Analysis

  • max time kernel
    140s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-01-2024 01:03

General

  • Target

    7bc04988ce8e7d3b9738ae0db7af487f.exe

  • Size

    2.2MB

  • MD5

    7bc04988ce8e7d3b9738ae0db7af487f

  • SHA1

    0f2e73947facf7deae5baf93808122609b961cab

  • SHA256

    40ab356507ff2f9e22acd6a4360e8f42cf47fb1f352161d90a15bdad4a9f2e5f

  • SHA512

    22413f157eed0b616dc2bc200353a2a76bc607369232a7dc345784b4d46648dc85de1f3eca4e4a2bc5d949861dcd8d3c83f25d432624a031cfa52254d2bbc73c

  • SSDEEP

    49152:4UFVUFmXOoIlDP9jWHxh9x7xQWgofbCbDbBJpKXc1jGQj:4IN+nl79jgtnhzC/9JpKX0KQ

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

con.microgent.ru:6992

Attributes
  • communication_password

    760d1a76fde860fea97ca75974d2a4d1

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7bc04988ce8e7d3b9738ae0db7af487f.exe
    "C:\Users\Admin\AppData\Local\Temp\7bc04988ce8e7d3b9738ae0db7af487f.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Users\Admin\AppData\Local\Temp\7bc04988ce8e7d3b9738ae0db7af487f.exe
      C:\Users\Admin\AppData\Local\Temp\7bc04988ce8e7d3b9738ae0db7af487f.exe
      2⤵
        PID:1476
      • C:\Users\Admin\AppData\Local\Temp\7bc04988ce8e7d3b9738ae0db7af487f.exe
        C:\Users\Admin\AppData\Local\Temp\7bc04988ce8e7d3b9738ae0db7af487f.exe
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:4980
      • C:\Users\Admin\AppData\Local\Temp\7bc04988ce8e7d3b9738ae0db7af487f.exe
        C:\Users\Admin\AppData\Local\Temp\7bc04988ce8e7d3b9738ae0db7af487f.exe
        2⤵
          PID:3772
        • C:\Users\Admin\AppData\Local\Temp\7bc04988ce8e7d3b9738ae0db7af487f.exe
          C:\Users\Admin\AppData\Local\Temp\7bc04988ce8e7d3b9738ae0db7af487f.exe
          2⤵
            PID:4080

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1740-1-0x00000000003C0000-0x00000000005FA000-memory.dmp
          Filesize

          2.2MB

        • memory/1740-0-0x0000000074790000-0x0000000074F40000-memory.dmp
          Filesize

          7.7MB

        • memory/1740-2-0x00000000055F0000-0x0000000005B94000-memory.dmp
          Filesize

          5.6MB

        • memory/1740-3-0x0000000005040000-0x00000000050D2000-memory.dmp
          Filesize

          584KB

        • memory/1740-4-0x00000000051D0000-0x00000000051E0000-memory.dmp
          Filesize

          64KB

        • memory/1740-5-0x0000000004FF0000-0x0000000004FFA000-memory.dmp
          Filesize

          40KB

        • memory/1740-6-0x0000000006610000-0x0000000006826000-memory.dmp
          Filesize

          2.1MB

        • memory/1740-7-0x0000000006350000-0x00000000063CE000-memory.dmp
          Filesize

          504KB

        • memory/1740-15-0x0000000006350000-0x00000000063C8000-memory.dmp
          Filesize

          480KB

        • memory/1740-13-0x0000000006350000-0x00000000063C8000-memory.dmp
          Filesize

          480KB

        • memory/1740-11-0x0000000006350000-0x00000000063C8000-memory.dmp
          Filesize

          480KB

        • memory/1740-9-0x0000000006350000-0x00000000063C8000-memory.dmp
          Filesize

          480KB

        • memory/1740-17-0x0000000006350000-0x00000000063C8000-memory.dmp
          Filesize

          480KB

        • memory/1740-8-0x0000000006350000-0x00000000063C8000-memory.dmp
          Filesize

          480KB

        • memory/1740-23-0x0000000006350000-0x00000000063C8000-memory.dmp
          Filesize

          480KB

        • memory/1740-21-0x0000000006350000-0x00000000063C8000-memory.dmp
          Filesize

          480KB

        • memory/1740-19-0x0000000006350000-0x00000000063C8000-memory.dmp
          Filesize

          480KB

        • memory/1740-25-0x0000000006350000-0x00000000063C8000-memory.dmp
          Filesize

