Analysis

  • max time kernel
    58s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-01-2024 19:20

General

  • Target

    37b87bb801399002ce5109fa582512de.exe

  • Size

    2.5MB

  • MD5

    37b87bb801399002ce5109fa582512de

  • SHA1

    d634ba38c689efef5c72f976b88b61e5bb78989a

  • SHA256

    317b32811ef46a4dec52e650315c82b5a5f867f49e5844bb11ed4e1f5281e6d9

  • SHA512

    fd066e3d8dd991dd78b0efeb09ce0bd4393dc234b82038ee3a22e6b64defa75fec6d54736fb9375a7e26773eb767f90c99b70e4f9a63c379d666a72f129823fd

  • SSDEEP

    49152:kNoHMdmCm6Ud+zPXUk7GqCefc+dA1fh85ETksqhhiKOg8efG9CDNk3:kNosdmCmN+rE/D4PdUcEgnfiKOeDNS

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

storage.nsupdate.info:8973

Attributes
  • communication_password

    bf771c9d082071fe80b18bb678220682

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\37b87bb801399002ce5109fa582512de.exe
    "C:\Users\Admin\AppData\Local\Temp\37b87bb801399002ce5109fa582512de.exe"
    1⤵
      PID:2288
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\37b87bb801399002ce5109fa582512de.exe"
        2⤵
          PID:2308
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uSZqfqgTOxUNw.exe"
          2⤵
            PID:4632
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uSZqfqgTOxUNw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2AD4.tmp"
            2⤵
            • Creates scheduled task(s)
            PID:3636
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            2⤵
              PID:4504
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uSZqfqgTOxUNw.exe"
              2⤵
                PID:3776

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
              Filesize

              2KB

              MD5

              968cb9309758126772781b83adb8a28f

              SHA1

              8da30e71accf186b2ba11da1797cf67f8f78b47c

              SHA256

              92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

              SHA512

              4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
              Filesize

              7KB

              MD5

              a10078e323d1bfe09b4fc65650049510

              SHA1

              416dccd6f845c23d524a60a11127147c430657d7

              SHA256

              2ff0612440a58d496391a643ac468ca8382f67606f544afd4628590d8e8d021d

              SHA512

              d464deed7a27f017c4bb2398c4ef79192d97a8562dfdb785702a7909b488084cb72acb9de4e4e68df1b98e1d32f93499e924afce3f6fbc459aad542a103646cb

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_aspx55rt.lvh.ps1
              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Local\Temp\tmp2AD4.tmp
              Filesize

              1KB

              MD5

              2aeb6a50c818984423619dd068a4d0e0

              SHA1

              cb96ea3d44be1c8a993e424264750efe9823b10c

              SHA256

              ca40650cf218ef7d63b3026b4b8889a053e2a637657d54125ff83fa7b72c7f14

              SHA512

              e183ad97b477d6791afdd99b349e3bb9b24d18d9124b8d50d1ff256030a40040778b0d28f5ad82d27c7810b486e0655648110e39e4c4fe39e7ab5060f8b38efd

            • memory/2288-1-0x00000000007E0000-0x0000000000A60000-memory.dmp
              Filesize

              2.5MB

            • memory/2288-2-0x0000000005420000-0x00000000054BC000-memory.dmp
              Filesize

              624KB

            • memory/2288-7-0x0000000005750000-0x00000000057A6000-memory.dmp
              Filesize

              344KB

            • memory/2288-6-0x0000000005500000-0x000000000550A000-memory.dmp
              Filesize

              40KB

            • memory/2288-8-0x0000000005550000-0x0000000005562000-memory.dmp
              Filesize

              72KB

            • memory/2288-9-0x0000000074710000-0x0000000074EC0000-memory.dmp
              Filesize

              7.7MB

            • memory/2288-10-0x0000000005400000-0x0000000005410000-memory.dmp
              Filesize

              64KB

            • memory/2288-11-0x00000000072A0000-0x0000000007466000-memory.dmp
              Filesize

              1.8MB

            • memory/2288-12-0x0000000007570000-0x00000000076EC000-memory.dmp
              Filesize

              1.5MB

            • memory/2288-5-0x0000000005400000-0x0000000005410000-memory.dmp
              Filesize

              64KB

            • memory/2288-36-0x0000000074710000-0x0000000074EC0000-memory.dmp
              Filesize

              7.7MB

            • memory/2288-4-0x0000000005560000-0x00000000055F2000-memory.dmp
              Filesize

              584KB

            • memory/2288-0-0x0000000074710000-0x0000000074EC0000-memory.dmp
              Filesize

              7.7MB

            • memory/2288-3-0x0000000005A70000-0x0000000006014000-memory.dmp
              Filesize

              5.6MB

            • memory/2308-18-0x0000000074710000-0x0000000074EC0000-memory.dmp
              Filesize

              7.7MB

            • memory/2308-96-0x00000000081A0000-0x000000000881A000-memory.dmp
              Filesize

              6.5MB

            • memory/2308-73-0x000000007F020000-0x000000007F030000-memory.dmp
              Filesize

              64KB

            • memory/2308-116-0x0000000074710000-0x0000000074EC0000-memory.dmp
              Filesize

              7.7MB

            • memory/2308-17-0x0000000002F00000-0x0000000002F36000-memory.dmp
              Filesize

              216KB

            • memory/2308-129-0x0000000002F70000-0x0000000002F80000-memory.dmp
              Filesize

              64KB

            • memory/2308-115-0x0000000007E90000-0x0000000007EAA000-memory.dmp
              Filesize

