Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-03-2024 03:25

General

  • Target

    ca5cb50618d8df2b8f67fb562d535a1b.exe

  • Size

    2.8MB

  • MD5

    ca5cb50618d8df2b8f67fb562d535a1b

  • SHA1

    e648d0dc065cd1d017f805dc29e5e26ee65c8273

  • SHA256

    cdfe884cee1ae053d17300dfe2ddc89e21371fe4fea96d1102069685a9e71f56

  • SHA512

    942467e68ae0f765d72377ef4698c56d9cc2b799894db85ecfe03bd77d0b5df8a3896623d12b6c0862ceb2e236c25d8a1962d4f07a2d7985af57a5f5b37e118c

  • SSDEEP

    49152:uE/UJ104hpI+JOK1DCSnpCsVhwie8rqk8T:DT

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

139.28.219.47:64576

Attributes
  • communication_password

    4a7d1ed414474e4033ac29ccb8653d9b

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca5cb50618d8df2b8f67fb562d535a1b.exe
    "C:\Users\Admin\AppData\Local\Temp\ca5cb50618d8df2b8f67fb562d535a1b.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Bhvohqh.vbs"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4532
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\jusched.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4736
    • C:\Users\Admin\AppData\Local\Temp\ca5cb50618d8df2b8f67fb562d535a1b.exe
      C:\Users\Admin\AppData\Local\Temp\ca5cb50618d8df2b8f67fb562d535a1b.exe
      2⤵
        PID:3992
      • C:\Users\Admin\AppData\Local\Temp\ca5cb50618d8df2b8f67fb562d535a1b.exe
        C:\Users\Admin\AppData\Local\Temp\ca5cb50618d8df2b8f67fb562d535a1b.exe
        2⤵
          PID:3368
        • C:\Users\Admin\AppData\Local\Temp\ca5cb50618d8df2b8f67fb562d535a1b.exe
          C:\Users\Admin\AppData\Local\Temp\ca5cb50618d8df2b8f67fb562d535a1b.exe
          2⤵
            PID:3092
          • C:\Users\Admin\AppData\Local\Temp\ca5cb50618d8df2b8f67fb562d535a1b.exe
            C:\Users\Admin\AppData\Local\Temp\ca5cb50618d8df2b8f67fb562d535a1b.exe
            2⤵
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:1468

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\_Bhvohqh.vbs
          Filesize

          137B

          MD5

          54dbeebd94ab33ba092390548db30f03

          SHA1

          d08403310ce5c5f36439409d727a9ab74c9b7cdb

          SHA256

          cfa50535cc06ef74329b8b2b3610fcd8d6fe629ae0637b6ecdf3b05b55f723d7

          SHA512

          6b832b2303a0af4fd2e7cd962517d93df47ab6b3ba3b72c464e5d30698c54dbca343cff373649bce064265e0fc35bc10b78d0530f30a90fe382091e60d51b864

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_o15oonep.lz3.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/1364-70-0x00000000053A0000-0x0000000005415000-memory.dmp
          Filesize

          468KB

        • memory/1364-33-0x00000000053A0000-0x0000000005415000-memory.dmp
          Filesize

          468KB

        • memory/1364-2-0x0000000006030000-0x00000000065D4000-memory.dmp
          Filesize

          5.6MB

        • memory/1364-3-0x0000000005990000-0x0000000005A22000-memory.dmp
          Filesize

          584KB

        • memory/1364-4-0x0000000005B70000-0x0000000005B80000-memory.dmp
          Filesize

          64KB

        • memory/1364-5-0x0000000005A50000-0x0000000005A5A000-memory.dmp
          Filesize

          40KB

        • memory/1364-6-0x00000000070E0000-0x00000000072F2000-memory.dmp
          Filesize

          2.1MB

        • memory/1364-7-0x00000000053A0000-0x000000000541C000-memory.dmp
          Filesize

          496KB

        • memory/1364-8-0x00000000053A0000-0x0000000005415000-memory.dmp
          Filesize

          468KB

        • memory/1364-9-0x00000000053A0000-0x0000000005415000-memory.dmp
          Filesize

