Analysis

  • max time kernel
    147s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05-03-2024 11:12

General

  • Target

    b490cb2051120fae80af8e0474f240c0.exe

  • Size

    2.1MB

  • MD5

    b490cb2051120fae80af8e0474f240c0

  • SHA1

    86fa25338ff3a67671290f5736e5bee3aaf08f4d

  • SHA256

    870529ce8a6938063220619a4635b6bde6bf9bc18cc735a0157bc4ea24187ac4

  • SHA512

    2e99eedcbcefc2283eee86aff1d6b857da733b2f367a584707ae71fb67d2bd955a908e50f34b779264f914d99bf10db3f8c834dabce567aa3afedbac0ca79ff2

  • SSDEEP

    49152:fx5QnyEOfVjjLKIeVs7scsucYOAlIecXuozwoPER0qKH94HG/x8h:frQnyEyVheVs77sucYOaIeStTPE5KH94

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

con.microgent.ru:6992

Attributes
  • communication_password

    760d1a76fde860fea97ca75974d2a4d1

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b490cb2051120fae80af8e0474f240c0.exe
    "C:\Users\Admin\AppData\Local\Temp\b490cb2051120fae80af8e0474f240c0.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Users\Admin\AppData\Local\Temp\b490cb2051120fae80af8e0474f240c0.exe
      C:\Users\Admin\AppData\Local\Temp\b490cb2051120fae80af8e0474f240c0.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2216

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2216-2087-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2216-2100-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/3048-36-0x0000000000300000-0x000000000036B000-memory.dmp
    Filesize

    428KB

  • memory/3048-28-0x0000000000300000-0x000000000036B000-memory.dmp
    Filesize

    428KB

  • memory/3048-4-0x0000000008240000-0x0000000008450000-memory.dmp
    Filesize

    2.1MB

  • memory/3048-32-0x0000000000300000-0x000000000036B000-memory.dmp
    Filesize

    428KB

  • memory/3048-6-0x0000000000300000-0x0000000000372000-memory.dmp
    Filesize

    456KB

  • memory/3048-58-0x0000000000300000-0x000000000036B000-memory.dmp
    Filesize

    428KB

  • memory/3048-30-0x0000000000300000-0x000000000036B000-memory.dmp
    Filesize

    428KB

  • memory/3048-24-0x0000000000300000-0x000000000036B000-memory.dmp
    Filesize

    428KB

  • memory/3048-26-0x0000000000300000-0x000000000036B000-memory.dmp
    Filesize

    428KB

  • memory/3048-40-0x0000000000300000-0x000000000036B000-memory.dmp
    Filesize

    428KB

  • memory/3048-42-0x0000000000300000-0x000000000036B000-memory.dmp
    Filesize

    428KB

  • memory/3048-48-0x0000000000300000-0x000000000036B000-memory.dmp
    Filesize

    428KB

  • memory/3048-54-0x0000000000300000-0x000000000036B000-memory.dmp
    Filesize

    428KB

  • memory/3048-52-0x0000000000300000-0x000000000036B000-memory.dmp
    Filesize

    428KB

  • memory/3048-50-0x0000000000300000-0x000000000036B000-memory.dmp
    Filesize

    428KB

  • memory/3048-46-0x0000000000300000-0x000000000036B000-memory.dmp
    Filesize

    428KB

  • memory/3048-44-0x0000000000300000-0x000000000036B000-memory.dmp
    Filesize

    428KB

  • memory/3048-38-0x0000000000300000-0x000000000036B000-memory.dmp
    Filesize

    428KB

  • memory/3048-0-0x0000000000980000-0x0000000000BAA000-memory.dmp
    Filesize

    2.2MB

  • memory/3048-34-0x0000000000300000-0x000000000036B000-memory.dmp
    Filesize

    428KB

  • memory/3048-5-0x0000000000690000-0x00000000006D0000-memory.dmp
    Filesize

    256KB

  • memory/3048-3-0x0000000073F60000-0x000000007464E000-memory.dmp
    Filesize

    6.9MB

  • memory/3048-16-0x0000000000300000-0x000000000036B000-memory.dmp
    Filesize

    428KB

  • memory/3048-56-0x0000000000300000-0x000000000036B000-memory.dmp
    Filesize

    428KB

  • memory/3048-60-0x0000000000300000-0x000000000036B000-memory.dmp
    Filesize

    428KB

  • memory/3048-62-0x0000000000300000-0x000000000036B000-memory.dmp
    Filesize

    428KB

  • memory/3048-66-0x0000000000300000-0x000000000036B000-memory.dmp
    Filesize

    428KB

  • memory/3048-64-0x0000000000300000-0x000000000036B000-memory.dmp
    Filesize

    428KB

  • memory/3048-22-0x0000000000300000-0x000000000036B000-memory.dmp
    Filesize

    428KB

  • memory/3048-20-0x0000000000300000-0x000000000036B000-memory.dmp
    Filesize

    428KB

  • memory/3048-70-0x0000000000300000-0x000000000036B000-memory.dmp
    Filesize

    428KB

  • memory/3048-68-0x0000000000300000-0x000000000036B000-memory.dmp
    Filesize

    428KB

  • memory/3048-18-0x0000000000300000-0x000000000036B000-memory.dmp
    Filesize

    428KB

  • memory/3048-14-0x0000000000300000-0x000000000036B000-memory.dmp
    Filesize

    428KB

  • memory/3048-12-0x0000000000300000-0x000000000036B000-memory.dmp
    Filesize

    428KB

  • memory/3048-10-0x0000000000300000-0x000000000036B000-memory.dmp
    Filesize

    428KB

  • memory/3048-8-0x0000000000300000-0x000000000036B000-memory.dmp
    Filesize

    428KB

  • memory/3048-7-0x0000000000300000-0x000000000036B000-memory.dmp
    Filesize

    428KB

  • memory/3048-2085-0x0000000073F60000-0x000000007464E000-memory.dmp
    Filesize

    6.9MB

  • memory/3048-2-0x0000000000690000-0x00000000006D0000-memory.dmp
    Filesize

    256KB

  • memory/3048-1-0x0000000073F60000-0x000000007464E000-memory.dmp
    Filesize

    6.9MB