Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-02-2024 10:13

General

  • Target

    aba32a475dcafdf4c6357205803e4cc0.exe

  • Size

    2.0MB

  • MD5

    aba32a475dcafdf4c6357205803e4cc0

  • SHA1

    0d063e81d9b4df0fcf358c24720457f9037cde06

  • SHA256

    704e26dbdebc8b3ad1391f5b9d671f8b9550609455821540151ff70e17bed798

  • SHA512

    04e55bff24005489988e54926afa9addc1b457881525ae1a1cf9a73f05928e7347f906959e1689019c73112c181f6f718118f7630ada8eadfa424bac918cad67

  • SSDEEP

    49152:6fZxU7wsypA6knAgog2u6Fw4teOQBOTe:6TJsyNGAGGekT

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

saptransmissions.dvrlists.com:8921

Attributes
  • communication_password

    41947ee373454b627c89985d019b597c

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aba32a475dcafdf4c6357205803e4cc0.exe
    "C:\Users\Admin\AppData\Local\Temp\aba32a475dcafdf4c6357205803e4cc0.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4700
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection Bing.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1680
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Cjvdnberkfbwqwrpbjverv.vbs"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:888
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Adobe\Acrobat Reader DC.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5036
    • C:\Users\Admin\AppData\Local\Temp\aba32a475dcafdf4c6357205803e4cc0.exe
      C:\Users\Admin\AppData\Local\Temp\aba32a475dcafdf4c6357205803e4cc0.exe
      2⤵
        PID:4888
      • C:\Users\Admin\AppData\Local\Temp\aba32a475dcafdf4c6357205803e4cc0.exe
        C:\Users\Admin\AppData\Local\Temp\aba32a475dcafdf4c6357205803e4cc0.exe
        2⤵
          PID:2536
        • C:\Users\Admin\AppData\Local\Temp\aba32a475dcafdf4c6357205803e4cc0.exe
          C:\Users\Admin\AppData\Local\Temp\aba32a475dcafdf4c6357205803e4cc0.exe
          2⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:4056

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        0774a05ce5ee4c1af7097353c9296c62

        SHA1

        658ff96b111c21c39d7ad5f510fb72f9762114bb

        SHA256

        d9c5347ed06755feeb0615f1671f6b91e2718703da0dbc4b0bd205cbd2896dd4

        SHA512

        104d69fc4f4aaa5070b78ada130228939c7e01436351166fe51fe2da8a02f9948e6d92dd676f62820da1813872b91411e2f863c9a98a760581ec34d4aa354994

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        19KB

        MD5

        38b3b84b7fc7834e936f7874604cd397

        SHA1

        c7d6b60e9096dd6015b9471bc2d6d0bde4c63d0f

        SHA256

        c51cbe9ca4c48bf564d59db586e934fcdf57335b48a7518935557377e4784e34

        SHA512

        0e488c02001809ac97d2fa5a6b448ad5764fdb838f65dad20c3b599739defcb38f95a87ce6038caeb9973a22f0f88175261055b17fea502fb4715bf3c3533d3a

      • C:\Users\Admin\AppData\Local\Temp\_Cjvdnberkfbwqwrpbjverv.vbs

        Filesize

        191B

        MD5

        729c1e5343a7864d2228d1e4032d3a2c

        SHA1

        0c8666d9318e7cf1acee41338ff89d99c90017e3

        SHA256

        49fcc716f77786e1f71f626ab49927ec5246dece2cb32a214279cd73bba5ee33

        SHA512

        f9aaa14c7d658bcd562a25aa0639a8082b3bf452607f99d4175996b6365b38fa133891b3afdbb8a24953ee7bbbc8ac766db0b820a689af2ca75ea4531de2b7f2

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_uvyy144q.skk.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/1680-33-0x00000000751C0000-0x0000000075970000-memory.dmp

