Analysis

  • max time kernel
    0s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-01-2024 19:35

General

  • Target

    371b336da91abd01bf0522c7cbf47934.exe

  • Size

    2.9MB

  • MD5

    371b336da91abd01bf0522c7cbf47934

  • SHA1

    dca225e7018a9b628f2ae0998e6a01e7576751e4

  • SHA256

    28952976aeedba181c346d3180d389d540c7a341b69e23d92529825820c4d06e

  • SHA512

    52105ae02bab6066011e9bc9e4b06a2e79f90c92164974bc6508214c9234b04b29aeddc5715e73fe2fd93bc7b03644baf301f5e06c12243063e0361a56e55446

  • SSDEEP

    49152:x6PaI2dBi0xNC76XQX5a+8kE3Qf+d1MqVhd+qnpWu1oEcBONXobPTTZy78kx0y2A:GaRB9xN46XQX5a+WQ2v+qnp9QO+rYItI

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

firewall.publicvm.com:25874

Attributes
  • communication_password

    a20ba4fb329f7dc66c0dd3562e9f9984

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

Processes

  • C:\Users\Admin\AppData\Local\Temp\371b336da91abd01bf0522c7cbf47934.exe
    "C:\Users\Admin\AppData\Local\Temp\371b336da91abd01bf0522c7cbf47934.exe"
    1⤵
      PID:3980
      • C:\Users\Admin\AppData\Local\Origin\Install\Setup\Battlefield4\ErrorAssistant\Sys.pif
        "C:\Users\Admin\AppData\Local\Origin\Install\Setup\Battlefield4\ErrorAssistant\Sys.pif"
        2⤵
          PID:3468
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Rwxjsmgul.vbs"
            3⤵
              PID:1916
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\NVIDIA\nvcontainer.exe'
                4⤵
                  PID:2960
              • C:\Users\Admin\AppData\Local\Temp\Sys.pif
                C:\Users\Admin\AppData\Local\Temp\Sys.pif
                3⤵
                  PID:4504
                • C:\Users\Admin\AppData\Local\Temp\Sys.pif
                  C:\Users\Admin\AppData\Local\Temp\Sys.pif
                  3⤵
                    PID:4148
                • C:\Users\Admin\AppData\Local\Origin\Install\Setup\Battlefield4\ErrorAssistant\BF4PureCracker0.exe
                  "C:\Users\Admin\AppData\Local\Origin\Install\Setup\Battlefield4\ErrorAssistant\BF4PureCracker0.exe"
                  2⤵
                    PID:2324
                • C:\Windows\system32\wbem\WmiApSrv.exe
                  C:\Windows\system32\wbem\WmiApSrv.exe
                  1⤵
                    PID:3368

                  Network

                  MITRE ATT&CK Matrix ATT&CK v13

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • memory/2324-23-0x00007FFD571C0000-0x00007FFD57C81000-memory.dmp
                    Filesize

                    10.8MB

                  • memory/2324-30-0x00007FFD571C0000-0x00007FFD57C81000-memory.dmp
                    Filesize

                    10.8MB

                  • memory/2324-29-0x000001D35B090000-0x000001D35B0A0000-memory.dmp
                    Filesize

                    64KB

                  • memory/2324-20-0x000001D3409F0000-0x000001D340AA2000-memory.dmp
                    Filesize

                    712KB

                  • memory/2324-26-0x000001D35B090000-0x000001D35B0A0000-memory.dmp
                    Filesize

                    64KB

                  • memory/2324-28-0x000001D35B090000-0x000001D35B0A0000-memory.dmp
                    Filesize

                    64KB

                  • memory/2324-27-0x000001D35DE20000-0x000001D35DEE2000-memory.dmp
                    Filesize

                    776KB

                  • memory/2960-2514-0x0000000007140000-0x0000000007151000-memory.dmp
                    Filesize

                    68KB

                  • memory/2960-2510-0x0000000007580000-0x0000000007BFA000-memory.dmp
                    Filesize

                    6.5MB

                  • memory/2960-2516-0x0000000007180000-0x0000000007194000-memory.dmp
                    Filesize

                    80KB

                  • memory/2960-2518-0x00000000071C0000-0x00000000071C8000-memory.dmp
                    Filesize

                    32KB

                  • memory/2960-2517-0x0000000007290000-0x00000000072AA000-memory.dmp
                    Filesize

