Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-03-2024 02:52

General

  • Target

    cfbd28652bdc2f1c3a30d6ad3a77d408.exe

  • Size

    1.8MB

  • MD5

    cfbd28652bdc2f1c3a30d6ad3a77d408

  • SHA1

    846254a9fd531785ffa0cfc34b30a6b47c4603d6

  • SHA256

    88a7e9929cb967f33475bc95d02e05449bcc7a04968777d5dffd3f33c8d1bad3

  • SHA512

    268a0fed1f93ad29138a03654cc5282ed09f3d6d9930282df2cdc46fc5851cc14d56a9833d899ebd8d80d3f6b611f00dc062143bf08ebf73e8c3863ad2f85a86

  • SSDEEP

    49152:JOxf2vTY5hgsgJ2a9N4FA3358pYwHvr/hou:pbEhda9N+A5UVhou

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

imen.ddns.net:1234

Attributes
  • communication_password

    fd1073eb898c17267347b0a3eb0d07b3

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cfbd28652bdc2f1c3a30d6ad3a77d408.exe
    "C:\Users\Admin\AppData\Local\Temp\cfbd28652bdc2f1c3a30d6ad3a77d408.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Ekleezyvovzpjcfscz.vbs"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1120
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\chrome\chrome\chrome\chrome.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4276
    • C:\Users\Admin\AppData\Local\Temp\cfbd28652bdc2f1c3a30d6ad3a77d408.exe
      C:\Users\Admin\AppData\Local\Temp\cfbd28652bdc2f1c3a30d6ad3a77d408.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4100

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_Ekleezyvovzpjcfscz.vbs
    Filesize

    195B

    MD5

    752b55899ecc5e4dc8760996258a2ce3

    SHA1

    e256bf7781d5d6a7e6bc43072863e3d46b14f6ab

    SHA256

    2d07de2853865f08f0e92d50b34a51f1defc6cf0e54d2feb0e203cb6272bd8aa

    SHA512

    426d83b30727558918895b54d925777e7a352e8ab421b359b86e041e8c8625b812c7730acc6b8d6f04d7855b32da26bc956e07e56e5f26c7c5057e7f9ebd3876

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qlyll0sq.sqz.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2028-65-0x00000000012A0000-0x00000000012F2000-memory.dmp
    Filesize

