Analysis

  • max time kernel
    150s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-01-2024 11:35

General

  • Target

    6289079cb5fa0cbc3e98fb7c4a69155d.exe

  • Size

    5.2MB

  • MD5

    6289079cb5fa0cbc3e98fb7c4a69155d

  • SHA1

    80af04f716ad02dc07ea43181e46cb99fdbc95d9

  • SHA256

    fb377b9a5e8404274db97b99551194d6dc6abd4f458655f465d188a8a330330a

  • SHA512

    3b9078b366c439625783a4291d5a9ff0e36339f2c25d5246da76572e3d3b05828258b9668d4145720536c3345dbfd37671f92665514218eb1379fc55f59a3049

  • SSDEEP

    98304:Qxyb3xbpku0fAJogbq1EJsgrAz/ET0mgta+lhNx2lVdoN8bx1tngazZoCzZIRQ39:QUbxmu0Ipbn2jEYa6hf9NybxtAa6J

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

omeno.duckdns.org:5867

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6289079cb5fa0cbc3e98fb7c4a69155d.exe
    "C:\Users\Admin\AppData\Local\Temp\6289079cb5fa0cbc3e98fb7c4a69155d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4844
    • C:\Users\Admin\AppData\Local\Temp\6289079cb5fa0cbc3e98fb7c4a69155d.exe
      "C:\Users\Admin\AppData\Local\Temp\6289079cb5fa0cbc3e98fb7c4a69155d.exe"
      2⤵
        PID:4704
      • C:\Users\Admin\AppData\Local\Temp\6289079cb5fa0cbc3e98fb7c4a69155d.exe
        "C:\Users\Admin\AppData\Local\Temp\6289079cb5fa0cbc3e98fb7c4a69155d.exe"
        2⤵
          PID:3048
        • C:\Users\Admin\AppData\Local\Temp\6289079cb5fa0cbc3e98fb7c4a69155d.exe
          "C:\Users\Admin\AppData\Local\Temp\6289079cb5fa0cbc3e98fb7c4a69155d.exe"
          2⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2596

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2596-27-0x0000000074D80000-0x0000000074DB9000-memory.dmp
        Filesize

        228KB

      • memory/2596-40-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2596-54-0x0000000074D80000-0x0000000074DB9000-memory.dmp
        Filesize

        228KB

      • memory/2596-53-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2596-26-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2596-25-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2596-51-0x0000000074D80000-0x0000000074DB9000-memory.dmp
        Filesize

        228KB

      • memory/2596-50-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2596-8-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2596-9-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2596-11-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2596-13-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2596-12-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2596-49-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2596-15-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2596-16-0x00000000749A0000-0x00000000749D9000-memory.dmp
        Filesize

        228KB

      • memory/2596-17-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2596-18-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2596-19-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2596-20-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2596-21-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2596-22-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2596-23-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2596-24-0x0000000074D80000-0x0000000074DB9000-memory.dmp
        Filesize

        228KB

      • memory/2596-52-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2596-48-0x0000000074D80000-0x0000000074DB9000-memory.dmp
        Filesize

        228KB

      • memory/2596-47-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2596-28-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2596-29-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2596-30-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2596-31-0x0000000074D80000-0x0000000074DB9000-memory.dmp
        Filesize

        228KB

      • memory/2596-32-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2596-33-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2596-36-0x0000000074D80000-0x0000000074DB9000-memory.dmp
        Filesize

        228KB

      • memory/2596-37-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2596-38-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2596-39-0x0000000074D80000-0x0000000074DB9000-memory.dmp
        Filesize

        228KB

      • memory/2596-46-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2596-41-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2596-42-0x0000000074D80000-0x0000000074DB9000-memory.dmp
        Filesize

        228KB

      • memory/2596-43-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2596-44-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2596-45-0x0000000074D80000-0x0000000074DB9000-memory.dmp
        Filesize

        228KB

      • memory/4844-1-0x0000000000450000-0x0000000000980000-memory.dmp
        Filesize

        5.2MB

      • memory/4844-3-0x0000000005350000-0x00000000053E2000-memory.dmp
        Filesize

        584KB

      • memory/4844-4-0x0000000005FB0000-0x00000000064D6000-memory.dmp
        Filesize

        5.1MB

      • memory/4844-14-0x0000000074A90000-0x0000000075240000-memory.dmp
        Filesize

        7.7MB

      • memory/4844-7-0x0000000005560000-0x0000000005576000-memory.dmp
        Filesize

        88KB

      • memory/4844-6-0x0000000005550000-0x0000000005560000-memory.dmp
        Filesize

        64KB

      • memory/4844-5-0x0000000005600000-0x000000000569C000-memory.dmp
        Filesize

        624KB

      • memory/4844-0-0x0000000074A90000-0x0000000075240000-memory.dmp
        Filesize

        7.7MB

      • memory/4844-2-0x0000000005A00000-0x0000000005FA4000-memory.dmp
        Filesize

        5.6MB