                    104KB

                  • memory/2960-2521-0x0000000072DA0000-0x0000000073550000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/2960-2495-0x000000007FDA0000-0x000000007FDB0000-memory.dmp
                    Filesize

                    64KB

                  • memory/2960-2496-0x00000000061D0000-0x0000000006202000-memory.dmp
                    Filesize

                    200KB

                  • memory/2960-2497-0x0000000075240000-0x000000007528C000-memory.dmp
                    Filesize

                    304KB

                  • memory/2960-2469-0x00000000022E0000-0x0000000002316000-memory.dmp
                    Filesize

                    216KB

                  • memory/2960-2513-0x00000000071D0000-0x0000000007266000-memory.dmp
                    Filesize

                    600KB

                  • memory/2960-2507-0x00000000061B0000-0x00000000061CE000-memory.dmp
                    Filesize

                    120KB

                  • memory/2960-2512-0x0000000006FA0000-0x0000000006FAA000-memory.dmp
                    Filesize

                    40KB

                  • memory/2960-2515-0x0000000007170000-0x000000000717E000-memory.dmp
                    Filesize

                    56KB

                  • memory/2960-2511-0x0000000006F40000-0x0000000006F5A000-memory.dmp
                    Filesize

                    104KB

                  • memory/2960-2508-0x0000000002470000-0x0000000002480000-memory.dmp
                    Filesize

                    64KB

                  • memory/2960-2509-0x0000000006E00000-0x0000000006EA3000-memory.dmp
                    Filesize

                    652KB

                  • memory/2960-2475-0x0000000004EB0000-0x00000000054D8000-memory.dmp
                    Filesize

                    6.2MB

                  • memory/2960-2473-0x0000000072DA0000-0x0000000073550000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/2960-2479-0x0000000002470000-0x0000000002480000-memory.dmp
                    Filesize

                    64KB

                  • memory/2960-2494-0x0000000005C60000-0x0000000005CAC000-memory.dmp
                    Filesize

                    304KB

                  • memory/2960-2493-0x0000000005820000-0x000000000583E000-memory.dmp
                    Filesize

                    120KB

                  • memory/2960-2486-0x0000000005550000-0x00000000055B6000-memory.dmp
                    Filesize

                    408KB

                  • memory/2960-2492-0x00000000058E0000-0x0000000005C34000-memory.dmp
                    Filesize

                    3.3MB

                  • memory/2960-2491-0x0000000005840000-0x00000000058A6000-memory.dmp
                    Filesize

                    408KB

                  • memory/2960-2480-0x0000000004E50000-0x0000000004E72000-memory.dmp
                    Filesize

                    136KB

                  • memory/2960-2476-0x0000000002470000-0x0000000002480000-memory.dmp
                    Filesize

                    64KB

                  • memory/3468-98-0x0000000005500000-0x000000000557A000-memory.dmp
                    Filesize

                    488KB

                  • memory/3468-2477-0x0000000072DA0000-0x0000000073550000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/3468-62-0x0000000005500000-0x000000000557A000-memory.dmp
                    Filesize

                    488KB

                  • memory/3468-60-0x0000000005500000-0x000000000557A000-memory.dmp
                    Filesize

                    488KB

                  • memory/3468-58-0x0000000005500000-0x000000000557A000-memory.dmp
                    Filesize

                    488KB

                  • memory/3468-56-0x0000000005500000-0x000000000557A000-memory.dmp
                    Filesize

                    488KB

                  • memory/3468-54-0x0000000005500000-0x000000000557A000-memory.dmp
                    Filesize

                    488KB

                  • memory/3468-52-0x0000000005500000-0x000000000557A000-memory.dmp
                    Filesize

                    488KB

                  • memory/3468-50-0x0000000005500000-0x000000000557A000-memory.dmp
                    Filesize

                    488KB

                  • memory/3468-46-0x0000000005500000-0x000000000557A000-memory.dmp
                    Filesize

                    488KB

                  • memory/3468-44-0x0000000005500000-0x000000000557A000-memory.dmp
                    Filesize

                    488KB

                  • memory/3468-42-0x0000000005500000-0x000000000557A000-memory.dmp
                    Filesize

                    488KB

                  • memory/3468-40-0x0000000005500000-0x000000000557A000-memory.dmp
                    Filesize

                    488KB

                  • memory/3468-38-0x0000000005500000-0x000000000557A000-memory.dmp
                    Filesize

                    488KB

                  • memory/3468-36-0x0000000005500000-0x000000000557A000-memory.dmp
                    Filesize

