Analysis

  • max time kernel
    146s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-03-2024 11:12

General

  • Target

    b490cb2051120fae80af8e0474f240c0.exe

  • Size

    2.1MB

  • MD5

    b490cb2051120fae80af8e0474f240c0

  • SHA1

    86fa25338ff3a67671290f5736e5bee3aaf08f4d

  • SHA256

    870529ce8a6938063220619a4635b6bde6bf9bc18cc735a0157bc4ea24187ac4

  • SHA512

    2e99eedcbcefc2283eee86aff1d6b857da733b2f367a584707ae71fb67d2bd955a908e50f34b779264f914d99bf10db3f8c834dabce567aa3afedbac0ca79ff2

  • SSDEEP

    49152:fx5QnyEOfVjjLKIeVs7scsucYOAlIecXuozwoPER0qKH94HG/x8h:frQnyEyVheVs77sucYOaIeStTPE5KH94

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

con.microgent.ru:6992

Attributes
  • communication_password

    760d1a76fde860fea97ca75974d2a4d1

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b490cb2051120fae80af8e0474f240c0.exe
    "C:\Users\Admin\AppData\Local\Temp\b490cb2051120fae80af8e0474f240c0.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Users\Admin\AppData\Local\Temp\b490cb2051120fae80af8e0474f240c0.exe
      C:\Users\Admin\AppData\Local\Temp\b490cb2051120fae80af8e0474f240c0.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3700

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2172-0-0x0000000075280000-0x0000000075A30000-memory.dmp
    Filesize

