Resubmissions

26-04-2024 06:45

240426-hh76aaba6t 10

26-04-2024 06:44

240426-hh1q7sba5z 10

26-04-2024 06:44

240426-hhztxaba5y 10

26-04-2024 06:44

240426-hhy8daba95 10

26-04-2024 06:44

240426-hhylvaba94 10

25-04-2024 13:09

240425-qdtfbsba3y 10

Analysis

  • max time kernel
    295s
  • max time network
    299s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25-04-2024 13:09

General

  • Target

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe

  • Size

    11.7MB

  • MD5

    aad57aa4be27a48ebfe54e35f8bf31d9

  • SHA1

    cec3a059f103e163e6bfd0cbaa446045add97a89

  • SHA256

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2

  • SHA512

    423ecb0e593e7e862ba6a6f6d04937fdde737d5373620a61918522d348c25a39c40e0909e7e5dd4c52b5f546e6f15751a27d8820db0f1a10b98db25103d757b1

  • SSDEEP

    196608:YN4reUU8Lxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQx6xtw3iFFrS6X/fTV73c:YN4reUPLxwZ6v1CPwDv3uFteg2EeJUOy

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.31

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT payload 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe
    "C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4764
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:752
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4824
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2136
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3576
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3872
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2532
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2148
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1396
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3608

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-certs
    Filesize

    20KB

    MD5

    6660dc8061f61c30d09d3bd15d9e1391

    SHA1

    ad2b77715350363dc3971da62c7709afc9c52595

    SHA256

    7ae24c8cdeff1f4df1666b18e0a225f97b8d4789073bc3e0c162803fde422472

    SHA512

    2f2233f6ed9066dad57d67e0fc329209c6278b52bcb9b127e7f00204ea6ef70e41b7deb6cc50959e561f9a7140dbef8d3163bb9ea5344902349440ab3ce0a726

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.5MB

    MD5

    2980d648c78c4022d9424561f0995f00

    SHA1

    88b745a69b46a1a67cf43e759fbfe510af85dec5

    SHA256

    a69c5e427c091b1b429339c58b4ddb78c917cc719dc0401dd45361d716d1e29b

    SHA512

    1eec6a28547d1adf4564646dca7a19d8b6a503c0506f015b53a640a6edf17b12290ee128b60072cf0d86cd20c16798e724746a1771432b20255b9e3ad05c2e6b

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    5.5MB

    MD5

    ddd806b5eeb09845d550502b7edd8680

    SHA1

    16047ee725f876a09a004fe70a25193f6deac09b

    SHA256

    ceba7d2b58e4b651051ef4a583a6fb2a6e7824030f33654043d83f3c81b7a9c3

    SHA512

    dc5d0126848b3be48bdf1cf37fc88a3669c204ef99ce0450b0c56deed4eec9e75ca644178a7e48bdaa256230be11dea03ea3179e4dcc0a36363cd8830166be0b

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    18.5MB

    MD5

    4c5fac906855dfc0127f563bf4c633b6

    SHA1

    98f3a8f5e6a8edd64723051cf6069254d66f5270

    SHA256

    40a4aaab61c05385ff7636369e88c2a67144395c971210c08bce257b110001c5

    SHA512

    fd672d3a88e34c0de7ad6f59ceb6d5f50010c0b3f7472ac60b7632f5326f0b751e65604f207573768ad47df90f9b587a002066b68a434fc4d65d383b3b75c2e1

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    8KB

    MD5

    478eb5d22f7a8a72a8f55fedad6aba54

    SHA1

    98eb9545c3e2392e43eaa7ea9661eef56569dc39

    SHA256

    275c637d549977229cbd0e087f3ea4bcb2b71bc5c4f5c5b5923b01cbda6e4d44

    SHA512

    bed59952d273eb451accf4d266dc1553213c39bda5ce8defa333ebc52a4a90910d0390dfc1969e15361d3cabb5b17f3435f1c9a31a5b1935237e19a0bb3e9a72

  • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\8123e463\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\8123e463\tor\torrc
    Filesize

    139B

    MD5

    22ec9e4c1cdf6aca7b2997be93f46645

    SHA1

    df0a0e3373fc514518b70adfebc86c23c3f04bf8

    SHA256

    b2c53ffa29d2c7207304ba7dbc81429d36cdc2542ff701bf2a386ad07aacfdb4

    SHA512

    d96b3ee219aa5fac241415237ec3c0523b7c02b27ca77089d5a6530c32d398741c911b496c44b6217c42afbdb13d95aa565cae7c6562410978684e51e235fd94