    328KB

  • memory/2028-1-0x00000000752F0000-0x0000000075AA0000-memory.dmp
    Filesize

    7.7MB

  • memory/2028-2-0x0000000005B00000-0x00000000060A4000-memory.dmp
    Filesize

    5.6MB

  • memory/2028-3-0x0000000005550000-0x00000000055E2000-memory.dmp
    Filesize

    584KB

  • memory/2028-4-0x00000000057C0000-0x00000000057D0000-memory.dmp
    Filesize

    64KB

  • memory/2028-5-0x0000000005640000-0x000000000564A000-memory.dmp
    Filesize

    40KB

  • memory/2028-6-0x00000000057C0000-0x00000000057D0000-memory.dmp
    Filesize

    64KB

  • memory/2028-7-0x00000000752F0000-0x0000000075AA0000-memory.dmp
    Filesize

    7.7MB

  • memory/2028-8-0x00000000057C0000-0x00000000057D0000-memory.dmp
    Filesize

    64KB

  • memory/2028-9-0x00000000057C0000-0x00000000057D0000-memory.dmp
    Filesize

    64KB

  • memory/2028-10-0x0000000006C20000-0x0000000006DC8000-memory.dmp
    Filesize

    1.7MB

  • memory/2028-11-0x00000000012A0000-0x00000000012F8000-memory.dmp
    Filesize

    352KB

  • memory/2028-12-0x00000000012A0000-0x00000000012F2000-memory.dmp
    Filesize

    328KB

  • memory/2028-13-0x00000000012A0000-0x00000000012F2000-memory.dmp
    Filesize

    328KB

  • memory/2028-15-0x00000000012A0000-0x00000000012F2000-memory.dmp
    Filesize

    328KB

  • memory/2028-17-0x00000000012A0000-0x00000000012F2000-memory.dmp
    Filesize

    328KB

  • memory/2028-19-0x00000000012A0000-0x00000000012F2000-memory.dmp
    Filesize

    328KB

  • memory/2028-21-0x00000000012A0000-0x00000000012F2000-memory.dmp
    Filesize

    328KB

  • memory/2028-23-0x00000000012A0000-0x00000000012F2000-memory.dmp
    Filesize

    328KB

  • memory/2028-25-0x00000000012A0000-0x00000000012F2000-memory.dmp
    Filesize

    328KB

  • memory/2028-35-0x00000000012A0000-0x00000000012F2000-memory.dmp
    Filesize

    328KB

  • memory/2028-37-0x00000000012A0000-0x00000000012F2000-memory.dmp
    Filesize

    328KB

  • memory/2028-39-0x00000000012A0000-0x00000000012F2000-memory.dmp
    Filesize

    328KB

  • memory/2028-33-0x00000000012A0000-0x00000000012F2000-memory.dmp
    Filesize

    328KB

  • memory/2028-31-0x00000000012A0000-0x00000000012F2000-memory.dmp
    Filesize

    328KB

  • memory/2028-41-0x00000000012A0000-0x00000000012F2000-memory.dmp
    Filesize

    328KB

  • memory/2028-29-0x00000000012A0000-0x00000000012F2000-memory.dmp
    Filesize

    328KB

  • memory/2028-27-0x00000000012A0000-0x00000000012F2000-memory.dmp
    Filesize

    328KB

  • memory/2028-43-0x00000000012A0000-0x00000000012F2000-memory.dmp
    Filesize

    328KB

  • memory/2028-45-0x00000000012A0000-0x00000000012F2000-memory.dmp
    Filesize

    328KB

  • memory/2028-47-0x00000000012A0000-0x00000000012F2000-memory.dmp
    Filesize

    328KB

  • memory/2028-59-0x00000000012A0000-0x00000000012F2000-memory.dmp
    Filesize

    328KB

  • memory/2028-57-0x00000000012A0000-0x00000000012F2000-memory.dmp
    Filesize

    328KB

  • memory/2028-71-0x00000000012A0000-0x00000000012F2000-memory.dmp
    Filesize

    328KB

  • memory/2028-69-0x00000000012A0000-0x00000000012F2000-memory.dmp
    Filesize

    328KB

  • memory/2028-67-0x00000000012A0000-0x00000000012F2000-memory.dmp
    Filesize

    328KB

  • memory/2028-75-0x00000000012A0000-0x00000000012F2000-memory.dmp
    Filesize

    328KB

  • memory/2028-73-0x00000000012A0000-0x00000000012F2000-memory.dmp
    Filesize

    328KB

  • memory/2028-49-0x00000000012A0000-0x00000000012F2000-memory.dmp
    Filesize

    328KB

  • memory/2028-63-0x00000000012A0000-0x00000000012F2000-memory.dmp
    Filesize

    328KB

  • memory/2028-0-0x00000000008D0000-0x0000000000AAE000-memory.dmp
    Filesize

    1.9MB

  • memory/2028-55-0x00000000012A0000-0x00000000012F2000-memory.dmp
    Filesize

    328KB

  • memory/2028-53-0x00000000012A0000-0x00000000012F2000-memory.dmp
    Filesize

    328KB

  • memory/2028-51-0x00000000012A0000-0x00000000012F2000-memory.dmp
    Filesize

    328KB

  • memory/2028-61-0x00000000012A0000-0x00000000012F2000-memory.dmp
    Filesize

    328KB

  • memory/2028-1469-0x00000000752F0000-0x0000000075AA0000-memory.dmp
    Filesize

    7.7MB

  • memory/4100-1471-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4100-1521-0x0000000075200000-0x0000000075239000-memory.dmp
    Filesize

