Analysis

  • max time kernel
    152s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-12-2023 23:21

General

  • Target

    ff887fa7815b8759a4908e7db7246dff.exe

  • Size

    2.9MB

  • MD5

    ff887fa7815b8759a4908e7db7246dff

  • SHA1

    643240f371ba273be5d24d279fa4a12e45d49b19

  • SHA256

    34637d766580ee138044aba566756d6ee1356ad1915df4778c72e74dcabd25bb

  • SHA512

    3b409a1afd836636a25b93e9a6a8c15d3686b249a05ba60735864cf884f5f9a816e96ee02f411bc31cba5380f1b5e861f5b78c09ceb9c9eddd2a17fe90cf614f

  • SSDEEP

    49152:SaMq0SaVfvc8NDRxHjfUlcfkDKG0y4fTOy6XWa:RWa

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

vslt.info:1972

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff887fa7815b8759a4908e7db7246dff.exe
    "C:\Users\Admin\AppData\Local\Temp\ff887fa7815b8759a4908e7db7246dff.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3992
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Xpuqxffprcsiiwrkqgzqm.vbs"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Local\Mozilla\firefox.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5108
    • C:\Users\Admin\AppData\Local\Temp\ff887fa7815b8759a4908e7db7246dff.exe
      C:\Users\Admin\AppData\Local\Temp\ff887fa7815b8759a4908e7db7246dff.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1096

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_Xpuqxffprcsiiwrkqgzqm.vbs
    Filesize

    143B

    MD5

    717b4d7fa76feeacd5d14ef6464b138f

    SHA1

    733c2c9e7e6c454621a7de00364f7cf7d4db733e

    SHA256

    fdd3b1fb8750a69b824106dbf0377b7821551544e79fe598283bf58099008c36

    SHA512

    1554a595f894851df685d92af079197c1df730c78505d095e1cfe61ed003b5a009f4335a95165052d7c107f6f76073d876595d78e48fc80892d761c5169dfef0

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mgox44dj.ije.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1096-2033-0x0000000075600000-0x0000000075639000-memory.dmp
    Filesize

    228KB

  • memory/1096-2030-0x0000000075600000-0x0000000075639000-memory.dmp
    Filesize

    228KB

  • memory/1096-2027-0x0000000075600000-0x0000000075639000-memory.dmp
    Filesize

    228KB

  • memory/1096-2014-0x0000000070700000-0x0000000070739000-memory.dmp
    Filesize

    228KB

  • memory/1096-2006-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1096-2004-0x0000000070700000-0x0000000070739000-memory.dmp
    Filesize

    228KB

  • memory/1096-1982-0x00000000705B0000-0x00000000705E9000-memory.dmp
    Filesize

    228KB

  • memory/1096-1961-0x0000000072DB0000-0x0000000072DE9000-memory.dmp
    Filesize

    228KB

  • memory/1096-1953-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/3992-35-0x0000000005410000-0x0000000005477000-memory.dmp
    Filesize