        Filesize

        7.7MB

      • memory/1680-28-0x0000000006450000-0x000000000646A000-memory.dmp

        Filesize

        104KB

      • memory/1680-8-0x00000000751C0000-0x0000000075970000-memory.dmp

        Filesize

        7.7MB

      • memory/1680-12-0x00000000050C0000-0x00000000050E2000-memory.dmp

        Filesize

        136KB

      • memory/1680-13-0x0000000005820000-0x0000000005886000-memory.dmp

        Filesize

        408KB

      • memory/1680-14-0x0000000005940000-0x00000000059A6000-memory.dmp

        Filesize

        408KB

      • memory/1680-11-0x0000000005180000-0x00000000057A8000-memory.dmp

        Filesize

        6.2MB

      • memory/1680-24-0x00000000059B0000-0x0000000005D04000-memory.dmp

        Filesize

        3.3MB

      • memory/1680-25-0x0000000005F70000-0x0000000005F8E000-memory.dmp

        Filesize

        120KB

      • memory/1680-26-0x0000000006020000-0x000000000606C000-memory.dmp

        Filesize

        304KB

      • memory/1680-27-0x0000000006F40000-0x0000000006FD6000-memory.dmp

        Filesize

        600KB

      • memory/1680-9-0x0000000004B40000-0x0000000004B50000-memory.dmp

        Filesize

        64KB

      • memory/1680-29-0x00000000064A0000-0x00000000064C2000-memory.dmp

        Filesize

        136KB

      • memory/1680-30-0x00000000081F0000-0x000000000886A000-memory.dmp

        Filesize

        6.5MB

      • memory/1680-7-0x00000000049A0000-0x00000000049D6000-memory.dmp

        Filesize

        216KB

      • memory/1680-10-0x0000000004B40000-0x0000000004B50000-memory.dmp

        Filesize

        64KB

      • memory/4056-2212-0x0000000075450000-0x0000000075489000-memory.dmp

        Filesize

        228KB

      • memory/4056-2204-0x00000000750D0000-0x0000000075109000-memory.dmp

        Filesize

        228KB

      • memory/4056-2213-0x0000000000400000-0x00000000007E4000-memory.dmp

        Filesize

        3.9MB

      • memory/4056-2219-0x0000000075450000-0x0000000075489000-memory.dmp

        Filesize

        228KB

      • memory/4056-2162-0x0000000000400000-0x00000000007E4000-memory.dmp

        Filesize

        3.9MB

      • memory/4056-2216-0x0000000075450000-0x0000000075489000-memory.dmp

        Filesize

        228KB

      • memory/4700-70-0x0000000007DD0000-0x0000000007E36000-memory.dmp

        Filesize

        408KB

      • memory/4700-96-0x0000000007DD0000-0x0000000007E36000-memory.dmp

        Filesize

        408KB

      • memory/4700-38-0x0000000007DD0000-0x0000000007E36000-memory.dmp

        Filesize

        408KB

      • memory/4700-40-0x0000000007DD0000-0x0000000007E36000-memory.dmp

        Filesize

        408KB

      • memory/4700-42-0x0000000007DD0000-0x0000000007E36000-memory.dmp

        Filesize

        408KB

      • memory/4700-44-0x0000000007DD0000-0x0000000007E36000-memory.dmp

        Filesize

        408KB

      • memory/4700-46-0x0000000007DD0000-0x0000000007E36000-memory.dmp

        Filesize

        408KB

      • memory/4700-48-0x0000000007DD0000-0x0000000007E36000-memory.dmp

        Filesize

        408KB

      • memory/4700-50-0x0000000007DD0000-0x0000000007E36000-memory.dmp

        Filesize

        408KB

      • memory/4700-52-0x0000000007DD0000-0x0000000007E36000-memory.dmp

        Filesize

        408KB

      • memory/4700-54-0x0000000007DD0000-0x0000000007E36000-memory.dmp

        Filesize

        408KB

      • memory/4700-56-0x0000000007DD0000-0x0000000007E36000-memory.dmp

        Filesize

        408KB

      • memory/4700-58-0x0000000007DD0000-0x0000000007E36000-memory.dmp

        Filesize

        408KB

      • memory/4700-60-0x0000000007DD0000-0x0000000007E36000-memory.dmp

        Filesize

        408KB

      • memory/4700-62-0x0000000007DD0000-0x0000000007E36000-memory.dmp

        Filesize

        408KB

      • memory/4700-64-0x0000000007DD0000-0x0000000007E36000-memory.dmp

        Filesize

        408KB

      • memory/4700-66-0x0000000007DD0000-0x0000000007E36000-memory.dmp

        Filesize

        408KB

      • memory/4700-68-0x0000000007DD0000-0x0000000007E36000-memory.dmp

        Filesize

        408KB

      • memory/4700-36-0x0000000007DD0000-0x0000000007E3C000-memory.dmp

        Filesize

        432KB

      • memory/4700-72-0x0000000007DD0000-0x0000000007E36000-memory.dmp

        Filesize

        408KB

      • memory/4700-74-0x0000000007DD0000-0x0000000007E36000-memory.dmp

        Filesize

