Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-01-2024 20:22

General

  • Target

    D3E0800E550889AD45270980CA5D31D2.exe

  • Size

    65KB

  • MD5

    d3e0800e550889ad45270980ca5d31d2

  • SHA1

    3cc43700ce7b812c3c90d74b1fb7757cc14dd026

  • SHA256

    41ed808a203e53bf5ad402ddf8af2f4434a17e94ac58224231d936669fd0b229

  • SHA512

    bf4b5ae13f5ae0371d87c33245e54271f45b93a213adc9cc7328d10df1f249efb165718d4949b1320e9223a3d8d313460d9386599ede0366842b527c03a3be1c

  • SSDEEP

    768:Y/qvB/iUdgf7x44gpjoc3+0gJou/WDkdR0ybsazEPMV8PMeNkyAqFnviseo:hJqpXSotK5aeN5Jxviseo

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

pradeepprabhu705.ddns.net:313

Attributes
  • communication_password

    827ccb0eea8a706c4c34a16891f84e7b

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\D3E0800E550889AD45270980CA5D31D2.exe
    "C:\Users\Admin\AppData\Local\Temp\D3E0800E550889AD45270980CA5D31D2.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Users\Admin\AppData\Local\Temp\D3E0800E550889AD45270980CA5D31D2.exe
      C:\Users\Admin\AppData\Local\Temp\D3E0800E550889AD45270980CA5D31D2.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3176

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1564-0-0x0000000000840000-0x0000000000856000-memory.dmp
    Filesize

    88KB

  • memory/1564-1-0x00000000743F0000-0x0000000074BA0000-memory.dmp
    Filesize

    7.7MB

  • memory/1564-2-0x00000000051D0000-0x00000000051E0000-memory.dmp
    Filesize

    64KB

  • memory/1564-3-0x0000000006BD0000-0x0000000006E30000-memory.dmp
    Filesize

    2.4MB

  • memory/1564-4-0x0000000006BD0000-0x0000000006E29000-memory.dmp
    Filesize

    2.3MB

  • memory/1564-5-0x0000000006BD0000-0x0000000006E29000-memory.dmp
    Filesize

    2.3MB

  • memory/1564-11-0x0000000006BD0000-0x0000000006E29000-memory.dmp
    Filesize

    2.3MB

  • memory/1564-13-0x0000000006BD0000-0x0000000006E29000-memory.dmp
    Filesize

    2.3MB

  • memory/1564-17-0x0000000006BD0000-0x0000000006E29000-memory.dmp
    Filesize

    2.3MB

  • memory/1564-19-0x0000000006BD0000-0x0000000006E29000-memory.dmp
    Filesize

    2.3MB

  • memory/1564-21-0x0000000006BD0000-0x0000000006E29000-memory.dmp
    Filesize

    2.3MB

  • memory/1564-15-0x0000000006BD0000-0x0000000006E29000-memory.dmp
    Filesize

    2.3MB

  • memory/1564-9-0x0000000006BD0000-0x0000000006E29000-memory.dmp
    Filesize

    2.3MB

  • memory/1564-7-0x0000000006BD0000-0x0000000006E29000-memory.dmp
    Filesize

    2.3MB

  • memory/1564-25-0x0000000006BD0000-0x0000000006E29000-memory.dmp
    Filesize

    2.3MB

  • memory/1564-27-0x0000000006BD0000-0x0000000006E29000-memory.dmp
    Filesize

    2.3MB

  • memory/1564-29-0x0000000006BD0000-0x0000000006E29000-memory.dmp
    Filesize

    2.3MB

  • memory/1564-23-0x0000000006BD0000-0x0000000006E29000-memory.dmp
    Filesize

    2.3MB

  • memory/1564-31-0x0000000006BD0000-0x0000000006E29000-memory.dmp
    Filesize

    2.3MB

  • memory/1564-33-0x0000000006BD0000-0x0000000006E29000-memory.dmp
    Filesize

    2.3MB

  • memory/1564-35-0x0000000006BD0000-0x0000000006E29000-memory.dmp
    Filesize

    2.3MB

  • memory/1564-37-0x0000000006BD0000-0x0000000006E29000-memory.dmp
    Filesize

    2.3MB

  • memory/1564-39-0x0000000006BD0000-0x0000000006E29000-memory.dmp
    Filesize

    2.3MB

  • memory/1564-43-0x0000000006BD0000-0x0000000006E29000-memory.dmp
    Filesize

    2.3MB

  • memory/1564-41-0x0000000006BD0000-0x0000000006E29000-memory.dmp
    Filesize

    2.3MB

  • memory/1564-45-0x0000000006BD0000-0x0000000006E29000-memory.dmp
    Filesize

    2.3MB

  • memory/1564-49-0x0000000006BD0000-0x0000000006E29000-memory.dmp
    Filesize

    2.3MB

  • memory/1564-51-0x0000000006BD0000-0x0000000006E29000-memory.dmp
    Filesize

    2.3MB

  • memory/1564-55-0x0000000006BD0000-0x0000000006E29000-memory.dmp
    Filesize

    2.3MB

  • memory/1564-57-0x0000000006BD0000-0x0000000006E29000-memory.dmp
    Filesize

    2.3MB

  • memory/1564-61-0x0000000006BD0000-0x0000000006E29000-memory.dmp
    Filesize

    2.3MB

  • memory/1564-59-0x0000000006BD0000-0x0000000006E29000-memory.dmp
    Filesize

    2.3MB

  • memory/1564-63-0x0000000006BD0000-0x0000000006E29000-memory.dmp
    Filesize

    2.3MB

  • memory/1564-65-0x0000000006BD0000-0x0000000006E29000-memory.dmp
    Filesize

    2.3MB

  • memory/1564-67-0x0000000006BD0000-0x0000000006E29000-memory.dmp
    Filesize

    2.3MB

  • memory/1564-53-0x0000000006BD0000-0x0000000006E29000-memory.dmp
    Filesize

    2.3MB

  • memory/1564-47-0x0000000006BD0000-0x0000000006E29000-memory.dmp
    Filesize

    2.3MB

  • memory/1564-936-0x0000000002A60000-0x0000000002A61000-memory.dmp
    Filesize

    4KB

  • memory/1564-938-0x0000000005C60000-0x0000000005CAC000-memory.dmp
    Filesize

    304KB

  • memory/1564-937-0x0000000006130000-0x0000000006326000-memory.dmp
    Filesize

    2.0MB

  • memory/1564-939-0x00000000743F0000-0x0000000074BA0000-memory.dmp
    Filesize

    7.7MB

  • memory/1564-940-0x00000000051D0000-0x00000000051E0000-memory.dmp
    Filesize

    64KB

  • memory/1564-941-0x0000000007F30000-0x00000000084D4000-memory.dmp
    Filesize

    5.6MB

  • memory/1564-947-0x00000000743F0000-0x0000000074BA0000-memory.dmp
    Filesize

    7.7MB

  • memory/3176-948-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/3176-950-0x0000000074300000-0x0000000074339000-memory.dmp
    Filesize

    228KB