Resubmissions

17-04-2024 11:59

240417-n55assfe71 10

17-04-2024 11:59

240417-n5yg9afe7x 10

17-04-2024 11:59

240417-n5rdyaea36 10

17-04-2024 11:59

240417-n5qseaea35 10

17-04-2024 11:59

240417-n5p6wafe6y 10

17-04-2024 06:14

240417-gzcv2aff75 10

Analysis

  • max time kernel
    146s
  • max time network
    140s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17-04-2024 11:59

General

  • Target

    426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe

  • Size

    7.8MB

  • MD5

    dbcb8a833677953edaf640b4d627895c

  • SHA1

    688d21022848bddd94d1cf45d351cac0214c46be

  • SHA256

    426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a

  • SHA512

    a789c91d86a0d09a62b12e1b11d97ed1410ec91d24f09fcc459d88432fa1a8a6bfccbf8427a68f950f2b3a13142668dfc21414c76867330babc4c13bb3553c15

  • SSDEEP

    196608:OIRcbH4jSteTGvaxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfm:OdHsfuaxwZ6v1CPwDv3uFteg2EeJUO9a

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

sef7qgz77oamhl5gimls62lekmig5ormf6dcgftblhaxt2cn7emkbuid.onion:80

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • install_dir

    appdata

  • install_file

    HealthCheck.exe

  • tor_process

    WebDebugger

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 29 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe
    "C:\Users\Admin\AppData\Local\Temp\426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1260
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:860
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3180
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2132

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-certs
    Filesize

    20KB

    MD5

    872f8c58a718a53915aeb7c6d12e4688

    SHA1

    1b85df78199117d836c9005aaa83a767f92bf225

    SHA256

    e16ac7ce62efb4c05e2ba96ff0cfd5c702d4ca8cd082c33be9105f89f4206b07

    SHA512

    977044509608f636f2a9246295a1f287364ec3b37ebccefd544c0cd8ede89fecbd5d1307b471e23b50bfa02075aa0fed002340b117f7edbf227a5e2fc35615a1

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdesc-consensus
    Filesize

    2.6MB

    MD5

    c7e7df0119da2669c8d05dcf0f2cb4c5

    SHA1

    99324bd69525feb253c665023c9261b3f078818b

    SHA256

    6b92f204e74bf781bdd6e46152bf993deb86e367e749a29a47ba65f23d8846ff

    SHA512

    a9fd3259cbca5411df9791b215348d21b5ddd0cad942131ef852167737ee17f76e62c827edcd22c49868063d1af87d878663a15ec02cb53e8afbb75e19f45bab

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdescs.new
    Filesize

    20.3MB

    MD5

    ecd5580d2a7db7229f7c46b36ac0c655

    SHA1

    175b97af0fce892150759840e42b21a5d1cfc4a4

    SHA256

    559b19b9fc86427f696c8327f2c288a5ebd4d9fe5ce3d25abc99c614d3ede615

    SHA512

    d7dd2d251c268abae3226103d4150eae669e19f9c1e0d07a9ddde29ec8f261b4efa3b6373e0ab340f4d9695346bc478f15bc2bdc85defd669e26ce96fb2653f6

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdescs.new
    Filesize

    11.2MB

    MD5

    5a21c5afd92d9775ad818c48a24773e7

    SHA1

    2c74037d9222606f2f32ba346c367204e7a9335f

    SHA256

    f5b5436bf6422c9cb1072eba339dba305bf231c07ad202a37d81ad18b663e7b4

    SHA512

    0a19a105b19342191dfd0f6c054746a17480ebbc9f8bb5bc81c3157e5ea5f3a0cedb6cbe186a5e7c1efbd289c8ad01097be4ec8c121be04087101e5065c58d05

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\state
    Filesize

    232B

    MD5

    6ad02dd2d6862639c86034240b249a76

    SHA1

    e582c2414f4da5765ed968bdbefadd06981f91fb

    SHA256

    eac494a508c146785566e995e3cb7ee2433ed3a7071e28d2bc37db3e4df4b4ff

    SHA512

    d4863edd61773922410503b206e6a3dd854df28e976fe639836112b67ca95e9b74e5f4530d084bf14d0993a9323b00fc49fe6445aa0687ba1a62bf3a57fb3b19

