Analysis

  • max time kernel
    153s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2023 13:19

General

  • Target

    37b87bb801399002ce5109fa582512de.exe

  • Size

    2.5MB

  • MD5

    37b87bb801399002ce5109fa582512de

  • SHA1

    d634ba38c689efef5c72f976b88b61e5bb78989a

  • SHA256

    317b32811ef46a4dec52e650315c82b5a5f867f49e5844bb11ed4e1f5281e6d9

  • SHA512

    fd066e3d8dd991dd78b0efeb09ce0bd4393dc234b82038ee3a22e6b64defa75fec6d54736fb9375a7e26773eb767f90c99b70e4f9a63c379d666a72f129823fd

  • SSDEEP

    49152:kNoHMdmCm6Ud+zPXUk7GqCefc+dA1fh85ETksqhhiKOg8efG9CDNk3:kNosdmCmN+rE/D4PdUcEgnfiKOeDNS

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

storage.nsupdate.info:8973

Attributes
  • communication_password

    bf771c9d082071fe80b18bb678220682

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\37b87bb801399002ce5109fa582512de.exe
    "C:\Users\Admin\AppData\Local\Temp\37b87bb801399002ce5109fa582512de.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3768
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\37b87bb801399002ce5109fa582512de.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1528
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uSZqfqgTOxUNw.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5072
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uSZqfqgTOxUNw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB570.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4364
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uSZqfqgTOxUNw.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4800
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:2884
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
          PID:4424
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          2⤵
            PID:3616
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            2⤵
              PID:5044
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
              2⤵
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:1248

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Persistence

          Scheduled Task/Job

          1
          T1053

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
            Filesize

            2KB

            MD5

            968cb9309758126772781b83adb8a28f

            SHA1

            8da30e71accf186b2ba11da1797cf67f8f78b47c

            SHA256

            92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

            SHA512

            4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            18KB

            MD5

            37423a3919bdf08aa47c98d00a2ac94c

            SHA1

            22392165ad8ae6addb637da4ae1cad2f5fd1ab6a

            SHA256

            2adfe2934a76af33858dd1dcd9046ea528279dbc1041ad4c0d7ae16e3f9c99f4

            SHA512

            dae25df1705e7e380e69fe45eb02fddddeb53d31187fe0b57d8e190972873a315d848f6a04d68ac955b8c0a70221b4852b1782b69d265bc077de1c3454c6c50c

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            18KB

            MD5

            cde1344ff44cb28675db93d062c43b0e

            SHA1

            f436f53e41ed063caa9277e4ca5640ec1620a1a8

            SHA256

            46c4ca1b48ceefad0747389068f47d24fb5c92367a2d40aa6f4629119f7296b8

            SHA512

            b2959e54299fdbbe99826e2979044479f1acf088ddae958cb262051ee6d1dd2dd6681f2da777c0975890b14384cd41aa6151ec592a71711ac5d913f5d38a1987

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2dafkgxm.yya.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Local\Temp\tmpB570.tmp
            Filesize

            1KB

            MD5

            7e72c9ddfce1bfb302f7c8abe67da62d

            SHA1

            bbead743c5b27118e3b79be61facf00e44e4a7bb

            SHA256

            a28db8088b9382f2aca36639a1ed79217578c79904463d3918b3cdbe682a71ec

            SHA512

            c736d2015bcd2e824fdbb907b6ca0efa96ac0ee8677be35bbd904bc1502b88412c44e43adf629a0c4f0bfbe8d930df680606c2f8863dc2ff55f9d2aecfb06b15

          • memory/1248-127-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/1248-99-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/1248-147-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/1248-148-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/1248-155-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/1248-157-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/1248-158-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/1248-129-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/1248-130-0x00000000714A0000-0x00000000714D9000-memory.dmp
            Filesize

            228KB

          • memory/1248-52-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/1248-126-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/1248-124-0x00000000714A0000-0x00000000714D9000-memory.dmp
            Filesize

            228KB

          • memory/1248-160-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/1248-154-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/1248-117-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/1248-116-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/1248-115-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/1248-114-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/1248-161-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/1248-103-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/1248-33-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/1248-48-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/1248-50-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/1248-100-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/1248-97-0x00000000716E0000-0x0000000071719000-memory.dmp
            Filesize

            228KB

          • memory/1248-72-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/1528-125-0x0000000005330000-0x000000000533A000-memory.dmp
            Filesize

            40KB

          • memory/1528-76-0x0000000075B00000-0x0000000075B4C000-memory.dmp
            Filesize

            304KB

          • memory/1528-32-0x0000000005F00000-0x0000000005F66000-memory.dmp
            Filesize

            408KB

          • memory/1528-128-0x0000000005290000-0x00000000052A0000-memory.dmp
            Filesize

            64KB

          • memory/1528-67-0x00000000065C0000-0x00000000065DE000-memory.dmp
            Filesize

            120KB

          • memory/1528-68-0x0000000006670000-0x00000000066BC000-memory.dmp
            Filesize

            304KB

          • memory/1528-69-0x0000000005290000-0x00000000052A0000-memory.dmp
            Filesize

            64KB

          • memory/1528-17-0x0000000002CC0000-0x0000000002CF6000-memory.dmp
            Filesize

            216KB

          • memory/1528-122-0x0000000005290000-0x00000000052A0000-memory.dmp
            Filesize

            64KB

          • memory/1528-18-0x0000000075270000-0x0000000075A20000-memory.dmp
            Filesize

            7.7MB

          • memory/1528-74-0x000000007FC70000-0x000000007FC80000-memory.dmp
            Filesize

            64KB

          • memory/1528-25-0x0000000005290000-0x00000000052A0000-memory.dmp
            Filesize

