Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-01-2024 23:26

General

  • Target

    59ae4f79e3ae6f4035777fbfa5e15688.exe

  • Size

    2.2MB

  • MD5

    59ae4f79e3ae6f4035777fbfa5e15688

  • SHA1

    91314991baa2d97f9e4e22f3370f29cbde65733f

  • SHA256

    ca05d3ab36565eac8ea1e51defde0ed20d7dfed046e00de4808d0dc71bf51973

  • SHA512

    d05b8f69c89dbc5b92173c6a32dda989d9bd404b6562f0d92789ae7d854b44118c18b6172fc5482dd98a8e6678def8c053cb83452e1ded77f2cda026d2c263bb

  • SSDEEP

    49152:haPNbH/WLJpZ6xCNg1TdY4zEJ0yCHAC4fHu2+ADK/k6P1y:s48CNE2wli5DQd

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

storage.nsupdate.info:8973

Attributes
  • communication_password

    bf771c9d082071fe80b18bb678220682

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59ae4f79e3ae6f4035777fbfa5e15688.exe
    "C:\Users\Admin\AppData\Local\Temp\59ae4f79e3ae6f4035777fbfa5e15688.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4576
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\59ae4f79e3ae6f4035777fbfa5e15688.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2992
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EqgDXdibLF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:224
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EqgDXdibLF" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE2F8.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:100
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
        PID:3400
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EqgDXdibLF.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5028
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        2⤵
          PID:1052
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
          2⤵
            PID:4836
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
            2⤵
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:3832
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
            2⤵
              PID:2792

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Persistence

          Scheduled Task/Job

          1
          T1053

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            18KB

            MD5

            8b235d7ac44501da7f327ff162e5387e

            SHA1

            875d2a48e983e0662ce61670dd9d63188d67362c

            SHA256

            97ccf630be12d0e650d9b2fbdb427f7047a130fb295da20aeb77d08c86a92f2c

            SHA512

            6ee518af1f9743ebfc6da72fba68471693b387e04ad9cd26e7e411f26db6d5c72d059997e9a61286a7a86eadf5a4e02c63bfa016eb8d798b13e2f0ebb1c71ed7

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            296B

            MD5

            0bf027bd7ec7fc05398e95c84dac8773

            SHA1

            929b00c97ce5f177c0ecb6741d8e4a8e16771438

            SHA256

            ebfdd30c7f3614f09121912e64400f7adb2efe88addf07cda5abad10d87f295c

            SHA512

            8c3380cebbe32db576726033be371c3321cd379c24d20a559240eb1e46b4624eca0265294f2af5064ee5019ddfe0b91b9e7d62e339125040873cfe8f8fc384cc

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bafrrte3.ndj.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Local\Temp\tmpE2F8.tmp
            Filesize

            1KB

            MD5

            f642a26da3de6760c696118b119481f5

            SHA1

            9e73b7f777d7d2c0790fa287d22f47683a06e7cc

            SHA256

            2644445010f4dc362f5e6262041547ad6003e8f04167db3a0bdb26282a45b0d0

            SHA512

            00a1ea11fef3f34f6ff9fb2a1a68dd33912ab1ed2500a91c790e2d1a21c58de6f59593a0b66aa577d1544ccbc0b53170880ccd0433dba5b53f6c4b2e72c2a55d

          • memory/224-107-0x00000000027A0000-0x00000000027B0000-memory.dmp
            Filesize

            64KB

          • memory/224-82-0x00000000066C0000-0x00000000066F2000-memory.dmp
            Filesize

            200KB

          • memory/224-129-0x00000000075D0000-0x00000000075E1000-memory.dmp
            Filesize

            68KB

          • memory/224-74-0x0000000074620000-0x0000000074DD0000-memory.dmp
            Filesize

            7.7MB

          • memory/224-23-0x0000000005250000-0x0000000005878000-memory.dmp
            Filesize

            6.2MB

          • memory/224-67-0x00000000060F0000-0x000000000613C000-memory.dmp
            Filesize

            304KB

          • memory/224-121-0x00000000027A0000-0x00000000027B0000-memory.dmp
            Filesize

            64KB

          • memory/224-134-0x00000000076F0000-0x00000000076F8000-memory.dmp
            Filesize

            32KB

          • memory/224-84-0x0000000074EB0000-0x0000000074EFC000-memory.dmp
            Filesize

            304KB

          • memory/224-97-0x0000000006680000-0x000000000669E000-memory.dmp
            Filesize

            120KB

          • memory/224-66-0x0000000006050000-0x000000000606E000-memory.dmp
            Filesize

            120KB

          • memory/224-25-0x00000000050C0000-0x00000000050E2000-memory.dmp
            Filesize

            136KB

          • memory/224-142-0x0000000074620000-0x0000000074DD0000-memory.dmp
            Filesize

            7.7MB

          • memory/224-21-0x0000000074620000-0x0000000074DD0000-memory.dmp
            Filesize

            7.7MB

          • memory/224-22-0x00000000027A0000-0x00000000027B0000-memory.dmp
            Filesize

            64KB

          • memory/2992-125-0x0000000007840000-0x000000000785A000-memory.dmp
            Filesize

            104KB

          • memory/2992-20-0x00000000050F0000-0x0000000005100000-memory.dmp
            Filesize

            64KB

          • memory/2992-18-0x00000000050F0000-0x0000000005100000-memory.dmp
            Filesize

            64KB

          • memory/2992-26-0x0000000005E10000-0x0000000005E76000-memory.dmp
            Filesize

            408KB

          • memory/2992-27-0x0000000005E80000-0x0000000005EE6000-memory.dmp
            Filesize