    228KB

  • memory/4100-1538-0x00000000755A0000-0x00000000755D9000-memory.dmp
    Filesize

    228KB

  • memory/4100-1532-0x00000000755A0000-0x00000000755D9000-memory.dmp
    Filesize

    228KB

  • memory/4100-1535-0x00000000755A0000-0x00000000755D9000-memory.dmp
    Filesize

    228KB

  • memory/4100-1529-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4276-1476-0x00000000057C0000-0x0000000005DE8000-memory.dmp
    Filesize

    6.2MB

  • memory/4276-1506-0x0000000005180000-0x0000000005190000-memory.dmp
    Filesize

    64KB

  • memory/4276-1472-0x00000000050B0000-0x00000000050E6000-memory.dmp
    Filesize

    216KB

  • memory/4276-1477-0x0000000005EF0000-0x0000000005F12000-memory.dmp
    Filesize

    136KB

  • memory/4276-1478-0x0000000005F90000-0x0000000005FF6000-memory.dmp
    Filesize

    408KB

  • memory/4276-1479-0x0000000006070000-0x00000000060D6000-memory.dmp
    Filesize

    408KB

  • memory/4276-1489-0x00000000061E0000-0x0000000006534000-memory.dmp
    Filesize

    3.3MB

  • memory/4276-1490-0x0000000006670000-0x000000000668E000-memory.dmp
    Filesize

    120KB

  • memory/4276-1491-0x00000000066C0000-0x000000000670C000-memory.dmp
    Filesize

    304KB

  • memory/4276-1516-0x0000000007CC0000-0x0000000007CC8000-memory.dmp
    Filesize

    32KB

  • memory/4276-1473-0x0000000075370000-0x0000000075B20000-memory.dmp
    Filesize

    7.7MB

  • memory/4276-1474-0x0000000005180000-0x0000000005190000-memory.dmp
    Filesize

    64KB

  • memory/4276-1504-0x0000000006C70000-0x0000000006C8E000-memory.dmp
    Filesize

    120KB

  • memory/4276-1475-0x0000000005180000-0x0000000005190000-memory.dmp
    Filesize

    64KB

  • memory/4276-1507-0x0000000007930000-0x00000000079D3000-memory.dmp
    Filesize

    652KB

  • memory/4276-1505-0x0000000005180000-0x0000000005190000-memory.dmp
    Filesize

    64KB

  • memory/4276-1508-0x0000000008060000-0x00000000086DA000-memory.dmp
    Filesize

    6.5MB

  • memory/4276-1509-0x0000000006D50000-0x0000000006D6A000-memory.dmp
    Filesize

    104KB

  • memory/4276-1510-0x0000000007A10000-0x0000000007A1A000-memory.dmp
    Filesize

    40KB

  • memory/4276-1511-0x0000000007C20000-0x0000000007CB6000-memory.dmp
    Filesize

    600KB

  • memory/4276-1512-0x0000000007BA0000-0x0000000007BB1000-memory.dmp
    Filesize

    68KB

  • memory/4276-1513-0x0000000007BD0000-0x0000000007BDE000-memory.dmp
    Filesize

    56KB

  • memory/4276-1514-0x0000000007BE0000-0x0000000007BF4000-memory.dmp
    Filesize

    80KB

  • memory/4276-1494-0x0000000071190000-0x00000000711DC000-memory.dmp
    Filesize

    304KB

  • memory/4276-1493-0x0000000006C30000-0x0000000006C62000-memory.dmp
    Filesize

    200KB

  • memory/4276-1515-0x0000000007CE0000-0x0000000007CFA000-memory.dmp
    Filesize

    104KB

  • memory/4276-1492-0x000000007FB60000-0x000000007FB70000-memory.dmp
    Filesize

    64KB

  • memory/4276-1519-0x0000000075370000-0x0000000075B20000-memory.dmp
    Filesize

    7.7MB