Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-01-2024 13:01

General

  • Target

    Rwzzrppjj.exe

  • Size

    11KB

  • MD5

    31862412ebcd394fe7c8ea8b4816916d

  • SHA1

    8ad999914072b49c37800f0451c821a8adef7e80

  • SHA256

    03ca6d760a5412bb05c911bb49e0a9b1aea7b3290607bf6ad3d64e8507c90423

  • SHA512

    5cafc95a9b50eacaab83002251b0f97683c578873038458ff56001e6a3f8959f3843daa17ee85c610103a78af3e6553016b3e2b5976c535510637d6622517731

  • SSDEEP

    192:JH57ZYw9N3zb26XKlcgh8V2PnHuDrioo:JHpZYcRb26X65SV2vHOrio

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

103.153.182.89:1234

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • install_dir

    Install path

  • install_file

    Install name

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Rwzzrppjj.exe
    "C:\Users\Admin\AppData\Local\Temp\Rwzzrppjj.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3136
    • C:\Users\Admin\AppData\Local\Temp\Rwzzrppjj.exe
      C:\Users\Admin\AppData\Local\Temp\Rwzzrppjj.exe
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:116

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/116-949-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/116-951-0x0000000074AD0000-0x0000000074B09000-memory.dmp
    Filesize

    228KB

  • memory/116-959-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/116-962-0x0000000074790000-0x00000000747C9000-memory.dmp
    Filesize

    228KB

  • memory/116-965-0x0000000074790000-0x00000000747C9000-memory.dmp
    Filesize

    228KB

  • memory/116-968-0x0000000074790000-0x00000000747C9000-memory.dmp
    Filesize

    228KB

  • memory/3136-37-0x0000000005C10000-0x0000000005E69000-memory.dmp
    Filesize

    2.3MB

  • memory/3136-15-0x0000000005C10000-0x0000000005E69000-memory.dmp
    Filesize

    2.3MB

  • memory/3136-3-0x0000000005C10000-0x0000000005E70000-memory.dmp
    Filesize

    2.4MB

  • memory/3136-5-0x0000000005C10000-0x0000000005E69000-memory.dmp
    Filesize

    2.3MB

  • memory/3136-4-0x0000000005C10000-0x0000000005E69000-memory.dmp
    Filesize

    2.3MB

  • memory/3136-9-0x0000000005C10000-0x0000000005E69000-memory.dmp
    Filesize

    2.3MB

  • memory/3136-13-0x0000000005C10000-0x0000000005E69000-memory.dmp
    Filesize

    2.3MB

  • memory/3136-11-0x0000000005C10000-0x0000000005E69000-memory.dmp
    Filesize

    2.3MB

  • memory/3136-19-0x0000000005C10000-0x0000000005E69000-memory.dmp
    Filesize

    2.3MB

  • memory/3136-21-0x0000000005C10000-0x0000000005E69000-memory.dmp
    Filesize

    2.3MB

  • memory/3136-23-0x0000000005C10000-0x0000000005E69000-memory.dmp
    Filesize

    2.3MB

  • memory/3136-25-0x0000000005C10000-0x0000000005E69000-memory.dmp
    Filesize

    2.3MB

  • memory/3136-27-0x0000000005C10000-0x0000000005E69000-memory.dmp
    Filesize

    2.3MB

  • memory/3136-33-0x0000000005C10000-0x0000000005E69000-memory.dmp
    Filesize

    2.3MB

  • memory/3136-31-0x0000000005C10000-0x0000000005E69000-memory.dmp
    Filesize

    2.3MB

  • memory/3136-35-0x0000000005C10000-0x0000000005E69000-memory.dmp
    Filesize

    2.3MB

  • memory/3136-39-0x0000000005C10000-0x0000000005E69000-memory.dmp
    Filesize

    2.3MB

  • memory/3136-41-0x0000000005C10000-0x0000000005E69000-memory.dmp
    Filesize

    2.3MB

  • memory/3136-1-0x0000000074BC0000-0x0000000075370000-memory.dmp
    Filesize

    7.7MB

  • memory/3136-29-0x0000000005C10000-0x0000000005E69000-memory.dmp
    Filesize

    2.3MB

  • memory/3136-17-0x0000000005C10000-0x0000000005E69000-memory.dmp
    Filesize

    2.3MB

  • memory/3136-2-0x0000000005280000-0x0000000005290000-memory.dmp
    Filesize

    64KB

  • memory/3136-7-0x0000000005C10000-0x0000000005E69000-memory.dmp
    Filesize

    2.3MB

  • memory/3136-43-0x0000000005C10000-0x0000000005E69000-memory.dmp
    Filesize

    2.3MB

  • memory/3136-47-0x0000000005C10000-0x0000000005E69000-memory.dmp
    Filesize

    2.3MB

  • memory/3136-49-0x0000000005C10000-0x0000000005E69000-memory.dmp
    Filesize

    2.3MB

  • memory/3136-53-0x0000000005C10000-0x0000000005E69000-memory.dmp
    Filesize

    2.3MB

  • memory/3136-57-0x0000000005C10000-0x0000000005E69000-memory.dmp
    Filesize

    2.3MB

  • memory/3136-59-0x0000000005C10000-0x0000000005E69000-memory.dmp
    Filesize

    2.3MB

  • memory/3136-65-0x0000000005C10000-0x0000000005E69000-memory.dmp
    Filesize

    2.3MB

  • memory/3136-67-0x0000000005C10000-0x0000000005E69000-memory.dmp
    Filesize

    2.3MB

  • memory/3136-63-0x0000000005C10000-0x0000000005E69000-memory.dmp
    Filesize

    2.3MB

  • memory/3136-61-0x0000000005C10000-0x0000000005E69000-memory.dmp
    Filesize

    2.3MB

  • memory/3136-55-0x0000000005C10000-0x0000000005E69000-memory.dmp
    Filesize

    2.3MB

  • memory/3136-51-0x0000000005C10000-0x0000000005E69000-memory.dmp
    Filesize

    2.3MB

  • memory/3136-45-0x0000000005C10000-0x0000000005E69000-memory.dmp
    Filesize

    2.3MB

  • memory/3136-936-0x0000000005EA0000-0x0000000005EA1000-memory.dmp
    Filesize

    4KB

  • memory/3136-938-0x0000000004CE0000-0x0000000004D2C000-memory.dmp
    Filesize

    304KB

  • memory/3136-937-0x0000000007360000-0x0000000007556000-memory.dmp
    Filesize

    2.0MB

  • memory/3136-0-0x00000000008F0000-0x00000000008F8000-memory.dmp
    Filesize

    32KB

  • memory/3136-939-0x0000000074BC0000-0x0000000075370000-memory.dmp
    Filesize

    7.7MB

  • memory/3136-940-0x0000000005280000-0x0000000005290000-memory.dmp
    Filesize

    64KB

  • memory/3136-941-0x0000000007B10000-0x00000000080B4000-memory.dmp
    Filesize

    5.6MB

  • memory/3136-948-0x0000000074BC0000-0x0000000075370000-memory.dmp
    Filesize

    7.7MB