Analysis

  • max time kernel
    6s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-12-2023 22:27

General

  • Target

    05974e24da4b47fd0f50c4a2ed6ce903.exe

  • Size

    5.2MB

  • MD5

    05974e24da4b47fd0f50c4a2ed6ce903

  • SHA1

    69f14454515f4144138d0663949bcf58ad6f0d37

  • SHA256

    02c442a053f2fd4ba4bf43394b159ef010591131ef6661f3559e85d1f91de52a

  • SHA512

    2a816b2277bca7881aa0019b692ed988c97d47b8ae1411766211020fff0d168c6fbdc796f4d14b77e7c5c8ce17a1082cc27e3f124fbc0c88b015f33a76985888

  • SSDEEP

    98304:gx25ckdlbJxwdFX4eJpxPozuyrJBpDGDJNPCkGWgYzVjfLkH+kJoaep:go5TzH+X4eJ2FGNtVGVURp

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

omeno.duckdns.org:5867

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • UPX packed file 34 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05974e24da4b47fd0f50c4a2ed6ce903.exe
    "C:\Users\Admin\AppData\Local\Temp\05974e24da4b47fd0f50c4a2ed6ce903.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:972
    • C:\Users\Admin\AppData\Local\Temp\05974e24da4b47fd0f50c4a2ed6ce903.exe
      "C:\Users\Admin\AppData\Local\Temp\05974e24da4b47fd0f50c4a2ed6ce903.exe"
      2⤵
        PID:5096
      • C:\Users\Admin\AppData\Local\Temp\05974e24da4b47fd0f50c4a2ed6ce903.exe
        "C:\Users\Admin\AppData\Local\Temp\05974e24da4b47fd0f50c4a2ed6ce903.exe"
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3720

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/972-14-0x00000000744A0000-0x0000000074C50000-memory.dmp
      Filesize

      7.7MB

    • memory/972-2-0x0000000006470000-0x0000000006A14000-memory.dmp
      Filesize

      5.6MB

    • memory/972-3-0x0000000005DD0000-0x0000000005E62000-memory.dmp
      Filesize

      584KB

    • memory/972-4-0x0000000006A20000-0x0000000006F46000-memory.dmp
      Filesize

      5.1MB

    • memory/972-6-0x0000000005F90000-0x0000000005FA0000-memory.dmp
      Filesize

      64KB

    • memory/972-5-0x00000000060A0000-0x000000000613C000-memory.dmp
      Filesize

      624KB

    • memory/972-0-0x00000000744A0000-0x0000000074C50000-memory.dmp
      Filesize

      7.7MB

    • memory/972-1-0x0000000000EB0000-0x00000000013EC000-memory.dmp
      Filesize

      5.2MB

    • memory/972-7-0x0000000005EC0000-0x0000000005ED6000-memory.dmp
      Filesize

      88KB

    • memory/3720-27-0x0000000074790000-0x00000000747C9000-memory.dmp
      Filesize

      228KB

    • memory/3720-34-0x0000000074790000-0x00000000747C9000-memory.dmp
      Filesize

      228KB

    • memory/3720-12-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3720-9-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3720-11-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3720-15-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3720-16-0x00000000743B0000-0x00000000743E9000-memory.dmp
      Filesize

      228KB

    • memory/3720-18-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3720-22-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3720-24-0x0000000074790000-0x00000000747C9000-memory.dmp
      Filesize

      228KB

    • memory/3720-23-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3720-21-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3720-20-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3720-19-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3720-17-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3720-25-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3720-26-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3720-8-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3720-28-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3720-29-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3720-30-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3720-31-0x0000000074790000-0x00000000747C9000-memory.dmp
      Filesize

      228KB

    • memory/3720-33-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3720-13-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3720-32-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3720-36-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3720-37-0x0000000074790000-0x00000000747C9000-memory.dmp
      Filesize

      228KB

    • memory/3720-35-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3720-40-0x0000000074790000-0x00000000747C9000-memory.dmp
      Filesize

      228KB

    • memory/3720-39-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3720-38-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3720-42-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3720-43-0x0000000074790000-0x00000000747C9000-memory.dmp
      Filesize

      228KB

    • memory/3720-41-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3720-44-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3720-46-0x0000000074790000-0x00000000747C9000-memory.dmp
      Filesize

      228KB

    • memory/3720-45-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3720-49-0x0000000074790000-0x00000000747C9000-memory.dmp
      Filesize

      228KB

    • memory/3720-48-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3720-47-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3720-51-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3720-50-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3720-52-0x0000000074790000-0x00000000747C9000-memory.dmp
      Filesize

      228KB

    • memory/3720-55-0x0000000074790000-0x00000000747C9000-memory.dmp
      Filesize

      228KB

    • memory/3720-54-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/3720-53-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB