32-0x00000000050E0000-0x000000000515C000-memory.dmp

      Filesize

      496KB

    • memory/3964-30-0x00000000050E0000-0x000000000515C000-memory.dmp

      Filesize

      496KB

    • memory/3964-28-0x00000000050E0000-0x000000000515C000-memory.dmp

      Filesize

      496KB

    • memory/3964-26-0x00000000050E0000-0x000000000515C000-memory.dmp

      Filesize

      496KB

    • memory/3964-24-0x00000000050E0000-0x000000000515C000-memory.dmp

      Filesize

      496KB

    • memory/3964-22-0x00000000050E0000-0x000000000515C000-memory.dmp

      Filesize

      496KB

    • memory/3964-20-0x00000000050E0000-0x000000000515C000-memory.dmp

      Filesize

      496KB

    • memory/3964-16-0x00000000050E0000-0x000000000515C000-memory.dmp

      Filesize

      496KB

    • memory/3964-14-0x00000000050E0000-0x000000000515C000-memory.dmp

      Filesize

      496KB

    • memory/3964-12-0x00000000050E0000-0x000000000515C000-memory.dmp

      Filesize

      496KB

    • memory/3964-10-0x00000000050E0000-0x000000000515C000-memory.dmp

      Filesize

      496KB

    • memory/3964-9-0x00000000050E0000-0x000000000515C000-memory.dmp

      Filesize

      496KB

    • memory/3964-2441-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/3964-293-0x0000000005870000-0x0000000005880000-memory.dmp

      Filesize

      64KB

    • memory/3964-46-0x00000000050E0000-0x000000000515C000-memory.dmp

      Filesize

      496KB

    • memory/3964-52-0x00000000050E0000-0x000000000515C000-memory.dmp

      Filesize

      496KB

    • memory/3964-54-0x00000000050E0000-0x000000000515C000-memory.dmp

      Filesize

      496KB

    • memory/3964-56-0x00000000050E0000-0x000000000515C000-memory.dmp

      Filesize

      496KB

    • memory/3964-58-0x00000000050E0000-0x000000000515C000-memory.dmp

      Filesize

      496KB

    • memory/3964-60-0x00000000050E0000-0x000000000515C000-memory.dmp

      Filesize

      496KB

    • memory/3964-0-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/3964-64-0x00000000050E0000-0x000000000515C000-memory.dmp

      Filesize

      496KB

    • memory/3964-68-0x00000000050E0000-0x000000000515C000-memory.dmp

      Filesize

      496KB

    • memory/3964-70-0x00000000050E0000-0x000000000515C000-memory.dmp

      Filesize

      496KB

    • memory/3964-72-0x00000000050E0000-0x000000000515C000-memory.dmp

      Filesize

      496KB

    • memory/3964-66-0x00000000050E0000-0x000000000515C000-memory.dmp

      Filesize

      496KB

    • memory/3964-50-0x00000000050E0000-0x000000000515C000-memory.dmp

      Filesize

      496KB

    • memory/3964-34-0x00000000050E0000-0x000000000515C000-memory.dmp

      Filesize

      496KB

    • memory/3964-18-0x00000000050E0000-0x000000000515C000-memory.dmp

      Filesize

      496KB

    • memory/3964-8-0x00000000050E0000-0x0000000005162000-memory.dmp

      Filesize

      520KB

    • memory/3964-7-0x0000000007E70000-0x0000000008390000-memory.dmp

      Filesize

      5.1MB

    • memory/3964-6-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/3964-5-0x0000000005700000-0x000000000570A000-memory.dmp

      Filesize

      40KB

    • memory/3964-4-0x0000000005870000-0x0000000005880000-memory.dmp

      Filesize

      64KB

    • memory/3964-1-0x0000000000560000-0x0000000000C68000-memory.dmp

      Filesize

      7.0MB

    • memory/3964-3-0x0000000005660000-0x00000000056F2000-memory.dmp

      Filesize

      584KB

    • memory/3964-2-0x0000000005CF0000-0x0000000006294000-memory.dmp

      Filesize

      5.6MB