Resubmissions

17-04-2024 14:54

240417-r96wzada86 10

17-04-2024 14:54

240417-r95znsee4v 10

17-04-2024 14:54

240417-r943dada82 10

17-04-2024 14:54

240417-r9353sda77 10

17-04-2024 14:54

240417-r93jjsee3x 10

15-04-2024 13:19

240415-qkln3afc75 10

10-04-2024 12:02

240410-n7v5xaeh49 10

10-04-2024 12:02

240410-n7vjdaaa8t 10

Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-04-2024 13:19

General

  • Target

    75bff99becc32bcbe56efbe7a75f4d45.exe

  • Size

    7.0MB

  • MD5

    75bff99becc32bcbe56efbe7a75f4d45

  • SHA1

    81bfcc77809161a5254a27d3d4d30548c96fcd5b

  • SHA256

    8c05da461e90984671ffd87f0e4e28e057cca4d32a0569764dcdcce2d545fac2

  • SHA512

    940af628585713a16e685eb5251c0b954bc014460cd4ca33226df2ef260f32af56223eaf1c341862fdf1669c6bafb6e7d9c5efbeb5e437ce5e2fd9905beece69

  • SSDEEP

    49152:uW/1GYdVTXN3r3+LXDIDAKpvuh3jwLN6/VNUKIdI9OiKuDbD2yvAkdm5wrgWX+5z:hXkZL/p

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

obqdy2u226qjiavs42z4z6zgcf6tefsoxaqzjvohmoy7kafdwgqgjkqd.onion:80

Attributes
  • communication_password

    d93b4f1ee6f5b875a4f7fcef966bd09a

  • tor_process

    WinSock

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 16 IoCs
  • UPX packed file 34 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
    "C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4604
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:5108
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4632

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.7MB

    MD5

    5ad02c48df55f05db0d7500a1880460b

    SHA1

    86a15e66e163c77509513f441c4804a244f8efab

    SHA256

    e63c0dc1cedcfb3ff0ff5e91f8cf612c22424fe18363f1a563c4c0b032e3bba0

    SHA512

    460337c8e80f450ece4ddb9f8dee9df2c65bfd33643da918f93f54d224ce9e3232f26856f65c4b211277db923ea78af3bfc1b729ee7ac95992b1add4efc9ea74

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
    Filesize

    7.9MB

    MD5

    028303310f9d1fcf0c9bbe7566b2f3b3

    SHA1

    5777aa6ae93769dca96082faa272e20ceab15453

    SHA256

    ad5857264403e1ecd12ace4d045beca9de52ba94a19e3f952e07d0d56dcf84a0

    SHA512

    975e0b8e8c89b8e00f670db0ac9672dadf95eec964c7ecac7dcc55d424530dbd915b0e7f27761c19d279c8fcf8bcd52b81c0753a527406e42d087a92da4301a6

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\torrc
    Filesize

    157B

    MD5

    68afdef35a6105c2b148649bd05901b0

    SHA1

    828a2b590a95c2a411cc1b0004207747f2571024

    SHA256

    4e4e4e7f9fb03bcb898ce4f6075e3082d3a341d9fff1955ddf45089f83565622

    SHA512

    f198da05ec57c8525e6643f7f2c212701d0ab641d2850a28ce4cea7c33ac7b5c75782273bf7f01f95ccf02e27adf7c237ed116c5b0f220c13e70fe0aa7cfc671

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1264-67-0x00000000015B0000-0x000000000162C000-memory.dmp
    Filesize