  • \Users\Admin\AppData\Local\8123e463\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • \Users\Admin\AppData\Local\8123e463\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • \Users\Admin\AppData\Local\8123e463\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\8123e463\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • \Users\Admin\AppData\Local\8123e463\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • \Users\Admin\AppData\Local\8123e463\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/752-40-0x0000000072FC0000-0x0000000073048000-memory.dmp
    Filesize

    544KB

  • memory/752-27-0x0000000000300000-0x0000000000704000-memory.dmp
    Filesize

    4.0MB

  • memory/752-38-0x0000000073050000-0x000000007315A000-memory.dmp
    Filesize

    1.0MB

  • memory/752-41-0x00000000014E0000-0x0000000001568000-memory.dmp
    Filesize

    544KB

  • memory/752-44-0x0000000073580000-0x000000007364E000-memory.dmp
    Filesize

    824KB

  • memory/752-45-0x00000000734B0000-0x0000000073578000-memory.dmp
    Filesize

    800KB

  • memory/752-145-0x0000000000300000-0x0000000000704000-memory.dmp
    Filesize

    4.0MB

  • memory/752-36-0x00000000014E0000-0x00000000017AF000-memory.dmp
    Filesize

    2.8MB

  • memory/752-35-0x00000000014E0000-0x0000000001529000-memory.dmp
    Filesize

    292KB

  • memory/752-47-0x0000000000300000-0x0000000000704000-memory.dmp
    Filesize

    4.0MB

  • memory/752-48-0x0000000073580000-0x000000007364E000-memory.dmp
    Filesize

    824KB

  • memory/752-50-0x0000000073480000-0x00000000734A4000-memory.dmp
    Filesize

    144KB

  • memory/752-52-0x0000000073160000-0x000000007342F000-memory.dmp
    Filesize

    2.8MB

  • memory/752-37-0x0000000073160000-0x000000007342F000-memory.dmp
    Filesize

    2.8MB

  • memory/752-56-0x0000000000300000-0x0000000000704000-memory.dmp
    Filesize

    4.0MB

  • memory/752-57-0x0000000000300000-0x0000000000704000-memory.dmp
    Filesize

    4.0MB

  • memory/752-65-0x00000000014E0000-0x0000000001529000-memory.dmp
    Filesize

    292KB

  • memory/752-66-0x00000000014E0000-0x00000000017AF000-memory.dmp
    Filesize

    2.8MB

  • memory/752-67-0x00000000014E0000-0x0000000001568000-memory.dmp
    Filesize

    544KB

  • memory/752-68-0x0000000000300000-0x0000000000704000-memory.dmp
    Filesize

    4.0MB

  • memory/752-34-0x0000000073430000-0x0000000073479000-memory.dmp
    Filesize

    292KB

  • memory/752-84-0x0000000000300000-0x0000000000704000-memory.dmp
    Filesize

    4.0MB

  • memory/752-180-0x0000000000300000-0x0000000000704000-memory.dmp
    Filesize

    4.0MB

  • memory/752-33-0x0000000073480000-0x00000000734A4000-memory.dmp
    Filesize

    144KB

  • memory/752-109-0x0000000000300000-0x0000000000704000-memory.dmp
    Filesize

    4.0MB

  • memory/752-126-0x0000000000300000-0x0000000000704000-memory.dmp
    Filesize

    4.0MB

  • memory/752-137-0x0000000000300000-0x0000000000704000-memory.dmp
    Filesize

    4.0MB

  • memory/2136-284-0x0000000000300000-0x0000000000704000-memory.dmp
    Filesize

    4.0MB

  • memory/2136-228-0x0000000000300000-0x0000000000704000-memory.dmp
    Filesize

    4.0MB

  • memory/2136-229-0x00000000736B0000-0x0000000073778000-memory.dmp
    Filesize

    800KB

  • memory/2136-211-0x0000000073440000-0x000000007350E000-memory.dmp
    Filesize

    824KB

  • memory/2136-210-0x0000000073780000-0x0000000073A4F000-memory.dmp
    Filesize

    2.8MB

  • memory/2136-204-0x00000000735A0000-0x00000000736AA000-memory.dmp
    Filesize

    1.0MB

  • memory/2136-207-0x0000000073510000-0x0000000073598000-memory.dmp
    Filesize

    544KB

  • memory/2136-203-0x0000000073F20000-0x0000000073F44000-memory.dmp
    Filesize

    144KB

