Analysis

  • max time kernel
    61s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    10-01-2024 19:20

General

  • Target

    37b87bb801399002ce5109fa582512de.exe

  • Size

    2.5MB

  • MD5

    37b87bb801399002ce5109fa582512de

  • SHA1

    d634ba38c689efef5c72f976b88b61e5bb78989a

  • SHA256

    317b32811ef46a4dec52e650315c82b5a5f867f49e5844bb11ed4e1f5281e6d9

  • SHA512

    fd066e3d8dd991dd78b0efeb09ce0bd4393dc234b82038ee3a22e6b64defa75fec6d54736fb9375a7e26773eb767f90c99b70e4f9a63c379d666a72f129823fd

  • SSDEEP

    49152:kNoHMdmCm6Ud+zPXUk7GqCefc+dA1fh85ETksqhhiKOg8efG9CDNk3:kNosdmCmN+rE/D4PdUcEgnfiKOeDNS

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

storage.nsupdate.info:8973

Attributes
  • communication_password

    bf771c9d082071fe80b18bb678220682

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\37b87bb801399002ce5109fa582512de.exe
    "C:\Users\Admin\AppData\Local\Temp\37b87bb801399002ce5109fa582512de.exe"
    1⤵
      PID:1520
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uSZqfqgTOxUNw.exe"
        2⤵
          PID:1588
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\37b87bb801399002ce5109fa582512de.exe"
          2⤵
            PID:2284
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uSZqfqgTOxUNw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF92E.tmp"
            2⤵
            • Creates scheduled task(s)
            PID:1380
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            2⤵
              PID:560
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uSZqfqgTOxUNw.exe"
              2⤵
                PID:1028

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            Scheduled Task/Job

            1
            T1053

            Persistence

            Scheduled Task/Job

            1
            T1053

            Privilege Escalation

            Scheduled Task/Job

            1
            T1053

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmpF92E.tmp
              Filesize

              1KB

              MD5

              da31375129207a77b9cdef402fb91b9a

              SHA1

              44031f3d0d8fb4bfdbdf2acbc6f86c72af0045b3

              SHA256

              4bc03ef0b04fe2d9c088b6e5e6e577b4fd4fef569803c6cf43a63f3ce9785f59

              SHA512

              80677d70359461e3506e484bcb1b1ca47a45f8f542fc1ba9e275fbaeee206eb5f664a3d223a92b2f035eb03133956d84d3904c65cfef59030b5a5548b56488cd

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\4WPQ36BRDBKZ3HJJWTE1.temp
              Filesize

              1KB

              MD5

              174966116a11e4a196c9d4acb067473b

              SHA1

              0ce155387c4ab3eab3bf94d4fd2f47db05bbd8a8

              SHA256

              a48ea7b656ea8c379149f4940ec6579fcc293aa77ee38e934e11400fd43f70cb

              SHA512

              7333eb653c3ec30ba84d59d7b4f5f30829380224ec0848f1b8c8a7d7c91ffccffd970a1d7b3009d9baed4ed9d6a5f91bbfac3435a499ca97ea7eb9ca85243f1a

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              Filesize

              7KB

              MD5

              a22853b7001aeb2e4066fd37643b1176

              SHA1

              89c5728bcc58ca587b890d251e1e67c8d93d8c33

              SHA256

              657808aafb2570f16153509a61c4ca53a7882507e7d807b88ce561c30ea4be83

              SHA512

              f6bca647506f3cb9a1809fa8093b0558e15fdcfafd25f933c2aaf564eb68e85c8c2d1f73ba43030ad21666a25aac6fd8a0544e824583df97a12aea5e41135beb

            • memory/560-61-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/560-63-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/560-74-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/560-73-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/560-35-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/560-71-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/560-69-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/560-34-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/560-22-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/560-20-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/560-30-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
              Filesize

              4KB

            • memory/560-37-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/560-68-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/560-67-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/560-66-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/560-62-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/560-51-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/560-60-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/560-53-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/560-55-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/560-58-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/560-59-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/560-57-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/560-56-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/560-28-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/560-32-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/560-33-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/560-72-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/560-70-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/1028-65-0x00000000002A0000-0x00000000002E0000-memory.dmp
              Filesize

              256KB

            • memory/1028-50-0x00000000002A0000-0x00000000002E0000-memory.dmp
              Filesize

              256KB

            • memory/1028-49-0x00000000002A0000-0x00000000002E0000-memory.dmp
              Filesize

              256KB

            • memory/1028-48-0x000000006DC00000-0x000000006E1AB000-memory.dmp
              Filesize

              5.7MB

            • memory/1520-0-0x0000000000C90000-0x0000000000F10000-memory.dmp
              Filesize

              2.5MB

            • memory/1520-36-0x00000000741B0000-0x000000007489E000-memory.dmp
              Filesize

              6.9MB

            • memory/1520-5-0x0000000004F50000-0x0000000004F90000-memory.dmp
              Filesize

              256KB

            • memory/1520-4-0x00000000741B0000-0x000000007489E000-memory.dmp
              Filesize

              6.9MB

            • memory/1520-6-0x00000000065F0000-0x00000000067B6000-memory.dmp
              Filesize

              1.8MB

            • memory/1520-7-0x00000000067B0000-0x000000000692C000-memory.dmp
              Filesize

              1.5MB

            • memory/1520-1-0x00000000741B0000-0x000000007489E000-memory.dmp
              Filesize

              6.9MB

            • memory/1520-3-0x0000000000290000-0x00000000002A2000-memory.dmp
              Filesize

              72KB

            • memory/1520-2-0x0000000004F50000-0x0000000004F90000-memory.dmp
              Filesize

              256KB

            • memory/1588-44-0x000000006DC00000-0x000000006E1AB000-memory.dmp
              Filesize

              5.7MB

            • memory/1588-41-0x0000000002670000-0x00000000026B0000-memory.dmp
              Filesize

              256KB

            • memory/1588-43-0x000000006DC00000-0x000000006E1AB000-memory.dmp
              Filesize

              5.7MB

            • memory/1588-39-0x000000006DC00000-0x000000006E1AB000-memory.dmp
              Filesize

              5.7MB

            • memory/2284-42-0x000000006DC00000-0x000000006E1AB000-memory.dmp
              Filesize

              5.7MB

            • memory/2284-64-0x00000000029E0000-0x0000000002A20000-memory.dmp
              Filesize

              256KB

            • memory/2284-47-0x00000000029E0000-0x0000000002A20000-memory.dmp
              Filesize

              256KB

            • memory/2284-40-0x00000000029E0000-0x0000000002A20000-memory.dmp
              Filesize

              256KB

            • memory/2284-46-0x000000006DC00000-0x000000006E1AB000-memory.dmp
              Filesize

              5.7MB

            • memory/2284-38-0x000000006DC00000-0x000000006E1AB000-memory.dmp
              Filesize

              5.7MB

            • memory/2284-45-0x00000000029E0000-0x0000000002A20000-memory.dmp
              Filesize

              256KB