          468KB

        • memory/1364-11-0x00000000053A0000-0x0000000005415000-memory.dmp
          Filesize

          468KB

        • memory/1364-13-0x00000000053A0000-0x0000000005415000-memory.dmp
          Filesize

          468KB

        • memory/1364-15-0x00000000053A0000-0x0000000005415000-memory.dmp
          Filesize

          468KB

        • memory/1364-17-0x00000000053A0000-0x0000000005415000-memory.dmp
          Filesize

          468KB

        • memory/1364-19-0x00000000053A0000-0x0000000005415000-memory.dmp
          Filesize

          468KB

        • memory/1364-21-0x00000000053A0000-0x0000000005415000-memory.dmp
          Filesize

          468KB

        • memory/1364-23-0x00000000053A0000-0x0000000005415000-memory.dmp
          Filesize

          468KB

        • memory/1364-25-0x00000000053A0000-0x0000000005415000-memory.dmp
          Filesize

          468KB

        • memory/1364-27-0x00000000053A0000-0x0000000005415000-memory.dmp
          Filesize

          468KB

        • memory/1364-29-0x00000000053A0000-0x0000000005415000-memory.dmp
          Filesize

          468KB

        • memory/1364-31-0x00000000053A0000-0x0000000005415000-memory.dmp
          Filesize

          468KB

        • memory/1364-72-0x00000000053A0000-0x0000000005415000-memory.dmp
          Filesize

          468KB

        • memory/1364-35-0x00000000053A0000-0x0000000005415000-memory.dmp
          Filesize

          468KB

        • memory/1364-37-0x00000000053A0000-0x0000000005415000-memory.dmp
          Filesize

          468KB

        • memory/1364-39-0x00000000053A0000-0x0000000005415000-memory.dmp
          Filesize

          468KB

        • memory/1364-42-0x00000000053A0000-0x0000000005415000-memory.dmp
          Filesize

          468KB

        • memory/1364-40-0x0000000074BB0000-0x0000000075360000-memory.dmp
          Filesize

          7.7MB

        • memory/1364-44-0x00000000053A0000-0x0000000005415000-memory.dmp
          Filesize

          468KB

        • memory/1364-48-0x00000000053A0000-0x0000000005415000-memory.dmp
          Filesize

          468KB

        • memory/1364-50-0x00000000053A0000-0x0000000005415000-memory.dmp
          Filesize

          468KB

        • memory/1364-46-0x00000000053A0000-0x0000000005415000-memory.dmp
          Filesize

          468KB

        • memory/1364-52-0x00000000053A0000-0x0000000005415000-memory.dmp
          Filesize

          468KB

        • memory/1364-54-0x00000000053A0000-0x0000000005415000-memory.dmp
          Filesize

          468KB

        • memory/1364-56-0x00000000053A0000-0x0000000005415000-memory.dmp
          Filesize

          468KB

        • memory/1364-58-0x00000000053A0000-0x0000000005415000-memory.dmp
          Filesize

          468KB

        • memory/1364-60-0x00000000053A0000-0x0000000005415000-memory.dmp
          Filesize

          468KB

        • memory/1364-62-0x00000000053A0000-0x0000000005415000-memory.dmp
          Filesize

          468KB

        • memory/1364-64-0x00000000053A0000-0x0000000005415000-memory.dmp
          Filesize

          468KB

        • memory/1364-0-0x0000000000E20000-0x00000000010F4000-memory.dmp
          Filesize

          2.8MB

        • memory/1364-68-0x00000000053A0000-0x0000000005415000-memory.dmp
          Filesize

          468KB

        • memory/1364-1-0x0000000074BB0000-0x0000000075360000-memory.dmp
          Filesize

          7.7MB

        • memory/1364-66-0x00000000053A0000-0x0000000005415000-memory.dmp
          Filesize

          468KB

        • memory/1364-1268-0x0000000005B70000-0x0000000005B80000-memory.dmp
          Filesize

          64KB

        • memory/1364-2353-0x0000000074BB0000-0x0000000075360000-memory.dmp
          Filesize

          7.7MB

        • memory/1468-2355-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1468-2400-0x0000000074AC0000-0x0000000074AF9000-memory.dmp
          Filesize