    7.7MB

  • memory/2172-1-0x00000000003F0000-0x000000000061A000-memory.dmp
    Filesize

    2.2MB

  • memory/2172-2-0x0000000005550000-0x0000000005AF4000-memory.dmp
    Filesize

    5.6MB

  • memory/2172-3-0x00000000050C0000-0x0000000005152000-memory.dmp
    Filesize

    584KB

  • memory/2172-4-0x00000000050B0000-0x00000000050C0000-memory.dmp
    Filesize

    64KB

  • memory/2172-5-0x0000000005030000-0x000000000503A000-memory.dmp
    Filesize

    40KB

  • memory/2172-6-0x0000000075280000-0x0000000075A30000-memory.dmp
    Filesize

    7.7MB

  • memory/2172-7-0x00000000068F0000-0x0000000006B00000-memory.dmp
    Filesize

    2.1MB

  • memory/2172-8-0x0000000007350000-0x00000000073C2000-memory.dmp
    Filesize

    456KB

  • memory/2172-9-0x0000000007350000-0x00000000073BB000-memory.dmp
    Filesize

    428KB

  • memory/2172-10-0x0000000007350000-0x00000000073BB000-memory.dmp
    Filesize

    428KB

  • memory/2172-12-0x0000000007350000-0x00000000073BB000-memory.dmp
    Filesize

    428KB

  • memory/2172-14-0x0000000007350000-0x00000000073BB000-memory.dmp
    Filesize

    428KB

  • memory/2172-16-0x0000000007350000-0x00000000073BB000-memory.dmp
    Filesize

    428KB

  • memory/2172-18-0x0000000007350000-0x00000000073BB000-memory.dmp
    Filesize

    428KB

  • memory/2172-20-0x0000000007350000-0x00000000073BB000-memory.dmp
    Filesize

    428KB

  • memory/2172-22-0x0000000007350000-0x00000000073BB000-memory.dmp
    Filesize

    428KB

  • memory/2172-24-0x0000000007350000-0x00000000073BB000-memory.dmp
    Filesize

    428KB

  • memory/2172-26-0x0000000007350000-0x00000000073BB000-memory.dmp
    Filesize

    428KB

  • memory/2172-28-0x0000000007350000-0x00000000073BB000-memory.dmp
    Filesize

    428KB

  • memory/2172-30-0x0000000007350000-0x00000000073BB000-memory.dmp
    Filesize

    428KB

  • memory/2172-32-0x0000000007350000-0x00000000073BB000-memory.dmp
    Filesize

    428KB

  • memory/2172-34-0x0000000007350000-0x00000000073BB000-memory.dmp
    Filesize

    428KB

  • memory/2172-36-0x0000000007350000-0x00000000073BB000-memory.dmp
    Filesize

    428KB

  • memory/2172-38-0x0000000007350000-0x00000000073BB000-memory.dmp
    Filesize

    428KB

  • memory/2172-40-0x0000000007350000-0x00000000073BB000-memory.dmp
    Filesize

    428KB

  • memory/2172-42-0x0000000007350000-0x00000000073BB000-memory.dmp
    Filesize

    428KB

  • memory/2172-44-0x0000000007350000-0x00000000073BB000-memory.dmp
    Filesize

    428KB

  • memory/2172-46-0x0000000007350000-0x00000000073BB000-memory.dmp
    Filesize

    428KB

  • memory/2172-48-0x0000000007350000-0x00000000073BB000-memory.dmp
    Filesize

    428KB

  • memory/2172-50-0x0000000007350000-0x00000000073BB000-memory.dmp
    Filesize

    428KB

  • memory/2172-52-0x0000000007350000-0x00000000073BB000-memory.dmp
    Filesize

    428KB

  • memory/2172-55-0x0000000007350000-0x00000000073BB000-memory.dmp
    Filesize

    428KB

  • memory/2172-53-0x00000000050B0000-0x00000000050C0000-memory.dmp
    Filesize

    64KB

  • memory/2172-57-0x0000000007350000-0x00000000073BB000-memory.dmp
    Filesize

    428KB

  • memory/2172-59-0x0000000007350000-0x00000000073BB000-memory.dmp
    Filesize

    428KB

  • memory/2172-61-0x0000000007350000-0x00000000073BB000-memory.dmp
    Filesize

    428KB

  • memory/2172-63-0x0000000007350000-0x00000000073BB000-memory.dmp
    Filesize

    428KB

  • memory/2172-65-0x0000000007350000-0x00000000073BB000-memory.dmp
    Filesize

    428KB

  • memory/2172-67-0x0000000007350000-0x00000000073BB000-memory.dmp
    Filesize

    428KB

  • memory/2172-69-0x0000000007350000-0x00000000073BB000-memory.dmp
    Filesize

    428KB

  • memory/2172-71-0x0000000007350000-0x00000000073BB000-memory.dmp
    Filesize

    428KB

  • memory/2172-73-0x0000000007350000-0x00000000073BB000-memory.dmp
    Filesize

    428KB

  • memory/2172-2081-0x0000000075280000-0x0000000075A30000-memory.dmp
    Filesize

    7.7MB

  • memory/3700-2082-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/3700-2084-0x0000000075190000-0x00000000751C9000-memory.dmp
    Filesize

    228KB

  • memory/3700-2092-0x0000000075570000-0x00000000755A9000-memory.dmp
    Filesize

    228KB

  • memory/3700-2095-0x0000000075570000-0x00000000755A9000-memory.dmp
    Filesize

    228KB

  • memory/3700-2096-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/3700-2099-0x0000000075570000-0x00000000755A9000-memory.dmp
    Filesize

    228KB

  • memory/3700-2102-0x0000000075570000-0x00000000755A9000-memory.dmp
    Filesize

    228KB

  • memory/3700-2105-0x0000000075570000-0x00000000755A9000-memory.dmp
    Filesize

    228KB

  • memory/3700-2108-0x0000000075570000-0x00000000755A9000-memory.dmp
    Filesize

    228KB

  • memory/3700-2111-0x0000000075570000-0x00000000755A9000-memory.dmp
    Filesize

    228KB

  • memory/3700-2114-0x0000000075570000-0x00000000755A9000-memory.dmp
    Filesize

    228KB

  • memory/3700-2117-0x0000000075570000-0x00000000755A9000-memory.dmp
    Filesize

    228KB