    496KB

  • memory/1264-43-0x00000000015B0000-0x000000000162C000-memory.dmp
    Filesize

    496KB

  • memory/1264-8-0x0000000005B50000-0x0000000005B60000-memory.dmp
    Filesize

    64KB

  • memory/1264-9-0x00000000015B0000-0x0000000001632000-memory.dmp
    Filesize

    520KB

  • memory/1264-10-0x00000000015B0000-0x000000000162C000-memory.dmp
    Filesize

    496KB

  • memory/1264-11-0x00000000015B0000-0x000000000162C000-memory.dmp
    Filesize

    496KB

  • memory/1264-13-0x00000000015B0000-0x000000000162C000-memory.dmp
    Filesize

    496KB

  • memory/1264-15-0x00000000015B0000-0x000000000162C000-memory.dmp
    Filesize

    496KB

  • memory/1264-17-0x00000000015B0000-0x000000000162C000-memory.dmp
    Filesize

    496KB

  • memory/1264-19-0x00000000015B0000-0x000000000162C000-memory.dmp
    Filesize

    496KB

  • memory/1264-21-0x00000000015B0000-0x000000000162C000-memory.dmp
    Filesize

    496KB

  • memory/1264-23-0x00000000015B0000-0x000000000162C000-memory.dmp
    Filesize

    496KB

  • memory/1264-25-0x00000000015B0000-0x000000000162C000-memory.dmp
    Filesize

    496KB

  • memory/1264-27-0x00000000015B0000-0x000000000162C000-memory.dmp
    Filesize

    496KB

  • memory/1264-29-0x00000000015B0000-0x000000000162C000-memory.dmp
    Filesize

    496KB

  • memory/1264-31-0x00000000015B0000-0x000000000162C000-memory.dmp
    Filesize

    496KB

  • memory/1264-33-0x00000000015B0000-0x000000000162C000-memory.dmp
    Filesize

    496KB

  • memory/1264-35-0x00000000015B0000-0x000000000162C000-memory.dmp
    Filesize

    496KB

  • memory/1264-37-0x00000000015B0000-0x000000000162C000-memory.dmp
    Filesize

    496KB

  • memory/1264-39-0x00000000015B0000-0x000000000162C000-memory.dmp
    Filesize

    496KB

  • memory/1264-41-0x00000000015B0000-0x000000000162C000-memory.dmp
    Filesize

    496KB

  • memory/1264-4-0x0000000005B50000-0x0000000005B60000-memory.dmp
    Filesize

    64KB

  • memory/1264-45-0x00000000015B0000-0x000000000162C000-memory.dmp
    Filesize

    496KB

  • memory/1264-47-0x00000000015B0000-0x000000000162C000-memory.dmp
    Filesize

    496KB

  • memory/1264-49-0x00000000015B0000-0x000000000162C000-memory.dmp
    Filesize

    496KB

  • memory/1264-51-0x00000000015B0000-0x000000000162C000-memory.dmp
    Filesize

    496KB

  • memory/1264-53-0x00000000015B0000-0x000000000162C000-memory.dmp
    Filesize

    496KB

  • memory/1264-55-0x00000000015B0000-0x000000000162C000-memory.dmp
    Filesize

    496KB

  • memory/1264-57-0x00000000015B0000-0x000000000162C000-memory.dmp
    Filesize

    496KB

  • memory/1264-59-0x00000000015B0000-0x000000000162C000-memory.dmp
    Filesize

    496KB

  • memory/1264-61-0x00000000015B0000-0x000000000162C000-memory.dmp
    Filesize

    496KB

  • memory/1264-63-0x00000000015B0000-0x000000000162C000-memory.dmp
    Filesize

    496KB

  • memory/1264-65-0x00000000015B0000-0x000000000162C000-memory.dmp
    Filesize

    496KB

  • memory/1264-6-0x0000000074980000-0x0000000075130000-memory.dmp
    Filesize

    7.7MB

  • memory/1264-69-0x00000000015B0000-0x000000000162C000-memory.dmp
    Filesize

    496KB

  • memory/1264-71-0x00000000015B0000-0x000000000162C000-memory.dmp
    Filesize

    496KB

  • memory/1264-73-0x00000000015B0000-0x000000000162C000-memory.dmp
    Filesize

    496KB

  • memory/1264-2441-0x0000000074980000-0x0000000075130000-memory.dmp
    Filesize

    7.7MB

  • memory/1264-0-0x0000000074980000-0x0000000075130000-memory.dmp
    Filesize

    7.7MB

  • memory/1264-7-0x0000000008100000-0x0000000008620000-memory.dmp
    Filesize

    5.1MB

  • memory/1264-1-0x00000000007D0000-0x0000000000ED8000-memory.dmp
    Filesize

    7.0MB

  • memory/1264-2-0x0000000005F80000-0x0000000006524000-memory.dmp
    Filesize

    5.6MB

  • memory/1264-3-0x00000000058F0000-0x0000000005982000-memory.dmp
    Filesize

    584KB

  • memory/1264-5-0x00000000058D0000-0x00000000058DA000-memory.dmp
    Filesize

    40KB

  • memory/4604-2444-0x0000000074890000-0x00000000748C9000-memory.dmp
    Filesize

    228KB

  • memory/4604-2442-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/4604-2563-0x0000000074450000-0x0000000074489000-memory.dmp
    Filesize