          228KB

        • memory/1468-2421-0x0000000074E40000-0x0000000074E79000-memory.dmp
          Filesize

          228KB

        • memory/1468-2418-0x0000000074E40000-0x0000000074E79000-memory.dmp
          Filesize

          228KB

        • memory/1468-2415-0x0000000074E40000-0x0000000074E79000-memory.dmp
          Filesize

          228KB

        • memory/1468-2412-0x0000000000400000-0x00000000007CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1468-2411-0x0000000074E40000-0x0000000074E79000-memory.dmp
          Filesize

          228KB

        • memory/1468-2408-0x0000000074E40000-0x0000000074E79000-memory.dmp
          Filesize

          228KB

        • memory/4736-2373-0x0000000071470000-0x00000000714BC000-memory.dmp
          Filesize

          304KB

        • memory/4736-2387-0x0000000007690000-0x0000000007D0A000-memory.dmp
          Filesize

          6.5MB

        • memory/4736-2368-0x0000000005830000-0x0000000005B84000-memory.dmp
          Filesize

          3.3MB

        • memory/4736-2369-0x0000000005D20000-0x0000000005D3E000-memory.dmp
          Filesize

          120KB

        • memory/4736-2370-0x0000000005DD0000-0x0000000005E1C000-memory.dmp
          Filesize

          304KB

        • memory/4736-2385-0x00000000048C0000-0x00000000048D0000-memory.dmp
          Filesize

          64KB

        • memory/4736-2384-0x00000000048C0000-0x00000000048D0000-memory.dmp
          Filesize

          64KB

        • memory/4736-2386-0x0000000006F20000-0x0000000006FC3000-memory.dmp
          Filesize

          652KB

        • memory/4736-2383-0x0000000006EF0000-0x0000000006F0E000-memory.dmp
          Filesize

          120KB

        • memory/4736-2357-0x00000000055A0000-0x0000000005606000-memory.dmp
          Filesize

          408KB

        • memory/4736-2372-0x0000000006300000-0x0000000006332000-memory.dmp
          Filesize

          200KB

        • memory/4736-2371-0x000000007FDD0000-0x000000007FDE0000-memory.dmp
          Filesize

          64KB

        • memory/4736-2388-0x0000000007050000-0x000000000706A000-memory.dmp
          Filesize

          104KB

        • memory/4736-2358-0x0000000005680000-0x00000000056E6000-memory.dmp
          Filesize

          408KB

        • memory/4736-2389-0x00000000070C0000-0x00000000070CA000-memory.dmp
          Filesize

          40KB

        • memory/4736-2390-0x00000000072D0000-0x0000000007366000-memory.dmp
          Filesize

          600KB

        • memory/4736-2391-0x0000000007250000-0x0000000007261000-memory.dmp
          Filesize

          68KB

        • memory/4736-2392-0x0000000007280000-0x000000000728E000-memory.dmp
          Filesize

          56KB

        • memory/4736-2393-0x0000000007290000-0x00000000072A4000-memory.dmp
          Filesize

          80KB

        • memory/4736-2394-0x0000000007390000-0x00000000073AA000-memory.dmp
          Filesize

          104KB

        • memory/4736-2395-0x0000000007370000-0x0000000007378000-memory.dmp
          Filesize

          32KB

        • memory/4736-2356-0x0000000004CC0000-0x0000000004CE2000-memory.dmp
          Filesize

          136KB

        • memory/4736-2354-0x00000000048C0000-0x00000000048D0000-memory.dmp
          Filesize

          64KB

        • memory/4736-2351-0x0000000004F00000-0x0000000005528000-memory.dmp
          Filesize

          6.2MB

        • memory/4736-2352-0x00000000048C0000-0x00000000048D0000-memory.dmp
          Filesize

          64KB

        • memory/4736-2350-0x0000000074BB0000-0x0000000075360000-memory.dmp
          Filesize

          7.7MB

        • memory/4736-2346-0x0000000002370000-0x00000000023A6000-memory.dmp
          Filesize

          216KB

        • memory/4736-2398-0x0000000074BB0000-0x0000000075360000-memory.dmp
          Filesize

          7.7MB