  • C:\Users\Admin\AppData\Local\00e31655\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\00e31655\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\00e31655\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\00e31655\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\00e31655\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\00e31655\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\00e31655\tor\torrc
    Filesize

    157B

    MD5

    f7f5ed03553f99d16dde40c6161a8d3c

    SHA1

    9a985a5f5d976c28790945ea1d0e8fe3f8af98d8

    SHA256

    3142e667dd2251755b91092cf15f90c64a1551f725d7a6f07abd0b083a6e6397

    SHA512

    72ac83d07d5081154fbee25f5ce815a2d8de18e265cc00434eaa5537fc97e7c3801001d85d7cd8e838f246cefa61c6fe8b9fd29b3368d639c7b6fc6df43e4e76

  • C:\Users\Admin\AppData\Local\00e31655\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/860-156-0x00000000738D0000-0x0000000073919000-memory.dmp
    Filesize

    292KB

  • memory/860-154-0x0000000073800000-0x00000000738C8000-memory.dmp
    Filesize

    800KB

  • memory/860-173-0x0000000000490000-0x0000000000894000-memory.dmp
    Filesize

    4.0MB

  • memory/860-172-0x00000000738D0000-0x0000000073919000-memory.dmp
    Filesize

    292KB

  • memory/860-171-0x0000000073730000-0x00000000737FE000-memory.dmp
    Filesize

    824KB

  • memory/860-170-0x0000000073800000-0x00000000738C8000-memory.dmp
    Filesize

    800KB

  • memory/860-164-0x0000000073460000-0x000000007372F000-memory.dmp
    Filesize

    2.8MB

  • memory/860-145-0x0000000000490000-0x0000000000894000-memory.dmp
    Filesize

    4.0MB

  • memory/860-162-0x0000000073290000-0x0000000073318000-memory.dmp
    Filesize

    544KB

  • memory/860-160-0x0000000073320000-0x000000007342A000-memory.dmp
    Filesize

    1.0MB

  • memory/860-159-0x0000000073430000-0x0000000073454000-memory.dmp
    Filesize

    144KB

  • memory/860-155-0x0000000073730000-0x00000000737FE000-memory.dmp
    Filesize

    824KB

  • memory/1260-95-0x0000000000490000-0x0000000000894000-memory.dmp
    Filesize

    4.0MB

  • memory/1260-39-0x0000000073430000-0x0000000073454000-memory.dmp
    Filesize

    144KB

  • memory/1260-80-0x0000000000490000-0x0000000000894000-memory.dmp
    Filesize

    4.0MB

  • memory/1260-87-0x0000000000490000-0x0000000000894000-memory.dmp
    Filesize

    4.0MB

  • memory/1260-42-0x0000000073320000-0x000000007342A000-memory.dmp
    Filesize

    1.0MB

  • memory/1260-72-0x0000000000490000-0x0000000000894000-memory.dmp
    Filesize

    4.0MB

  • memory/1260-104-0x0000000000490000-0x0000000000894000-memory.dmp
    Filesize

    4.0MB

  • memory/1260-112-0x0000000000490000-0x0000000000894000-memory.dmp
    Filesize

    4.0MB

  • memory/1260-128-0x0000000000490000-0x0000000000894000-memory.dmp
    Filesize

    4.0MB

  • memory/1260-136-0x0000000000490000-0x0000000000894000-memory.dmp
    Filesize

    4.0MB

  • memory/1260-67-0x0000000073460000-0x000000007372F000-memory.dmp
    Filesize

    2.8MB

  • memory/1260-66-0x0000000073730000-0x00000000737FE000-memory.dmp
    Filesize

    824KB

  • memory/1260-19-0x0000000000490000-0x0000000000894000-memory.dmp
    Filesize

    4.0MB

  • memory/1260-65-0x0000000073800000-0x00000000738C8000-memory.dmp
    Filesize

    800KB

  • memory/1260-63-0x0000000000490000-0x0000000000894000-memory.dmp
    Filesize

    4.0MB

  • memory/1260-35-0x0000000073800000-0x00000000738C8000-memory.dmp