    228KB

  • memory/4604-2505-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/4604-2496-0x0000000073380000-0x00000000733B9000-memory.dmp
    Filesize

    228KB

  • memory/4632-2607-0x0000000073980000-0x0000000073A08000-memory.dmp
    Filesize

    544KB

  • memory/4632-2617-0x0000000073B20000-0x0000000073B44000-memory.dmp
    Filesize

    144KB

  • memory/4632-2616-0x0000000073CF0000-0x0000000073D39000-memory.dmp
    Filesize

    292KB

  • memory/4632-2609-0x00000000736B0000-0x000000007397F000-memory.dmp
    Filesize

    2.8MB

  • memory/4632-2618-0x0000000073A10000-0x0000000073B1A000-memory.dmp
    Filesize

    1.0MB

  • memory/4632-2619-0x0000000000650000-0x0000000000A54000-memory.dmp
    Filesize

    4.0MB

  • memory/4632-2620-0x0000000073B50000-0x0000000073C18000-memory.dmp
    Filesize

    800KB

  • memory/4632-2604-0x0000000073A10000-0x0000000073B1A000-memory.dmp
    Filesize

    1.0MB

  • memory/4632-2603-0x0000000073B20000-0x0000000073B44000-memory.dmp
    Filesize

    144KB

  • memory/4632-2597-0x0000000073B50000-0x0000000073C18000-memory.dmp
    Filesize

    800KB

  • memory/4632-2601-0x0000000073CF0000-0x0000000073D39000-memory.dmp
    Filesize

    292KB

  • memory/4632-2599-0x0000000073C20000-0x0000000073CEE000-memory.dmp
    Filesize

    824KB

  • memory/4632-2621-0x0000000073C20000-0x0000000073CEE000-memory.dmp
    Filesize

    824KB

  • memory/5108-2489-0x0000000073A10000-0x0000000073B1A000-memory.dmp
    Filesize

    1.0MB

  • memory/5108-2462-0x0000000000650000-0x0000000000A54000-memory.dmp
    Filesize

    4.0MB

  • memory/5108-2519-0x0000000001810000-0x0000000001ADF000-memory.dmp
    Filesize

    2.8MB

  • memory/5108-2518-0x0000000001810000-0x0000000001898000-memory.dmp
    Filesize

    544KB

  • memory/5108-2517-0x0000000073B50000-0x0000000073C18000-memory.dmp
    Filesize

    800KB

  • memory/5108-2516-0x0000000073CF0000-0x0000000073D39000-memory.dmp
    Filesize

    292KB

  • memory/5108-2507-0x0000000073C20000-0x0000000073CEE000-memory.dmp
    Filesize

    824KB

  • memory/5108-2506-0x0000000000650000-0x0000000000A54000-memory.dmp
    Filesize

    4.0MB

  • memory/5108-2480-0x0000000073B50000-0x0000000073C18000-memory.dmp
    Filesize

    800KB

  • memory/5108-2488-0x00000000736B0000-0x000000007397F000-memory.dmp
    Filesize

    2.8MB

  • memory/5108-2602-0x0000000000650000-0x0000000000A54000-memory.dmp
    Filesize

    4.0MB

  • memory/5108-2486-0x0000000001810000-0x0000000001898000-memory.dmp
    Filesize

    544KB

  • memory/5108-2487-0x0000000001810000-0x0000000001ADF000-memory.dmp
    Filesize

    2.8MB

  • memory/5108-2485-0x0000000073980000-0x0000000073A08000-memory.dmp
    Filesize

    544KB

  • memory/5108-2473-0x0000000073CF0000-0x0000000073D39000-memory.dmp
    Filesize

    292KB

  • memory/5108-2474-0x0000000073C20000-0x0000000073CEE000-memory.dmp
    Filesize

    824KB

  • memory/5108-2481-0x0000000073B20000-0x0000000073B44000-memory.dmp
    Filesize

    144KB