            64KB

          • memory/1528-131-0x0000000007B90000-0x0000000007C26000-memory.dmp
            Filesize

            600KB

          • memory/1528-98-0x0000000007800000-0x00000000078A3000-memory.dmp
            Filesize

            652KB

          • memory/1528-73-0x00000000077C0000-0x00000000077F2000-memory.dmp
            Filesize

            200KB

          • memory/1528-101-0x0000000075270000-0x0000000075A20000-memory.dmp
            Filesize

            7.7MB

          • memory/1528-132-0x0000000007B10000-0x0000000007B21000-memory.dmp
            Filesize

            68KB

          • memory/1528-134-0x0000000007B50000-0x0000000007B64000-memory.dmp
            Filesize

            80KB

          • memory/1528-23-0x0000000005290000-0x00000000052A0000-memory.dmp
            Filesize

            64KB

          • memory/1528-118-0x0000000007F30000-0x00000000085AA000-memory.dmp
            Filesize

            6.5MB

          • memory/1528-135-0x0000000007C50000-0x0000000007C6A000-memory.dmp
            Filesize

            104KB

          • memory/1528-136-0x0000000007C30000-0x0000000007C38000-memory.dmp
            Filesize

            32KB

          • memory/3768-4-0x0000000004E50000-0x0000000004EE2000-memory.dmp
            Filesize

            584KB

          • memory/3768-11-0x0000000006DE0000-0x0000000006FA6000-memory.dmp
            Filesize

            1.8MB

          • memory/3768-10-0x0000000005090000-0x00000000050A0000-memory.dmp
            Filesize

            64KB

          • memory/3768-9-0x0000000075270000-0x0000000075A20000-memory.dmp
            Filesize

            7.7MB

          • memory/3768-8-0x0000000005C70000-0x0000000005C82000-memory.dmp
            Filesize

            72KB

          • memory/3768-7-0x00000000050A0000-0x00000000050F6000-memory.dmp
            Filesize

            344KB

          • memory/3768-6-0x0000000004E10000-0x0000000004E1A000-memory.dmp
            Filesize

            40KB

          • memory/3768-53-0x0000000075270000-0x0000000075A20000-memory.dmp
            Filesize

            7.7MB

          • memory/3768-5-0x0000000005090000-0x00000000050A0000-memory.dmp
            Filesize

            64KB

          • memory/3768-12-0x0000000006FA0000-0x000000000711C000-memory.dmp
            Filesize

            1.5MB

          • memory/3768-3-0x0000000005360000-0x0000000005904000-memory.dmp
            Filesize

            5.6MB

          • memory/3768-2-0x0000000004D10000-0x0000000004DAC000-memory.dmp
            Filesize

            624KB

          • memory/3768-0-0x0000000075270000-0x0000000075A20000-memory.dmp
            Filesize

            7.7MB

          • memory/3768-1-0x00000000000F0000-0x0000000000370000-memory.dmp
            Filesize

            2.5MB

          • memory/4800-56-0x0000000004CC0000-0x0000000004CD0000-memory.dmp
            Filesize

            64KB

          • memory/4800-119-0x0000000007520000-0x000000000753A000-memory.dmp
            Filesize

            104KB

          • memory/4800-57-0x0000000075270000-0x0000000075A20000-memory.dmp
            Filesize

            7.7MB

          • memory/4800-70-0x0000000004CC0000-0x0000000004CD0000-memory.dmp
            Filesize

            64KB

          • memory/4800-55-0x0000000004CC0000-0x0000000004CD0000-memory.dmp
            Filesize

            64KB

          • memory/4800-87-0x00000000067C0000-0x00000000067DE000-memory.dmp
            Filesize

            120KB

          • memory/4800-75-0x0000000075B00000-0x0000000075B4C000-memory.dmp
            Filesize

            304KB

          • memory/4800-133-0x0000000007770000-0x000000000777E000-memory.dmp
            Filesize

            56KB

          • memory/4800-77-0x000000007F990000-0x000000007F9A0000-memory.dmp
            Filesize

            64KB

          • memory/5072-141-0x0000000075270000-0x0000000075A20000-memory.dmp
            Filesize

            7.7MB

          • memory/5072-54-0x00000000061F0000-0x0000000006544000-memory.dmp
            Filesize

            3.3MB

          • memory/5072-20-0x00000000056D0000-0x0000000005CF8000-memory.dmp
            Filesize

            6.2MB

          • memory/5072-24-0x0000000005010000-0x0000000005020000-memory.dmp
            Filesize

            64KB

          • memory/5072-26-0x0000000005E10000-0x0000000005E32000-memory.dmp
            Filesize

            136KB

          • memory/5072-38-0x0000000005F90000-0x0000000005FF6000-memory.dmp
            Filesize

            408KB

          • memory/5072-104-0x000000007EFF0000-0x000000007F000000-memory.dmp
            Filesize

            64KB

          • memory/5072-22-0x0000000005010000-0x0000000005020000-memory.dmp
            Filesize

            64KB

          • memory/5072-102-0x0000000075B00000-0x0000000075B4C000-memory.dmp
            Filesize

            304KB

          • memory/5072-120-0x0000000075270000-0x0000000075A20000-memory.dmp
            Filesize

            7.7MB

          • memory/5072-121-0x0000000005010000-0x0000000005020000-memory.dmp
            Filesize

            64KB

          • memory/5072-71-0x0000000005010000-0x0000000005020000-memory.dmp
            Filesize

            64KB

          • memory/5072-19-0x0000000075270000-0x0000000075A20000-memory.dmp
            Filesize

            7.7MB

          • memory/5072-123-0x0000000005010000-0x0000000005020000-memory.dmp
            Filesize

            64KB