    Filesize

    800KB

  • memory/1260-36-0x0000000073730000-0x00000000737FE000-memory.dmp
    Filesize

    824KB

  • memory/1260-34-0x00000000738D0000-0x0000000073919000-memory.dmp
    Filesize

    292KB

  • memory/1260-37-0x0000000073460000-0x000000007372F000-memory.dmp
    Filesize

    2.8MB

  • memory/1260-44-0x0000000000E00000-0x0000000000E88000-memory.dmp
    Filesize

    544KB

  • memory/1260-43-0x0000000073290000-0x0000000073318000-memory.dmp
    Filesize

    544KB

  • memory/2132-250-0x0000000071FD0000-0x0000000072098000-memory.dmp
    Filesize

    800KB

  • memory/2132-252-0x0000000071D60000-0x0000000071E2E000-memory.dmp
    Filesize

    824KB

  • memory/2132-271-0x0000000073350000-0x000000007361F000-memory.dmp
    Filesize

    2.8MB

  • memory/2132-270-0x0000000000490000-0x0000000000894000-memory.dmp
    Filesize

    4.0MB

  • memory/2132-269-0x00000000732D0000-0x00000000732F4000-memory.dmp
    Filesize

    144KB

  • memory/2132-248-0x0000000073350000-0x000000007361F000-memory.dmp
    Filesize

    2.8MB

  • memory/2132-268-0x0000000073300000-0x0000000073349000-memory.dmp
    Filesize

    292KB

  • memory/2132-267-0x0000000071D60000-0x0000000071E2E000-memory.dmp
    Filesize

    824KB

  • memory/2132-245-0x0000000000490000-0x0000000000894000-memory.dmp
    Filesize

    4.0MB

  • memory/2132-266-0x0000000071FD0000-0x0000000072098000-memory.dmp
    Filesize

    800KB

  • memory/2132-258-0x0000000071E30000-0x0000000071EB8000-memory.dmp
    Filesize

    544KB

  • memory/2132-256-0x0000000071EC0000-0x0000000071FCA000-memory.dmp
    Filesize

    1.0MB

  • memory/2132-254-0x0000000073300000-0x0000000073349000-memory.dmp
    Filesize

    292KB

  • memory/2132-255-0x00000000732D0000-0x00000000732F4000-memory.dmp
    Filesize

    144KB

  • memory/2476-1-0x0000000074300000-0x000000007433C000-memory.dmp
    Filesize

    240KB

  • memory/2476-0-0x0000000000400000-0x0000000000BDB000-memory.dmp
    Filesize

    7.9MB

  • memory/2476-174-0x0000000073700000-0x000000007373C000-memory.dmp
    Filesize

    240KB

  • memory/2476-103-0x00000000742D0000-0x000000007430C000-memory.dmp
    Filesize

    240KB

  • memory/2476-47-0x0000000072E70000-0x0000000072EAC000-memory.dmp
    Filesize

    240KB

  • memory/3180-194-0x00000000732D0000-0x00000000732F4000-memory.dmp
    Filesize

    144KB

  • memory/3180-251-0x0000000000490000-0x0000000000894000-memory.dmp
    Filesize

    4.0MB

  • memory/3180-222-0x0000000071FD0000-0x0000000072098000-memory.dmp
    Filesize

    800KB

  • memory/3180-221-0x0000000073350000-0x000000007361F000-memory.dmp
    Filesize

    2.8MB

  • memory/3180-220-0x0000000000490000-0x0000000000894000-memory.dmp
    Filesize

    4.0MB

  • memory/3180-197-0x0000000071D60000-0x0000000071E2E000-memory.dmp
    Filesize

    824KB

  • memory/3180-196-0x0000000071E30000-0x0000000071EB8000-memory.dmp
    Filesize

    544KB

  • memory/3180-195-0x0000000071EC0000-0x0000000071FCA000-memory.dmp
    Filesize

    1.0MB

  • memory/3180-191-0x0000000073300000-0x0000000073349000-memory.dmp
    Filesize

    292KB

  • memory/3180-187-0x0000000073350000-0x000000007361F000-memory.dmp
    Filesize

    2.8MB

  • memory/3180-188-0x0000000071FD0000-0x0000000072098000-memory.dmp
    Filesize

    800KB

  • memory/3180-186-0x0000000000490000-0x0000000000894000-memory.dmp
    Filesize

    4.0MB