            408KB

          • memory/2992-16-0x0000000004F20000-0x0000000004F56000-memory.dmp
            Filesize

            216KB

          • memory/2992-86-0x0000000074EB0000-0x0000000074EFC000-memory.dmp
            Filesize

            304KB

          • memory/2992-15-0x0000000074620000-0x0000000074DD0000-memory.dmp
            Filesize

            7.7MB

          • memory/2992-40-0x0000000005F00000-0x0000000006254000-memory.dmp
            Filesize

            3.3MB

          • memory/2992-118-0x0000000007550000-0x00000000075F3000-memory.dmp
            Filesize

            652KB

          • memory/2992-126-0x00000000078B0000-0x00000000078BA000-memory.dmp
            Filesize

            40KB

          • memory/2992-85-0x000000007F490000-0x000000007F4A0000-memory.dmp
            Filesize

            64KB

          • memory/2992-127-0x0000000007AC0000-0x0000000007B56000-memory.dmp
            Filesize

            600KB

          • memory/2992-72-0x00000000050F0000-0x0000000005100000-memory.dmp
            Filesize

            64KB

          • memory/2992-73-0x00000000050F0000-0x0000000005100000-memory.dmp
            Filesize

            64KB

          • memory/2992-70-0x0000000074620000-0x0000000074DD0000-memory.dmp
            Filesize

            7.7MB

          • memory/2992-141-0x0000000074620000-0x0000000074DD0000-memory.dmp
            Filesize

            7.7MB

          • memory/3832-75-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3832-120-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3832-69-0x0000000070A90000-0x0000000070AC9000-memory.dmp
            Filesize

            228KB

          • memory/3832-151-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3832-150-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3832-148-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3832-147-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3832-50-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3832-145-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3832-76-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3832-77-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3832-78-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3832-79-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3832-80-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3832-81-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3832-144-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3832-130-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3832-96-0x0000000070A50000-0x0000000070A89000-memory.dmp
            Filesize

            228KB

          • memory/3832-48-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3832-123-0x0000000070A50000-0x0000000070A89000-memory.dmp
            Filesize

            228KB

          • memory/3832-47-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3832-39-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3832-38-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3832-68-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/3832-119-0x0000000000400000-0x00000000007E4000-memory.dmp
            Filesize

            3.9MB

          • memory/4576-2-0x00000000053E0000-0x000000000547C000-memory.dmp
            Filesize

            624KB

          • memory/4576-56-0x0000000074620000-0x0000000074DD0000-memory.dmp
            Filesize

            7.7MB

          • memory/4576-0-0x0000000074620000-0x0000000074DD0000-memory.dmp
            Filesize

            7.7MB

          • memory/4576-1-0x0000000000820000-0x0000000000A5A000-memory.dmp
            Filesize

            2.2MB

          • memory/4576-11-0x0000000007610000-0x0000000007800000-memory.dmp
            Filesize

            1.9MB

          • memory/4576-3-0x0000000005A90000-0x0000000006034000-memory.dmp
            Filesize

            5.6MB

          • memory/4576-9-0x0000000074620000-0x0000000074DD0000-memory.dmp
            Filesize

            7.7MB

          • memory/4576-8-0x0000000005570000-0x0000000005582000-memory.dmp
            Filesize

            72KB

          • memory/4576-7-0x0000000005770000-0x00000000057C6000-memory.dmp
            Filesize

            344KB

          • memory/4576-6-0x0000000005500000-0x000000000550A000-memory.dmp
            Filesize

            40KB

          • memory/4576-4-0x0000000005580000-0x0000000005612000-memory.dmp
            Filesize

            584KB

          • memory/4576-5-0x0000000005540000-0x0000000005550000-memory.dmp
            Filesize

            64KB

          • memory/4576-10-0x0000000005540000-0x0000000005550000-memory.dmp
            Filesize

            64KB

          • memory/4576-12-0x000000000ACD0000-0x000000000AE4A000-memory.dmp
            Filesize

            1.5MB

          • memory/5028-143-0x0000000074620000-0x0000000074DD0000-memory.dmp
            Filesize

            7.7MB

          • memory/5028-49-0x0000000074620000-0x0000000074DD0000-memory.dmp
            Filesize

            7.7MB

          • memory/5028-128-0x0000000006F40000-0x0000000006F51000-memory.dmp
            Filesize

            68KB

          • memory/5028-124-0x0000000007380000-0x00000000079FA000-memory.dmp
            Filesize

            6.5MB

          • memory/5028-98-0x0000000074EB0000-0x0000000074EFC000-memory.dmp
            Filesize

            304KB

          • memory/5028-83-0x000000007F970000-0x000000007F980000-memory.dmp
            Filesize

            64KB

          • memory/5028-122-0x0000000074620000-0x0000000074DD0000-memory.dmp
            Filesize

            7.7MB

          • memory/5028-55-0x00000000021F0000-0x0000000002200000-memory.dmp
            Filesize

            64KB

          • memory/5028-131-0x0000000006F70000-0x0000000006F7E000-memory.dmp
            Filesize

            56KB

          • memory/5028-133-0x0000000007080000-0x000000000709A000-memory.dmp
            Filesize

            104KB

          • memory/5028-51-0x00000000021F0000-0x0000000002200000-memory.dmp
            Filesize

            64KB

          • memory/5028-71-0x00000000021F0000-0x0000000002200000-memory.dmp
            Filesize

            64KB

          • memory/5028-132-0x0000000006F80000-0x0000000006F94000-memory.dmp
            Filesize

            80KB