Analysis

  • max time kernel
    144s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-01-2024 10:25

General

  • Target

    6d1109143a780d9b34416464d04d39ee.exe

  • Size

    2.1MB

  • MD5

    6d1109143a780d9b34416464d04d39ee

  • SHA1

    73d85a46cbf3aff762f1535bc025e9345853f1cd

  • SHA256

    3b428e625277adb1803ea3523c600a63156ae7eb144637e68f7377e92b6d4c68

  • SHA512

    24810007a0694c8d3c55766583a82ee9b98409343f92fda686110ca391cd4e4e5a3d31e56ccd7daa2dc8b6ae528c8dfd4c840555efe62b962fb815963b5e9dc7

  • SSDEEP

    49152:fOTCfjMgXEEIw+1PZnLJ6Q/J4yF9hmOtGNK2N64bEL:fOWftKh1BnLJV/+yF94WGFVbEL

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

con.microgent.ru:6992

Attributes
  • communication_password

    760d1a76fde860fea97ca75974d2a4d1

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d1109143a780d9b34416464d04d39ee.exe
    "C:\Users\Admin\AppData\Local\Temp\6d1109143a780d9b34416464d04d39ee.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4092
    • C:\Users\Admin\AppData\Local\Temp\6d1109143a780d9b34416464d04d39ee.exe
      C:\Users\Admin\AppData\Local\Temp\6d1109143a780d9b34416464d04d39ee.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1764

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1764-2527-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1764-2530-0x00000000743D0000-0x0000000074409000-memory.dmp
    Filesize

    228KB

  • memory/1764-2538-0x00000000747B0000-0x00000000747E9000-memory.dmp
    Filesize

    228KB

  • memory/1764-2541-0x00000000747B0000-0x00000000747E9000-memory.dmp
    Filesize

    228KB

  • memory/1764-2542-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1764-2557-0x00000000747B0000-0x00000000747E9000-memory.dmp
    Filesize