                    488KB

                  • memory/3468-34-0x0000000005500000-0x0000000005580000-memory.dmp
                    Filesize

                    512KB

                  • memory/3468-68-0x0000000005500000-0x000000000557A000-memory.dmp
                    Filesize

                    488KB

                  • memory/3468-70-0x0000000005500000-0x000000000557A000-memory.dmp
                    Filesize

                    488KB

                  • memory/3468-72-0x0000000005500000-0x000000000557A000-memory.dmp
                    Filesize

                    488KB

                  • memory/3468-74-0x0000000005500000-0x000000000557A000-memory.dmp
                    Filesize

                    488KB

                  • memory/3468-76-0x0000000005500000-0x000000000557A000-memory.dmp
                    Filesize

                    488KB

                  • memory/3468-78-0x0000000005500000-0x000000000557A000-memory.dmp
                    Filesize

                    488KB

                  • memory/3468-80-0x0000000005500000-0x000000000557A000-memory.dmp
                    Filesize

                    488KB

                  • memory/3468-84-0x0000000005500000-0x000000000557A000-memory.dmp
                    Filesize

                    488KB

                  • memory/3468-86-0x0000000005500000-0x000000000557A000-memory.dmp
                    Filesize

                    488KB

                  • memory/3468-21-0x00000000055D0000-0x0000000005B74000-memory.dmp
                    Filesize

                    5.6MB

                  • memory/3468-66-0x0000000005500000-0x000000000557A000-memory.dmp
                    Filesize

                    488KB

                  • memory/3468-88-0x0000000005500000-0x000000000557A000-memory.dmp
                    Filesize

                    488KB

                  • memory/3468-90-0x0000000005500000-0x000000000557A000-memory.dmp
                    Filesize

                    488KB

                  • memory/3468-92-0x0000000005500000-0x000000000557A000-memory.dmp
                    Filesize

                    488KB

                  • memory/3468-96-0x0000000005500000-0x000000000557A000-memory.dmp
                    Filesize

                    488KB

                  • memory/3468-19-0x0000000072DA0000-0x0000000073550000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/3468-94-0x0000000005500000-0x000000000557A000-memory.dmp
                    Filesize

                    488KB

                  • memory/3468-82-0x0000000005500000-0x000000000557A000-memory.dmp
                    Filesize

                    488KB

                  • memory/3468-64-0x0000000005500000-0x000000000557A000-memory.dmp
                    Filesize

                    488KB

                  • memory/3468-48-0x0000000005500000-0x000000000557A000-memory.dmp
                    Filesize

                    488KB

                  • memory/3468-35-0x0000000005500000-0x000000000557A000-memory.dmp
                    Filesize

                    488KB

                  • memory/3468-33-0x0000000006380000-0x0000000006596000-memory.dmp
                    Filesize

                    2.1MB

                  • memory/3468-32-0x0000000004F70000-0x0000000004F80000-memory.dmp
                    Filesize

                    64KB

                  • memory/3468-31-0x0000000072DA0000-0x0000000073550000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/3468-17-0x0000000000330000-0x0000000000568000-memory.dmp
                    Filesize

                    2.2MB

                  • memory/3468-24-0x0000000004F60000-0x0000000004F6A000-memory.dmp
                    Filesize

                    40KB

                  • memory/3468-25-0x0000000004F70000-0x0000000004F80000-memory.dmp
                    Filesize

                    64KB

                  • memory/3468-22-0x0000000005020000-0x00000000050B2000-memory.dmp
                    Filesize

                    584KB

                  • memory/4504-2478-0x0000000000400000-0x00000000007CE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/4504-2523-0x0000000074B50000-0x0000000074B89000-memory.dmp
                    Filesize

                    228KB

                  • memory/4504-2531-0x0000000074EF0000-0x0000000074F29000-memory.dmp
                    Filesize

                    228KB

                  • memory/4504-2532-0x0000000000400000-0x00000000007CE000-memory.dmp
                    Filesize

                    3.8MB

                  • memory/4504-2535-0x0000000074EF0000-0x0000000074F29000-memory.dmp
                    Filesize

                    228KB

                  • memory/4504-2538-0x0000000074EF0000-0x0000000074F29000-memory.dmp
                    Filesize

                    228KB

                  • memory/4504-2541-0x0000000074EF0000-0x0000000074F29000-memory.dmp
                    Filesize

                    228KB