Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-01-2024 20:22

General

  • Target

    D3E0800E550889AD45270980CA5D31D2.exe

  • Size

    65KB

  • MD5

    d3e0800e550889ad45270980ca5d31d2

  • SHA1

    3cc43700ce7b812c3c90d74b1fb7757cc14dd026

  • SHA256

    41ed808a203e53bf5ad402ddf8af2f4434a17e94ac58224231d936669fd0b229

  • SHA512

    bf4b5ae13f5ae0371d87c33245e54271f45b93a213adc9cc7328d10df1f249efb165718d4949b1320e9223a3d8d313460d9386599ede0366842b527c03a3be1c

  • SSDEEP

    768:Y/qvB/iUdgf7x44gpjoc3+0gJou/WDkdR0ybsazEPMV8PMeNkyAqFnviseo:hJqpXSotK5aeN5Jxviseo

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

pradeepprabhu705.ddns.net:313

Attributes
  • communication_password

    827ccb0eea8a706c4c34a16891f84e7b

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\D3E0800E550889AD45270980CA5D31D2.exe
    "C:\Users\Admin\AppData\Local\Temp\D3E0800E550889AD45270980CA5D31D2.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4980
    • C:\Users\Admin\AppData\Local\Temp\D3E0800E550889AD45270980CA5D31D2.exe
      C:\Users\Admin\AppData\Local\Temp\D3E0800E550889AD45270980CA5D31D2.exe
      2⤵
        PID:2204
      • C:\Users\Admin\AppData\Local\Temp\D3E0800E550889AD45270980CA5D31D2.exe
        C:\Users\Admin\AppData\Local\Temp\D3E0800E550889AD45270980CA5D31D2.exe
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:4448

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4448-948-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/4448-950-0x0000000074DF0000-0x0000000074E29000-memory.dmp
      Filesize

      228KB

    • memory/4980-49-0x00000000066D0000-0x0000000006929000-memory.dmp
      Filesize

      2.3MB

    • memory/4980-11-0x00000000066D0000-0x0000000006929000-memory.dmp
      Filesize

      2.3MB

    • memory/4980-9-0x00000000066D0000-0x0000000006929000-memory.dmp
      Filesize

      2.3MB

    • memory/4980-57-0x00000000066D0000-0x0000000006929000-memory.dmp
      Filesize

      2.3MB

    • memory/4980-13-0x00000000066D0000-0x0000000006929000-memory.dmp
      Filesize

      2.3MB

    • memory/4980-7-0x00000000066D0000-0x0000000006929000-memory.dmp
      Filesize

      2.3MB

    • memory/4980-5-0x00000000066D0000-0x0000000006929000-memory.dmp
      Filesize

      2.3MB

    • memory/4980-4-0x00000000066D0000-0x0000000006929000-memory.dmp
      Filesize

      2.3MB

    • memory/4980-15-0x00000000066D0000-0x0000000006929000-memory.dmp
      Filesize

      2.3MB

    • memory/4980-17-0x00000000066D0000-0x0000000006929000-memory.dmp
      Filesize

      2.3MB

    • memory/4980-0-0x0000000000260000-0x0000000000276000-memory.dmp
      Filesize

      88KB

    • memory/4980-27-0x00000000066D0000-0x0000000006929000-memory.dmp
      Filesize

      2.3MB

    • memory/4980-59-0x00000000066D0000-0x0000000006929000-memory.dmp
      Filesize

      2.3MB

    • memory/4980-35-0x00000000066D0000-0x0000000006929000-memory.dmp
      Filesize

      2.3MB

    • memory/4980-37-0x00000000066D0000-0x0000000006929000-memory.dmp
      Filesize

      2.3MB

    • memory/4980-43-0x00000000066D0000-0x0000000006929000-memory.dmp
      Filesize

      2.3MB

    • memory/4980-41-0x00000000066D0000-0x0000000006929000-memory.dmp
      Filesize

      2.3MB

    • memory/4980-51-0x00000000066D0000-0x0000000006929000-memory.dmp
      Filesize

      2.3MB

    • memory/4980-53-0x00000000066D0000-0x0000000006929000-memory.dmp
      Filesize

      2.3MB

    • memory/4980-55-0x00000000066D0000-0x0000000006929000-memory.dmp
      Filesize

      2.3MB

    • memory/4980-21-0x00000000066D0000-0x0000000006929000-memory.dmp
      Filesize

      2.3MB

    • memory/4980-3-0x00000000066D0000-0x0000000006930000-memory.dmp
      Filesize

      2.4MB

    • memory/4980-33-0x00000000066D0000-0x0000000006929000-memory.dmp
      Filesize

      2.3MB

    • memory/4980-47-0x00000000066D0000-0x0000000006929000-memory.dmp
      Filesize

      2.3MB

    • memory/4980-61-0x00000000066D0000-0x0000000006929000-memory.dmp
      Filesize

      2.3MB

    • memory/4980-65-0x00000000066D0000-0x0000000006929000-memory.dmp
      Filesize

      2.3MB

    • memory/4980-67-0x00000000066D0000-0x0000000006929000-memory.dmp
      Filesize

      2.3MB

    • memory/4980-63-0x00000000066D0000-0x0000000006929000-memory.dmp
      Filesize

      2.3MB

    • memory/4980-45-0x00000000066D0000-0x0000000006929000-memory.dmp
      Filesize

      2.3MB

    • memory/4980-39-0x00000000066D0000-0x0000000006929000-memory.dmp
      Filesize

      2.3MB

    • memory/4980-31-0x00000000066D0000-0x0000000006929000-memory.dmp
      Filesize

      2.3MB

    • memory/4980-29-0x00000000066D0000-0x0000000006929000-memory.dmp
      Filesize

      2.3MB

    • memory/4980-25-0x00000000066D0000-0x0000000006929000-memory.dmp
      Filesize

      2.3MB

    • memory/4980-23-0x00000000066D0000-0x0000000006929000-memory.dmp
      Filesize

      2.3MB

    • memory/4980-19-0x00000000066D0000-0x0000000006929000-memory.dmp
      Filesize

      2.3MB

    • memory/4980-936-0x0000000002580000-0x0000000002581000-memory.dmp
      Filesize

      4KB

    • memory/4980-938-0x0000000005730000-0x000000000577C000-memory.dmp
      Filesize

      304KB

    • memory/4980-937-0x0000000005C70000-0x0000000005E66000-memory.dmp
      Filesize

      2.0MB

    • memory/4980-939-0x0000000074EE0000-0x0000000075690000-memory.dmp
      Filesize

      7.7MB

    • memory/4980-940-0x0000000004B90000-0x0000000004BA0000-memory.dmp
      Filesize

      64KB

    • memory/4980-941-0x0000000008A50000-0x0000000008FF4000-memory.dmp
      Filesize

      5.6MB

    • memory/4980-946-0x0000000074EE0000-0x0000000075690000-memory.dmp
      Filesize

      7.7MB

    • memory/4980-2-0x0000000004B90000-0x0000000004BA0000-memory.dmp
      Filesize

      64KB

    • memory/4980-1-0x0000000074EE0000-0x0000000075690000-memory.dmp
      Filesize

      7.7MB