    228KB

  • memory/1764-2554-0x00000000747B0000-0x00000000747E9000-memory.dmp
    Filesize

    228KB

  • memory/1764-2551-0x00000000747B0000-0x00000000747E9000-memory.dmp
    Filesize

    228KB

  • memory/1764-2548-0x00000000747B0000-0x00000000747E9000-memory.dmp
    Filesize

    228KB

  • memory/1764-2545-0x00000000747B0000-0x00000000747E9000-memory.dmp
    Filesize

    228KB

  • memory/4092-31-0x0000000008A70000-0x0000000008AEA000-memory.dmp
    Filesize

    488KB

  • memory/4092-41-0x0000000008A70000-0x0000000008AEA000-memory.dmp
    Filesize

    488KB

  • memory/4092-7-0x00000000055D0000-0x00000000055E0000-memory.dmp
    Filesize

    64KB

  • memory/4092-8-0x0000000006D70000-0x0000000006F82000-memory.dmp
    Filesize

    2.1MB

  • memory/4092-9-0x0000000008A70000-0x0000000008AF0000-memory.dmp
    Filesize

    512KB

  • memory/4092-10-0x0000000008A70000-0x0000000008AEA000-memory.dmp
    Filesize

    488KB

  • memory/4092-11-0x0000000008A70000-0x0000000008AEA000-memory.dmp
    Filesize

    488KB

  • memory/4092-13-0x0000000008A70000-0x0000000008AEA000-memory.dmp
    Filesize

    488KB

  • memory/4092-15-0x0000000008A70000-0x0000000008AEA000-memory.dmp
    Filesize

    488KB

  • memory/4092-17-0x0000000008A70000-0x0000000008AEA000-memory.dmp
    Filesize

    488KB

  • memory/4092-19-0x0000000008A70000-0x0000000008AEA000-memory.dmp
    Filesize

    488KB

  • memory/4092-21-0x0000000008A70000-0x0000000008AEA000-memory.dmp
    Filesize

    488KB

  • memory/4092-23-0x0000000008A70000-0x0000000008AEA000-memory.dmp
    Filesize

    488KB

  • memory/4092-25-0x0000000008A70000-0x0000000008AEA000-memory.dmp
    Filesize

    488KB

  • memory/4092-27-0x0000000008A70000-0x0000000008AEA000-memory.dmp
    Filesize

    488KB

  • memory/4092-29-0x0000000008A70000-0x0000000008AEA000-memory.dmp
    Filesize

    488KB

  • memory/4092-5-0x00000000053F0000-0x00000000053FA000-memory.dmp
    Filesize

    40KB

  • memory/4092-33-0x0000000008A70000-0x0000000008AEA000-memory.dmp
    Filesize

    488KB

  • memory/4092-35-0x0000000008A70000-0x0000000008AEA000-memory.dmp
    Filesize

    488KB

  • memory/4092-37-0x0000000008A70000-0x0000000008AEA000-memory.dmp
    Filesize

    488KB

  • memory/4092-39-0x0000000008A70000-0x0000000008AEA000-memory.dmp
    Filesize

    488KB

  • memory/4092-6-0x00000000744C0000-0x0000000074C70000-memory.dmp
    Filesize

    7.7MB

  • memory/4092-43-0x0000000008A70000-0x0000000008AEA000-memory.dmp
    Filesize

    488KB

  • memory/4092-45-0x0000000008A70000-0x0000000008AEA000-memory.dmp
    Filesize

    488KB

  • memory/4092-47-0x0000000008A70000-0x0000000008AEA000-memory.dmp
    Filesize

    488KB

  • memory/4092-49-0x0000000008A70000-0x0000000008AEA000-memory.dmp
    Filesize

    488KB

  • memory/4092-51-0x0000000008A70000-0x0000000008AEA000-memory.dmp
    Filesize

    488KB

  • memory/4092-53-0x0000000008A70000-0x0000000008AEA000-memory.dmp
    Filesize

    488KB

  • memory/4092-55-0x0000000008A70000-0x0000000008AEA000-memory.dmp
    Filesize

    488KB

  • memory/4092-57-0x0000000008A70000-0x0000000008AEA000-memory.dmp
    Filesize

    488KB

  • memory/4092-59-0x0000000008A70000-0x0000000008AEA000-memory.dmp
    Filesize

    488KB

  • memory/4092-61-0x0000000008A70000-0x0000000008AEA000-memory.dmp
    Filesize

    488KB

  • memory/4092-63-0x0000000008A70000-0x0000000008AEA000-memory.dmp
    Filesize

    488KB

  • memory/4092-65-0x0000000008A70000-0x0000000008AEA000-memory.dmp
    Filesize

    488KB

  • memory/4092-67-0x0000000008A70000-0x0000000008AEA000-memory.dmp
    Filesize

    488KB

  • memory/4092-4-0x00000000055D0000-0x00000000055E0000-memory.dmp
    Filesize

    64KB

  • memory/4092-3-0x0000000005340000-0x00000000053D2000-memory.dmp
    Filesize

    584KB

  • memory/4092-2-0x00000000059C0000-0x0000000005F64000-memory.dmp
    Filesize

    5.6MB

  • memory/4092-1-0x0000000000730000-0x0000000000958000-memory.dmp
    Filesize

    2.2MB

  • memory/4092-0-0x00000000744C0000-0x0000000074C70000-memory.dmp
    Filesize

    7.7MB

  • memory/4092-69-0x0000000008A70000-0x0000000008AEA000-memory.dmp
    Filesize

    488KB

  • memory/4092-71-0x0000000008A70000-0x0000000008AEA000-memory.dmp
    Filesize

    488KB

  • memory/4092-73-0x0000000008A70000-0x0000000008AEA000-memory.dmp
    Filesize

    488KB

  • memory/4092-2528-0x00000000744C0000-0x0000000074C70000-memory.dmp
    Filesize

    7.7MB