        408KB

      • memory/4700-76-0x0000000007DD0000-0x0000000007E36000-memory.dmp

        Filesize

        408KB

      • memory/4700-78-0x0000000007DD0000-0x0000000007E36000-memory.dmp

        Filesize

        408KB

      • memory/4700-80-0x0000000007DD0000-0x0000000007E36000-memory.dmp

        Filesize

        408KB

      • memory/4700-82-0x0000000007DD0000-0x0000000007E36000-memory.dmp

        Filesize

        408KB

      • memory/4700-84-0x0000000007DD0000-0x0000000007E36000-memory.dmp

        Filesize

        408KB

      • memory/4700-86-0x0000000007DD0000-0x0000000007E36000-memory.dmp

        Filesize

        408KB

      • memory/4700-88-0x0000000007DD0000-0x0000000007E36000-memory.dmp

        Filesize

        408KB

      • memory/4700-90-0x0000000007DD0000-0x0000000007E36000-memory.dmp

        Filesize

        408KB

      • memory/4700-92-0x0000000007DD0000-0x0000000007E36000-memory.dmp

        Filesize

        408KB

      • memory/4700-94-0x0000000007DD0000-0x0000000007E36000-memory.dmp

        Filesize

        408KB

      • memory/4700-37-0x0000000007DD0000-0x0000000007E36000-memory.dmp

        Filesize

        408KB

      • memory/4700-98-0x0000000007DD0000-0x0000000007E36000-memory.dmp

        Filesize

        408KB

      • memory/4700-100-0x0000000007DD0000-0x0000000007E36000-memory.dmp

        Filesize

        408KB

      • memory/4700-35-0x0000000005480000-0x0000000005490000-memory.dmp

        Filesize

        64KB

      • memory/4700-2161-0x00000000751C0000-0x0000000075970000-memory.dmp

        Filesize

        7.7MB

      • memory/4700-34-0x00000000751C0000-0x0000000075970000-memory.dmp

        Filesize

        7.7MB

      • memory/4700-6-0x0000000006D00000-0x0000000006EAA000-memory.dmp

        Filesize

        1.7MB

      • memory/4700-0-0x0000000000900000-0x0000000000B06000-memory.dmp

        Filesize

        2.0MB

      • memory/4700-1-0x00000000751C0000-0x0000000075970000-memory.dmp

        Filesize

        7.7MB

      • memory/4700-2-0x0000000005B30000-0x00000000060D4000-memory.dmp

        Filesize

        5.6MB

      • memory/4700-3-0x0000000005580000-0x0000000005612000-memory.dmp

        Filesize

        584KB

      • memory/4700-5-0x0000000005510000-0x000000000551A000-memory.dmp

        Filesize

        40KB

      • memory/4700-4-0x0000000005480000-0x0000000005490000-memory.dmp

        Filesize

        64KB

      • memory/5036-2196-0x00000000075C0000-0x00000000075D1000-memory.dmp

        Filesize

        68KB

      • memory/5036-2164-0x0000000075240000-0x00000000759F0000-memory.dmp

        Filesize

        7.7MB

      • memory/5036-2181-0x0000000071060000-0x00000000710AC000-memory.dmp

        Filesize

        304KB

      • memory/5036-2192-0x0000000004AC0000-0x0000000004AD0000-memory.dmp

        Filesize

        64KB

      • memory/5036-2193-0x0000000004AC0000-0x0000000004AD0000-memory.dmp

        Filesize

        64KB

      • memory/5036-2191-0x0000000006670000-0x000000000668E000-memory.dmp

        Filesize

        120KB

      • memory/5036-2194-0x00000000072C0000-0x0000000007363000-memory.dmp

        Filesize

        652KB

      • memory/5036-2195-0x0000000007420000-0x000000000742A000-memory.dmp

        Filesize

        40KB

      • memory/5036-2179-0x0000000007280000-0x00000000072B2000-memory.dmp

        Filesize

        200KB

      • memory/5036-2180-0x000000007F780000-0x000000007F790000-memory.dmp

        Filesize

        64KB

      • memory/5036-2199-0x00000000076F0000-0x000000000770A000-memory.dmp

        Filesize

        104KB

      • memory/5036-2198-0x0000000007610000-0x0000000007624000-memory.dmp

        Filesize

        80KB

      • memory/5036-2200-0x0000000007640000-0x0000000007648000-memory.dmp

        Filesize

        32KB

      • memory/5036-2202-0x0000000075240000-0x00000000759F0000-memory.dmp

        Filesize

        7.7MB

      • memory/5036-2178-0x0000000006620000-0x000000000666C000-memory.dmp

        Filesize

        304KB

      • memory/5036-2176-0x0000000005A80000-0x0000000005DD4000-memory.dmp

        Filesize

        3.3MB

      • memory/5036-2166-0x0000000004AC0000-0x0000000004AD0000-memory.dmp

        Filesize

        64KB

      • memory/5036-2165-0x0000000004AC0000-0x0000000004AD0000-memory.dmp

        Filesize

        64KB

      • memory/5036-2197-0x0000000007600000-0x000000000760E000-memory.dmp

        Filesize

        56KB