    412KB

  • memory/3992-55-0x0000000005410000-0x0000000005477000-memory.dmp
    Filesize

    412KB

  • memory/3992-15-0x0000000005410000-0x0000000005477000-memory.dmp
    Filesize

    412KB

  • memory/3992-17-0x0000000005410000-0x0000000005477000-memory.dmp
    Filesize

    412KB

  • memory/3992-19-0x0000000005410000-0x0000000005477000-memory.dmp
    Filesize

    412KB

  • memory/3992-21-0x0000000005410000-0x0000000005477000-memory.dmp
    Filesize

    412KB

  • memory/3992-23-0x0000000005410000-0x0000000005477000-memory.dmp
    Filesize

    412KB

  • memory/3992-25-0x0000000005410000-0x0000000005477000-memory.dmp
    Filesize

    412KB

  • memory/3992-27-0x0000000005410000-0x0000000005477000-memory.dmp
    Filesize

    412KB

  • memory/3992-31-0x0000000005410000-0x0000000005477000-memory.dmp
    Filesize

    412KB

  • memory/3992-29-0x0000000005410000-0x0000000005477000-memory.dmp
    Filesize

    412KB

  • memory/3992-43-0x0000000005410000-0x0000000005477000-memory.dmp
    Filesize

    412KB

  • memory/3992-57-0x0000000005410000-0x0000000005477000-memory.dmp
    Filesize

    412KB

  • memory/3992-69-0x0000000005410000-0x0000000005477000-memory.dmp
    Filesize

    412KB

  • memory/3992-67-0x0000000005410000-0x0000000005477000-memory.dmp
    Filesize

    412KB

  • memory/3992-73-0x0000000005410000-0x0000000005477000-memory.dmp
    Filesize

    412KB

  • memory/3992-71-0x0000000005410000-0x0000000005477000-memory.dmp
    Filesize

    412KB

  • memory/3992-65-0x0000000005410000-0x0000000005477000-memory.dmp
    Filesize

    412KB

  • memory/3992-63-0x0000000005410000-0x0000000005477000-memory.dmp
    Filesize

    412KB

  • memory/3992-61-0x0000000005410000-0x0000000005477000-memory.dmp
    Filesize

    412KB

  • memory/3992-59-0x0000000005410000-0x0000000005477000-memory.dmp
    Filesize

    412KB

  • memory/3992-7-0x0000000005CA0000-0x0000000005CB0000-memory.dmp
    Filesize

    64KB

  • memory/3992-53-0x0000000005410000-0x0000000005477000-memory.dmp
    Filesize

    412KB

  • memory/3992-51-0x0000000005410000-0x0000000005477000-memory.dmp
    Filesize

    412KB

  • memory/3992-49-0x0000000005410000-0x0000000005477000-memory.dmp
    Filesize

    412KB

  • memory/3992-47-0x0000000005410000-0x0000000005477000-memory.dmp
    Filesize

    412KB

  • memory/3992-45-0x0000000005410000-0x0000000005477000-memory.dmp
    Filesize

    412KB

  • memory/3992-41-0x0000000005410000-0x0000000005477000-memory.dmp
    Filesize

    412KB

  • memory/3992-39-0x0000000005410000-0x0000000005477000-memory.dmp
    Filesize

    412KB

  • memory/3992-37-0x0000000005410000-0x0000000005477000-memory.dmp
    Filesize

    412KB

  • memory/3992-1-0x0000000000D50000-0x0000000001034000-memory.dmp
    Filesize

    2.9MB

  • memory/3992-33-0x0000000005410000-0x0000000005477000-memory.dmp
    Filesize

    412KB

  • memory/3992-11-0x0000000005410000-0x0000000005477000-memory.dmp
    Filesize

    412KB

  • memory/3992-10-0x0000000005410000-0x0000000005477000-memory.dmp
    Filesize

    412KB

  • memory/3992-1954-0x0000000074D40000-0x00000000754F0000-memory.dmp
    Filesize

    7.7MB

  • memory/3992-0-0x0000000074D40000-0x00000000754F0000-memory.dmp
    Filesize

    7.7MB

  • memory/3992-2-0x0000000006090000-0x0000000006634000-memory.dmp
    Filesize

    5.6MB

  • memory/3992-13-0x0000000005410000-0x0000000005477000-memory.dmp
    Filesize

    412KB

  • memory/3992-3-0x0000000005A10000-0x0000000005AA2000-memory.dmp