              104KB

            • memory/2308-112-0x0000000007D80000-0x0000000007D8E000-memory.dmp
              Filesize

              56KB

            • memory/2308-72-0x0000000074FA0000-0x0000000074FEC000-memory.dmp
              Filesize

              304KB

            • memory/2308-136-0x0000000074710000-0x0000000074EC0000-memory.dmp
              Filesize

              7.7MB

            • memory/2308-67-0x0000000006830000-0x000000000684E000-memory.dmp
              Filesize

              120KB

            • memory/2308-68-0x0000000006A40000-0x0000000006A8C000-memory.dmp
              Filesize

              304KB

            • memory/2308-109-0x0000000007BC0000-0x0000000007BCA000-memory.dmp
              Filesize

              40KB

            • memory/2308-28-0x0000000002F70000-0x0000000002F80000-memory.dmp
              Filesize

              64KB

            • memory/2308-100-0x0000000007B50000-0x0000000007B6A000-memory.dmp
              Filesize

              104KB

            • memory/2308-25-0x00000000057E0000-0x0000000005802000-memory.dmp
              Filesize

              136KB

            • memory/2308-24-0x0000000002F70000-0x0000000002F80000-memory.dmp
              Filesize

              64KB

            • memory/2308-85-0x0000000002F70000-0x0000000002F80000-memory.dmp
              Filesize

              64KB

            • memory/2308-95-0x0000000007800000-0x00000000078A3000-memory.dmp
              Filesize

              652KB

            • memory/3776-140-0x0000000074710000-0x0000000074EC0000-memory.dmp
              Filesize

              7.7MB

            • memory/3776-57-0x0000000004E40000-0x0000000004E50000-memory.dmp
              Filesize

              64KB

            • memory/3776-56-0x0000000004E40000-0x0000000004E50000-memory.dmp
              Filesize

              64KB

            • memory/3776-55-0x0000000074710000-0x0000000074EC0000-memory.dmp
              Filesize

              7.7MB

            • memory/3776-97-0x0000000074FA0000-0x0000000074FEC000-memory.dmp
              Filesize

              304KB

            • memory/3776-108-0x0000000004E40000-0x0000000004E50000-memory.dmp
              Filesize

              64KB

            • memory/4504-34-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/4504-29-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/4504-151-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/4504-154-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/4504-119-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/4504-158-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/4504-157-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/4504-152-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/4504-149-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/4504-148-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/4504-145-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/4504-121-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/4504-113-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/4504-146-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/4504-155-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/4504-26-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/4504-122-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/4504-120-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/4504-123-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/4504-125-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/4504-124-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/4504-141-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/4504-130-0x000000006FD90000-0x000000006FDC9000-memory.dmp
              Filesize

              228KB

            • memory/4504-143-0x0000000074FD0000-0x0000000075009000-memory.dmp
              Filesize

              228KB

            • memory/4504-33-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/4504-31-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/4504-144-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/4504-142-0x0000000000400000-0x00000000007E4000-memory.dmp
              Filesize

              3.9MB

            • memory/4504-118-0x0000000070B40000-0x0000000070B79000-memory.dmp
              Filesize

              228KB

            • memory/4632-111-0x0000000007610000-0x0000000007621000-memory.dmp
              Filesize

              68KB

            • memory/4632-126-0x0000000074710000-0x0000000074EC0000-memory.dmp
              Filesize

              7.7MB

            • memory/4632-127-0x0000000004B60000-0x0000000004B70000-memory.dmp
              Filesize

              64KB

            • memory/4632-27-0x0000000005170000-0x00000000051D6000-memory.dmp
              Filesize

              408KB

            • memory/4632-117-0x0000000007730000-0x0000000007738000-memory.dmp
              Filesize

              32KB

            • memory/4632-22-0x0000000004B60000-0x0000000004B70000-memory.dmp
              Filesize

              64KB

            • memory/4632-30-0x0000000005AC0000-0x0000000005B26000-memory.dmp
              Filesize

              408KB

            • memory/4632-135-0x0000000074710000-0x0000000074EC0000-memory.dmp
              Filesize

              7.7MB

            • memory/4632-35-0x0000000005B30000-0x0000000005E84000-memory.dmp
              Filesize

              3.3MB

            • memory/4632-128-0x0000000004B60000-0x0000000004B70000-memory.dmp
              Filesize

              64KB

            • memory/4632-114-0x0000000007650000-0x0000000007664000-memory.dmp
              Filesize

              80KB

            • memory/4632-70-0x000000007FB70000-0x000000007FB80000-memory.dmp
              Filesize

              64KB

            • memory/4632-69-0x00000000066C0000-0x00000000066F2000-memory.dmp
              Filesize

              200KB

            • memory/4632-71-0x0000000074FA0000-0x0000000074FEC000-memory.dmp
              Filesize

              304KB

            • memory/4632-110-0x0000000007690000-0x0000000007726000-memory.dmp
              Filesize

              600KB

            • memory/4632-23-0x0000000004B60000-0x0000000004B70000-memory.dmp
              Filesize

              64KB

            • memory/4632-86-0x00000000066A0000-0x00000000066BE000-memory.dmp
              Filesize

              120KB

            • memory/4632-94-0x0000000004B60000-0x0000000004B70000-memory.dmp
              Filesize

              64KB

            • memory/4632-21-0x0000000074710000-0x0000000074EC0000-memory.dmp
              Filesize

              7.7MB

            • memory/4632-20-0x00000000051E0000-0x0000000005808000-memory.dmp
              Filesize

              6.2MB