  • memory/2136-200-0x00000000736B0000-0x0000000073778000-memory.dmp
    Filesize

    800KB

  • memory/2136-202-0x0000000073F50000-0x0000000073F99000-memory.dmp
    Filesize

    292KB

  • memory/3576-274-0x0000000000300000-0x0000000000704000-memory.dmp
    Filesize

    4.0MB

  • memory/3576-303-0x0000000000300000-0x0000000000704000-memory.dmp
    Filesize

    4.0MB

  • memory/3576-302-0x0000000073780000-0x0000000073A4F000-memory.dmp
    Filesize

    2.8MB

  • memory/3576-300-0x0000000001220000-0x00000000012A8000-memory.dmp
    Filesize

    544KB

  • memory/3576-298-0x0000000073510000-0x0000000073598000-memory.dmp
    Filesize

    544KB

  • memory/3576-296-0x00000000735A0000-0x00000000736AA000-memory.dmp
    Filesize

    1.0MB

  • memory/3576-294-0x00000000736B0000-0x0000000073778000-memory.dmp
    Filesize

    800KB

  • memory/3576-291-0x0000000073F20000-0x0000000073F44000-memory.dmp
    Filesize

    144KB

  • memory/3576-289-0x0000000073F50000-0x0000000073F99000-memory.dmp
    Filesize

    292KB

  • memory/3576-287-0x0000000073440000-0x000000007350E000-memory.dmp
    Filesize

    824KB

  • memory/3576-286-0x0000000073780000-0x0000000073A4F000-memory.dmp
    Filesize

    2.8MB

  • memory/3872-317-0x0000000073F50000-0x0000000073F99000-memory.dmp
    Filesize

    292KB

  • memory/3872-323-0x00000000735E0000-0x00000000736AE000-memory.dmp
    Filesize

    824KB

  • memory/3872-339-0x00000000736B0000-0x0000000073778000-memory.dmp
    Filesize

    800KB

  • memory/3872-338-0x0000000000300000-0x0000000000704000-memory.dmp
    Filesize

    4.0MB

  • memory/3872-319-0x00000000734D0000-0x00000000735DA000-memory.dmp
    Filesize

    1.0MB

  • memory/3872-318-0x0000000073F20000-0x0000000073F44000-memory.dmp
    Filesize

    144KB

  • memory/3872-321-0x0000000001800000-0x0000000001888000-memory.dmp
    Filesize

    544KB

  • memory/3872-320-0x0000000073440000-0x00000000734C8000-memory.dmp
    Filesize

    544KB

  • memory/3872-310-0x00000000736B0000-0x0000000073778000-memory.dmp
    Filesize

    800KB

  • memory/3872-322-0x0000000073780000-0x0000000073A4F000-memory.dmp
    Filesize

    2.8MB

  • memory/4764-0-0x0000000000400000-0x0000000000FBD000-memory.dmp
    Filesize

    11.7MB

  • memory/4764-55-0x0000000000400000-0x0000000000FBD000-memory.dmp
    Filesize

    11.7MB

  • memory/4764-46-0x0000000072CF0000-0x0000000072D2A000-memory.dmp
    Filesize

    232KB

  • memory/4764-227-0x00000000731A0000-0x00000000731DA000-memory.dmp
    Filesize

    232KB

  • memory/4764-100-0x0000000073830000-0x000000007386A000-memory.dmp
    Filesize

    232KB

  • memory/4764-337-0x00000000731A0000-0x00000000731DA000-memory.dmp
    Filesize

    232KB

  • memory/4764-1-0x0000000073F60000-0x0000000073F9A000-memory.dmp
    Filesize

    232KB

  • memory/4824-174-0x0000000073580000-0x000000007364E000-memory.dmp
    Filesize

    824KB

  • memory/4824-188-0x0000000000300000-0x0000000000704000-memory.dmp
    Filesize

    4.0MB

  • memory/4824-189-0x0000000073160000-0x000000007342F000-memory.dmp
    Filesize

    2.8MB

  • memory/4824-183-0x0000000072FC0000-0x0000000073048000-memory.dmp
    Filesize

    544KB

  • memory/4824-181-0x0000000073050000-0x000000007315A000-memory.dmp
    Filesize

    1.0MB

  • memory/4824-178-0x0000000073480000-0x00000000734A4000-memory.dmp
    Filesize

    144KB

  • memory/4824-176-0x0000000073430000-0x0000000073479000-memory.dmp
    Filesize

    292KB

  • memory/4824-171-0x00000000734B0000-0x0000000073578000-memory.dmp
    Filesize

    800KB

  • memory/4824-170-0x0000000073160000-0x000000007342F000-memory.dmp
    Filesize

    2.8MB

  • memory/4824-167-0x0000000000300000-0x0000000000704000-memory.dmp
    Filesize

    4.0MB