Analysis

  • max time kernel
    142s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2024 03:37

General

  • Target

    da9812a342b10c1429a60af815cc85f5.exe

  • Size

    2.7MB

  • MD5

    da9812a342b10c1429a60af815cc85f5

  • SHA1

    3a81dace6a19ccd2564564c90e92099addcf539a

  • SHA256

    b16a424da66859604542b125c1db27fedd52eb23db2d7459299849408c739d71

  • SHA512

    e7c6736493603dc10f0d7675d8d667fb8418449c4e2f8e555a7a47e7e8254964d72a86a576f810a1084e53959934ff64323a659b690d40021796111606e3803a

  • SSDEEP

    49152:UTCl/+XjmjnJ1vN0kGOWmSPrH+HVGvzzRUc6lwuZ1cT2/LRS:2O/jrykGOWmSK1AajZ1c6T0

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

storage.nsupdate.info:8973

Attributes
  • communication_password

    bf771c9d082071fe80b18bb678220682

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da9812a342b10c1429a60af815cc85f5.exe
    "C:\Users\Admin\AppData\Local\Temp\da9812a342b10c1429a60af815cc85f5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\da9812a342b10c1429a60af815cc85f5.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2392
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QIkZZSzTmzZHAr.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2472
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QIkZZSzTmzZHAr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp786B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2360
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QIkZZSzTmzZHAr.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:940
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
        PID:1792
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1864

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp786B.tmp
      Filesize

      1KB

      MD5

      61a5e7fd5bc55fabbe7afef99b18c775

      SHA1

      7f478b68815435240c4057c7bd1c3107c0022b9f

      SHA256

      9eabfeaaea369780936abcab8e719431f3192a0c504f6f7c0da14d1f1e0293c1

      SHA512

      7eead2753b1e08aea5a1d8829e4cbfc79b267438389a05cdf1028a569214441ac9b40e37904dc5ab00fbcce1097ce70d870c61cd98b65502a7bec09e36b0ca63

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\SZ4YXGFTL6043I15HZ4P.temp
      Filesize

      7KB

      MD5

      5237c8c0afd7449a63fb048db89b848c

      SHA1

      50035437a7b0f2a97f00786fd9a52195cbd3ee41

      SHA256

      29bb107286ae8eef1ac7ff420da150ae195558fbbc7d844c89493420991daaf0

      SHA512

      5c7f68ac67dcbb5b9b51d700c5ab809d7772aa8470b5ed11f6189694800c206646c062b4d26aaea043a5d83f519ef951f64606cfaa0331e0987f7bb24f3d7137

    • memory/940-57-0x000000006D920000-0x000000006DECB000-memory.dmp
      Filesize

      5.7MB

    • memory/940-40-0x000000006D920000-0x000000006DECB000-memory.dmp
      Filesize

      5.7MB

    • memory/940-39-0x00000000027D0000-0x0000000002810000-memory.dmp
      Filesize

      256KB

    • memory/1864-56-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1864-60-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1864-69-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1864-67-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1864-66-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1864-65-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1864-45-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1864-63-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1864-26-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1864-30-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1864-62-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1864-32-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1864-61-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1864-47-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1864-35-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/1864-54-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1864-37-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1864-52-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1864-53-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1864-51-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1864-50-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1864-46-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1864-68-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1864-64-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1864-49-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1864-48-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2168-0-0x00000000011E0000-0x0000000001490000-memory.dmp
      Filesize

      2.7MB

    • memory/2168-4-0x0000000073EC0000-0x00000000745AE000-memory.dmp
      Filesize

      6.9MB

    • memory/2168-7-0x000000000A0B0000-0x000000000A228000-memory.dmp
      Filesize

      1.5MB

    • memory/2168-2-0x0000000000FC0000-0x0000000001000000-memory.dmp
      Filesize

      256KB

    • memory/2168-44-0x0000000073EC0000-0x00000000745AE000-memory.dmp
      Filesize

      6.9MB

    • memory/2168-3-0x0000000000410000-0x000000000042E000-memory.dmp
      Filesize

      120KB

    • memory/2168-5-0x0000000000FC0000-0x0000000001000000-memory.dmp
      Filesize

      256KB

    • memory/2168-1-0x0000000073EC0000-0x00000000745AE000-memory.dmp
      Filesize

      6.9MB

    • memory/2168-6-0x0000000005A10000-0x0000000005BFE000-memory.dmp
      Filesize

      1.9MB

    • memory/2392-20-0x000000006D920000-0x000000006DECB000-memory.dmp
      Filesize

      5.7MB

    • memory/2392-59-0x000000006D920000-0x000000006DECB000-memory.dmp
      Filesize

      5.7MB

    • memory/2392-36-0x0000000002470000-0x00000000024B0000-memory.dmp
      Filesize

      256KB

    • memory/2392-31-0x000000006D920000-0x000000006DECB000-memory.dmp
      Filesize

      5.7MB

    • memory/2392-43-0x0000000002470000-0x00000000024B0000-memory.dmp
      Filesize

      256KB

    • memory/2392-42-0x0000000002470000-0x00000000024B0000-memory.dmp
      Filesize

      256KB

    • memory/2472-34-0x000000006D920000-0x000000006DECB000-memory.dmp
      Filesize

      5.7MB

    • memory/2472-29-0x0000000002650000-0x0000000002690000-memory.dmp
      Filesize

      256KB

    • memory/2472-27-0x000000006D920000-0x000000006DECB000-memory.dmp
      Filesize

      5.7MB

    • memory/2472-41-0x0000000002650000-0x0000000002690000-memory.dmp
      Filesize

      256KB

    • memory/2472-58-0x000000006D920000-0x000000006DECB000-memory.dmp
      Filesize

      5.7MB

    • memory/2472-38-0x0000000002650000-0x0000000002690000-memory.dmp
      Filesize

      256KB