    Filesize

    584KB

  • memory/3992-4-0x0000000005CA0000-0x0000000005CB0000-memory.dmp
    Filesize

    64KB

  • memory/3992-9-0x0000000005410000-0x000000000547E000-memory.dmp
    Filesize

    440KB

  • memory/3992-5-0x0000000005BE0000-0x0000000005BEA000-memory.dmp
    Filesize

    40KB

  • memory/3992-6-0x0000000074D40000-0x00000000754F0000-memory.dmp
    Filesize

    7.7MB

  • memory/3992-8-0x00000000070B0000-0x00000000072BC000-memory.dmp
    Filesize

    2.0MB

  • memory/5108-1957-0x00000000054F0000-0x0000000005500000-memory.dmp
    Filesize

    64KB

  • memory/5108-1980-0x0000000006560000-0x00000000068B4000-memory.dmp
    Filesize

    3.3MB

  • memory/5108-1971-0x00000000062C0000-0x0000000006326000-memory.dmp
    Filesize

    408KB

  • memory/5108-1983-0x0000000006900000-0x000000000691E000-memory.dmp
    Filesize

    120KB

  • memory/5108-1984-0x0000000006AF0000-0x0000000006B3C000-memory.dmp
    Filesize

    304KB

  • memory/5108-1985-0x00000000054F0000-0x0000000005500000-memory.dmp
    Filesize

    64KB

  • memory/5108-1986-0x000000007F7C0000-0x000000007F7D0000-memory.dmp
    Filesize

    64KB

  • memory/5108-1998-0x0000000006EA0000-0x0000000006EBE000-memory.dmp
    Filesize

    120KB

  • memory/5108-1999-0x0000000007AE0000-0x0000000007B83000-memory.dmp
    Filesize

    652KB

  • memory/5108-1988-0x0000000070880000-0x00000000708CC000-memory.dmp
    Filesize

    304KB

  • memory/5108-1987-0x00000000078A0000-0x00000000078D2000-memory.dmp
    Filesize

    200KB

  • memory/5108-2003-0x0000000007C10000-0x0000000007C2A000-memory.dmp
    Filesize

    104KB

  • memory/5108-1963-0x0000000006160000-0x00000000061C6000-memory.dmp
    Filesize

    408KB

  • memory/5108-2002-0x0000000008250000-0x00000000088CA000-memory.dmp
    Filesize

    6.5MB

  • memory/5108-2005-0x0000000007C80000-0x0000000007C8A000-memory.dmp
    Filesize

    40KB

  • memory/5108-1962-0x0000000005A30000-0x0000000005A52000-memory.dmp
    Filesize

    136KB

  • memory/5108-2007-0x0000000074DC0000-0x0000000075570000-memory.dmp
    Filesize

    7.7MB

  • memory/5108-2008-0x00000000054F0000-0x0000000005500000-memory.dmp
    Filesize

    64KB

  • memory/5108-2010-0x00000000054F0000-0x0000000005500000-memory.dmp
    Filesize

    64KB

  • memory/5108-2011-0x0000000007EB0000-0x0000000007F46000-memory.dmp
    Filesize

    600KB

  • memory/5108-1960-0x0000000005B30000-0x0000000006158000-memory.dmp
    Filesize

    6.2MB

  • memory/5108-2015-0x00000000054F0000-0x0000000005500000-memory.dmp
    Filesize

    64KB

  • memory/5108-2016-0x000000007F7C0000-0x000000007F7D0000-memory.dmp
    Filesize

    64KB

  • memory/5108-2017-0x0000000007E30000-0x0000000007E41000-memory.dmp
    Filesize

    68KB

  • memory/5108-2018-0x0000000005640000-0x000000000564E000-memory.dmp
    Filesize

    56KB

  • memory/5108-2019-0x0000000007DD0000-0x0000000007DE4000-memory.dmp
    Filesize

    80KB

  • memory/5108-2020-0x0000000007E50000-0x0000000007E6A000-memory.dmp
    Filesize

    104KB

  • memory/5108-2021-0x0000000007DF0000-0x0000000007DF8000-memory.dmp
    Filesize

    32KB

  • memory/5108-2024-0x0000000074DC0000-0x0000000075570000-memory.dmp
    Filesize

    7.7MB

  • memory/5108-1959-0x00000000054F0000-0x0000000005500000-memory.dmp
    Filesize

    64KB

  • memory/5108-1955-0x0000000005340000-0x0000000005376000-memory.dmp
    Filesize

    216KB

  • memory/5108-1956-0x0000000074DC0000-0x0000000075570000-memory.dmp
    Filesize

    7.7MB