Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-02-2024 12:52

General

  • Target

    Tdkdsxz.exe

  • Size

    4.0MB

  • MD5

    673dd7435b21ae0bd9a753e8a3479d93

  • SHA1

    939562bb513b604400bc53d7cd26915f8d378f46

  • SHA256

    fdecb6d9df9205cb6f46e80d6a0dceff4fb65ec54e1768afbe6ad8116c5621ab

  • SHA512

    a1d2f6e84c487438d0c3721a1815c786b62f33e6675205dfa32222c07a8fa80ab9537a8cba23ec21612f74005ff3ebb38d182761077fcc39f0700e98e132ee70

  • SSDEEP

    24576:SYwCOHRY4aytJk2us0L+VYVqSaZhusqBGkDCUn8De6ZCLIZ9MXgrfzVvjSnF0m1:4COxY4AMLVYuZhusqkkDCUn0XS

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

103.153.182.247:6161

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • install_dir

    Install path

  • install_file

    Install name

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Tdkdsxz.exe
    "C:\Users\Admin\AppData\Local\Temp\Tdkdsxz.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3164
    • C:\Users\Admin\AppData\Local\Temp\Tdkdsxz.exe
      C:\Users\Admin\AppData\Local\Temp\Tdkdsxz.exe
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4084

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3164-0-0x0000000000400000-0x000000000080C000-memory.dmp
    Filesize

    4.0MB

  • memory/3164-1-0x0000000075380000-0x0000000075B30000-memory.dmp
    Filesize

    7.7MB

  • memory/3164-2-0x0000000005210000-0x0000000005220000-memory.dmp
    Filesize

    64KB

  • memory/3164-3-0x0000000005BA0000-0x0000000005E0C000-memory.dmp
    Filesize

    2.4MB

  • memory/3164-4-0x0000000006440000-0x0000000006A58000-memory.dmp
    Filesize

    6.1MB

  • memory/3164-5-0x00000000060A0000-0x00000000061AA000-memory.dmp
    Filesize

    1.0MB

  • memory/3164-6-0x0000000005BA0000-0x0000000005E07000-memory.dmp
    Filesize

    2.4MB

  • memory/3164-9-0x0000000005BA0000-0x0000000005E07000-memory.dmp
    Filesize

    2.4MB

  • memory/3164-7-0x0000000005BA0000-0x0000000005E07000-memory.dmp
    Filesize

    2.4MB

  • memory/3164-11-0x0000000005BA0000-0x0000000005E07000-memory.dmp
    Filesize

    2.4MB

  • memory/3164-13-0x0000000005BA0000-0x0000000005E07000-memory.dmp
    Filesize

    2.4MB

  • memory/3164-15-0x0000000005BA0000-0x0000000005E07000-memory.dmp
    Filesize

    2.4MB

  • memory/3164-17-0x0000000005BA0000-0x0000000005E07000-memory.dmp
    Filesize

    2.4MB

  • memory/3164-19-0x0000000005BA0000-0x0000000005E07000-memory.dmp
    Filesize

    2.4MB

  • memory/3164-21-0x0000000005BA0000-0x0000000005E07000-memory.dmp
    Filesize

    2.4MB

  • memory/3164-23-0x0000000005BA0000-0x0000000005E07000-memory.dmp
    Filesize

    2.4MB

  • memory/3164-25-0x0000000005BA0000-0x0000000005E07000-memory.dmp
    Filesize

    2.4MB

  • memory/3164-27-0x0000000005BA0000-0x0000000005E07000-memory.dmp
    Filesize

    2.4MB

  • memory/3164-29-0x0000000005BA0000-0x0000000005E07000-memory.dmp
    Filesize

    2.4MB

  • memory/3164-31-0x0000000005BA0000-0x0000000005E07000-memory.dmp
    Filesize

    2.4MB

  • memory/3164-33-0x0000000005BA0000-0x0000000005E07000-memory.dmp
    Filesize

    2.4MB

  • memory/3164-35-0x0000000005BA0000-0x0000000005E07000-memory.dmp
    Filesize

    2.4MB

  • memory/3164-37-0x0000000005BA0000-0x0000000005E07000-memory.dmp
    Filesize

    2.4MB

  • memory/3164-39-0x0000000005BA0000-0x0000000005E07000-memory.dmp
    Filesize

    2.4MB

  • memory/3164-41-0x0000000005BA0000-0x0000000005E07000-memory.dmp
    Filesize

    2.4MB

  • memory/3164-43-0x0000000005BA0000-0x0000000005E07000-memory.dmp
    Filesize

    2.4MB

  • memory/3164-45-0x0000000005BA0000-0x0000000005E07000-memory.dmp
    Filesize

    2.4MB

  • memory/3164-47-0x0000000005BA0000-0x0000000005E07000-memory.dmp
    Filesize

    2.4MB

  • memory/3164-49-0x0000000005BA0000-0x0000000005E07000-memory.dmp
    Filesize

    2.4MB

  • memory/3164-51-0x0000000005BA0000-0x0000000005E07000-memory.dmp
    Filesize

    2.4MB

  • memory/3164-53-0x0000000005BA0000-0x0000000005E07000-memory.dmp
    Filesize

    2.4MB

  • memory/3164-55-0x0000000005BA0000-0x0000000005E07000-memory.dmp
    Filesize

    2.4MB

  • memory/3164-57-0x0000000005BA0000-0x0000000005E07000-memory.dmp
    Filesize

    2.4MB

  • memory/3164-59-0x0000000005BA0000-0x0000000005E07000-memory.dmp
    Filesize

    2.4MB

  • memory/3164-61-0x0000000005BA0000-0x0000000005E07000-memory.dmp
    Filesize

    2.4MB

  • memory/3164-63-0x0000000005BA0000-0x0000000005E07000-memory.dmp
    Filesize

    2.4MB

  • memory/3164-65-0x0000000005BA0000-0x0000000005E07000-memory.dmp
    Filesize

    2.4MB

  • memory/3164-67-0x0000000005BA0000-0x0000000005E07000-memory.dmp
    Filesize

    2.4MB

  • memory/3164-69-0x0000000005BA0000-0x0000000005E07000-memory.dmp
    Filesize

    2.4MB

  • memory/3164-1120-0x0000000005FF0000-0x0000000005FF1000-memory.dmp
    Filesize

    4KB

  • memory/3164-1121-0x0000000007C00000-0x0000000007DF6000-memory.dmp
    Filesize

    2.0MB

  • memory/3164-1122-0x0000000004C40000-0x0000000004C8C000-memory.dmp
    Filesize

    304KB

  • memory/3164-1123-0x0000000075380000-0x0000000075B30000-memory.dmp
    Filesize

    7.7MB

  • memory/3164-1124-0x0000000005210000-0x0000000005220000-memory.dmp
    Filesize

    64KB

  • memory/3164-1125-0x0000000007E00000-0x00000000083A4000-memory.dmp
    Filesize

    5.6MB

  • memory/3164-1132-0x0000000075380000-0x0000000075B30000-memory.dmp
    Filesize

    7.7MB

  • memory/4084-1133-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/4084-1135-0x0000000075290000-0x00000000752C9000-memory.dmp
    Filesize

    228KB