          480KB

        • memory/1740-33-0x0000000006350000-0x00000000063C8000-memory.dmp
          Filesize

          480KB

        • memory/1740-47-0x0000000006350000-0x00000000063C8000-memory.dmp
          Filesize

          480KB

        • memory/1740-51-0x0000000006350000-0x00000000063C8000-memory.dmp
          Filesize

          480KB

        • memory/1740-55-0x0000000006350000-0x00000000063C8000-memory.dmp
          Filesize

          480KB

        • memory/1740-65-0x0000000006350000-0x00000000063C8000-memory.dmp
          Filesize

          480KB

        • memory/1740-63-0x0000000006350000-0x00000000063C8000-memory.dmp
          Filesize

          480KB

        • memory/1740-71-0x0000000006350000-0x00000000063C8000-memory.dmp
          Filesize

          480KB

        • memory/1740-69-0x0000000006350000-0x00000000063C8000-memory.dmp
          Filesize

          480KB

        • memory/1740-67-0x0000000006350000-0x00000000063C8000-memory.dmp
          Filesize

          480KB

        • memory/1740-61-0x0000000006350000-0x00000000063C8000-memory.dmp
          Filesize

          480KB

        • memory/1740-59-0x0000000006350000-0x00000000063C8000-memory.dmp
          Filesize

          480KB

        • memory/1740-57-0x0000000006350000-0x00000000063C8000-memory.dmp
          Filesize

          480KB

        • memory/1740-53-0x0000000006350000-0x00000000063C8000-memory.dmp
          Filesize

          480KB

        • memory/1740-49-0x0000000006350000-0x00000000063C8000-memory.dmp
          Filesize

          480KB

        • memory/1740-45-0x0000000006350000-0x00000000063C8000-memory.dmp
          Filesize

          480KB

        • memory/1740-119-0x0000000074790000-0x0000000074F40000-memory.dmp
          Filesize

          7.7MB

        • memory/1740-43-0x0000000006350000-0x00000000063C8000-memory.dmp
          Filesize

          480KB

        • memory/1740-41-0x0000000006350000-0x00000000063C8000-memory.dmp
          Filesize

          480KB

        • memory/1740-39-0x0000000006350000-0x00000000063C8000-memory.dmp
          Filesize

          480KB

        • memory/1740-37-0x0000000006350000-0x00000000063C8000-memory.dmp
          Filesize

          480KB

        • memory/1740-35-0x0000000006350000-0x00000000063C8000-memory.dmp
          Filesize

          480KB

        • memory/1740-31-0x0000000006350000-0x00000000063C8000-memory.dmp
          Filesize

          480KB

        • memory/1740-29-0x0000000006350000-0x00000000063C8000-memory.dmp
          Filesize

          480KB

        • memory/1740-27-0x0000000006350000-0x00000000063C8000-memory.dmp
          Filesize

          480KB

        • memory/1740-1614-0x00000000051D0000-0x00000000051E0000-memory.dmp
          Filesize

          64KB

        • memory/1740-2404-0x0000000074790000-0x0000000074F40000-memory.dmp
          Filesize

          7.7MB

        • memory/4980-2403-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/4980-2406-0x00000000746A0000-0x00000000746D9000-memory.dmp
          Filesize

          228KB

        • memory/4980-2414-0x0000000074AA0000-0x0000000074AD9000-memory.dmp
          Filesize

          228KB

        • memory/4980-2417-0x0000000074AA0000-0x0000000074AD9000-memory.dmp
          Filesize

          228KB

        • memory/4980-2418-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/4980-2421-0x0000000074AA0000-0x0000000074AD9000-memory.dmp
          Filesize

          228KB

        • memory/4980-2424-0x0000000074AA0000-0x0000000074AD9000-memory.dmp
          Filesize

          228KB

        • memory/4980-2427-0x0000000074AA0000-0x0000000074AD9000-memory.dmp
          Filesize

          228KB

        • memory/4980-2430-0x0000000074AA0000-0x0000000074AD9000-memory.dmp
          Filesize

          228KB

        • memory/4980-2433-0x0000000074AA0000-0x0000000074AD9000-memory.dmp
          Filesize

          228KB

        • memory/4980-2436-0x0000000074AA0000-0x0000000074AD9000-memory.dmp
          Filesize

          228KB

        • memory/4980-2439-0x0000000074AA0000-0x0000000074AD9000-memory.dmp
          Filesize

          228KB