Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-01-2024 20:21

General

  • Target

    D3E0800E550889AD45270980CA5D31D2.exe

  • Size

    65KB

  • MD5

    d3e0800e550889ad45270980ca5d31d2

  • SHA1

    3cc43700ce7b812c3c90d74b1fb7757cc14dd026

  • SHA256

    41ed808a203e53bf5ad402ddf8af2f4434a17e94ac58224231d936669fd0b229

  • SHA512

    bf4b5ae13f5ae0371d87c33245e54271f45b93a213adc9cc7328d10df1f249efb165718d4949b1320e9223a3d8d313460d9386599ede0366842b527c03a3be1c

  • SSDEEP

    768:Y/qvB/iUdgf7x44gpjoc3+0gJou/WDkdR0ybsazEPMV8PMeNkyAqFnviseo:hJqpXSotK5aeN5Jxviseo

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

pradeepprabhu705.ddns.net:313

Attributes
  • communication_password

    827ccb0eea8a706c4c34a16891f84e7b

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\D3E0800E550889AD45270980CA5D31D2.exe
    "C:\Users\Admin\AppData\Local\Temp\D3E0800E550889AD45270980CA5D31D2.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Users\Admin\AppData\Local\Temp\D3E0800E550889AD45270980CA5D31D2.exe
      C:\Users\Admin\AppData\Local\Temp\D3E0800E550889AD45270980CA5D31D2.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4256

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1480-0-0x0000000075250000-0x0000000075A00000-memory.dmp
    Filesize

    7.7MB

  • memory/1480-1-0x00000000003F0000-0x0000000000406000-memory.dmp
    Filesize

    88KB

  • memory/1480-2-0x0000000004DD0000-0x0000000004DE0000-memory.dmp
    Filesize

    64KB

  • memory/1480-3-0x0000000006890000-0x0000000006AF0000-memory.dmp
    Filesize

    2.4MB

  • memory/1480-4-0x0000000006890000-0x0000000006AE9000-memory.dmp
    Filesize

    2.3MB

  • memory/1480-5-0x0000000006890000-0x0000000006AE9000-memory.dmp
    Filesize

    2.3MB

  • memory/1480-7-0x0000000006890000-0x0000000006AE9000-memory.dmp
    Filesize

    2.3MB

  • memory/1480-9-0x0000000006890000-0x0000000006AE9000-memory.dmp
    Filesize

    2.3MB

  • memory/1480-11-0x0000000006890000-0x0000000006AE9000-memory.dmp
    Filesize

    2.3MB

  • memory/1480-15-0x0000000006890000-0x0000000006AE9000-memory.dmp
    Filesize

    2.3MB

  • memory/1480-13-0x0000000006890000-0x0000000006AE9000-memory.dmp
    Filesize

    2.3MB

  • memory/1480-17-0x0000000006890000-0x0000000006AE9000-memory.dmp
    Filesize

    2.3MB

  • memory/1480-19-0x0000000006890000-0x0000000006AE9000-memory.dmp
    Filesize

    2.3MB

  • memory/1480-21-0x0000000006890000-0x0000000006AE9000-memory.dmp
    Filesize

    2.3MB

  • memory/1480-23-0x0000000006890000-0x0000000006AE9000-memory.dmp
    Filesize

    2.3MB

  • memory/1480-25-0x0000000006890000-0x0000000006AE9000-memory.dmp
    Filesize

    2.3MB

  • memory/1480-27-0x0000000006890000-0x0000000006AE9000-memory.dmp
    Filesize

    2.3MB

  • memory/1480-29-0x0000000006890000-0x0000000006AE9000-memory.dmp
    Filesize

    2.3MB

  • memory/1480-31-0x0000000006890000-0x0000000006AE9000-memory.dmp
    Filesize

    2.3MB

  • memory/1480-33-0x0000000006890000-0x0000000006AE9000-memory.dmp
    Filesize

    2.3MB

  • memory/1480-35-0x0000000006890000-0x0000000006AE9000-memory.dmp
    Filesize

    2.3MB

  • memory/1480-37-0x0000000006890000-0x0000000006AE9000-memory.dmp
    Filesize

    2.3MB

  • memory/1480-41-0x0000000006890000-0x0000000006AE9000-memory.dmp
    Filesize

    2.3MB

  • memory/1480-39-0x0000000006890000-0x0000000006AE9000-memory.dmp
    Filesize

    2.3MB

  • memory/1480-43-0x0000000006890000-0x0000000006AE9000-memory.dmp
    Filesize

    2.3MB

  • memory/1480-45-0x0000000006890000-0x0000000006AE9000-memory.dmp
    Filesize

    2.3MB

  • memory/1480-47-0x0000000006890000-0x0000000006AE9000-memory.dmp
    Filesize

    2.3MB

  • memory/1480-49-0x0000000006890000-0x0000000006AE9000-memory.dmp
    Filesize

    2.3MB

  • memory/1480-51-0x0000000006890000-0x0000000006AE9000-memory.dmp
    Filesize

    2.3MB

  • memory/1480-53-0x0000000006890000-0x0000000006AE9000-memory.dmp
    Filesize

    2.3MB

  • memory/1480-57-0x0000000006890000-0x0000000006AE9000-memory.dmp
    Filesize

    2.3MB

  • memory/1480-55-0x0000000006890000-0x0000000006AE9000-memory.dmp
    Filesize

    2.3MB

  • memory/1480-59-0x0000000006890000-0x0000000006AE9000-memory.dmp
    Filesize

    2.3MB

  • memory/1480-61-0x0000000006890000-0x0000000006AE9000-memory.dmp
    Filesize

    2.3MB

  • memory/1480-63-0x0000000006890000-0x0000000006AE9000-memory.dmp
    Filesize

    2.3MB

  • memory/1480-65-0x0000000006890000-0x0000000006AE9000-memory.dmp
    Filesize

    2.3MB

  • memory/1480-67-0x0000000006890000-0x0000000006AE9000-memory.dmp
    Filesize

    2.3MB

  • memory/1480-936-0x00000000026D0000-0x00000000026D1000-memory.dmp
    Filesize

    4KB

  • memory/1480-937-0x0000000007060000-0x0000000007256000-memory.dmp
    Filesize

    2.0MB

  • memory/1480-938-0x0000000006D70000-0x0000000006DBC000-memory.dmp
    Filesize

    304KB

  • memory/1480-939-0x0000000075250000-0x0000000075A00000-memory.dmp
    Filesize

    7.7MB

  • memory/1480-940-0x0000000004DD0000-0x0000000004DE0000-memory.dmp
    Filesize

    64KB

  • memory/1480-941-0x0000000007260000-0x0000000007804000-memory.dmp
    Filesize

    5.6MB

  • memory/1480-947-0x0000000075250000-0x0000000075A00000-memory.dmp
    Filesize

    7.7MB

  • memory/4256-948-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/4256-950-0x0000000075160000-0x0000000075199000-memory.dmp
    Filesize

    228KB

  • memory/4256-958-0x00000000754E0000-0x0000000075519000-memory.dmp
    Filesize

    228KB