Resubmissions

26-04-2024 06:45

240426-hh76aaba6t 10

26-04-2024 06:44

240426-hh1q7sba5z 10

26-04-2024 06:44

240426-hhztxaba5y 10

26-04-2024 06:44

240426-hhy8daba95 10

26-04-2024 06:44

240426-hhylvaba94 10

25-04-2024 13:09

240425-qdtfbsba3y 10

Analysis

  • max time kernel
    294s
  • max time network
    300s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25-04-2024 13:09

General

  • Target

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe

  • Size

    11.7MB

  • MD5

    aad57aa4be27a48ebfe54e35f8bf31d9

  • SHA1

    cec3a059f103e163e6bfd0cbaa446045add97a89

  • SHA256

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2

  • SHA512

    423ecb0e593e7e862ba6a6f6d04937fdde737d5373620a61918522d348c25a39c40e0909e7e5dd4c52b5f546e6f15751a27d8820db0f1a10b98db25103d757b1

  • SSDEEP

    196608:YN4reUU8Lxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQx6xtw3iFFrS6X/fTV73c:YN4reUPLxwZ6v1CPwDv3uFteg2EeJUOy

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.31

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT payload 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe
    "C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4192
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2524
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1276
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5036
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4072
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4004
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1272
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3932
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1076
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1364

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-certs
    Filesize

    20KB

    MD5

    93c8de6b9e6b49d3c3959ea6d19d2843

    SHA1

    ad526770796305af951f96ecd6e2be363dc4a18b

    SHA256

    36d4b45ed396a602a2094bc0c622d9cb6c9cbeb73fa37c1e087861461d255c9c

    SHA512

    1abcae4fb837e9f7b1edf3ed57973324f94b6c949c59b208997f537129fb174d0bebcd1496b2f7e5078d1f111073c3895f165488da5f3debf34389e3c7043ef8

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    6.9MB

    MD5

    05d312d0f567df60ecab75193cf4d1c1

    SHA1

    388c17949ae920767638d2f6be1f13503e3cb260

    SHA256

    78f20ee6c0218b1dc3128324ea3fb66196f6e0acdfc24b69be5b763035fdc5ea

    SHA512

    17a8b67ed150224d3c4f61f0de82c13104b21b3f0952220000cd3ba83911c6d160a65fb822f52a1a2b2c883acd9df83fd425ef60436baf57a7afabb297732aa7

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    18.5MB

    MD5

    8ae0bb42e702d3d4543f32bca5779794

    SHA1

    f426a98b35a29850624e9757c8c92244a80aaf72

    SHA256

    178748a7e0022715675ba5adc57c4c89c3d5bf4ba4143041c7bef5304e1fd9ba

    SHA512

    9a0cc9247e8ae31c3c94fef9e9a4fbbf04bba060713755eb4157c54d27dc5df204877cb891de3123f6f3bcb4127fe5c1a92b480f60eed59c11b9fb8d40bdb51a

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    232B

    MD5

    2e60821d584882bc0443ff186fbe4f52

    SHA1

    5b502a15d47792e1eb8288d93d4e575f14c82ef4

    SHA256

    dbdf20489274a80ff656dee4076f1eae5e0b2311097b0658bfe5239ce48f92dc

    SHA512

    4fa3c978251d4ee5769f674691c0e26bc78d8132d327724993e0e8798e06cd1e163c1aa3dce280c5e511a6175edb0538aa482e20c9f1d4a369a7622e8719347a

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    8KB

    MD5

    3f3b8b40e7177873c3a4a35ad9a9bab4

    SHA1

    80fa0ba1eca4ec2013df4de6c406f04443d06a0d

    SHA256

    7c00eb8628b63c2596bce37a3e95c3ef386beb082ba0f223df3708639349a6da

    SHA512

    366862429ffcd77fa26c07fe0beb0b536b948743d43cdca4a6d401acab7b706a372d1638f0ff902b17f302e902f84d8d5a72e06ec0fd57a4741d77af1c7c05bf

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\unverified-microdesc-consensus
    Filesize

    2.5MB

    MD5

    2980d648c78c4022d9424561f0995f00

    SHA1

    88b745a69b46a1a67cf43e759fbfe510af85dec5

    SHA256

    a69c5e427c091b1b429339c58b4ddb78c917cc719dc0401dd45361d716d1e29b

    SHA512

    1eec6a28547d1adf4564646dca7a19d8b6a503c0506f015b53a640a6edf17b12290ee128b60072cf0d86cd20c16798e724746a1771432b20255b9e3ad05c2e6b

  • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\8123e463\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\8123e463\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\8123e463\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\8123e463\tor\torrc
    Filesize

    139B

    MD5

    22ec9e4c1cdf6aca7b2997be93f46645

    SHA1

    df0a0e3373fc514518b70adfebc86c23c3f04bf8

    SHA256

    b2c53ffa29d2c7207304ba7dbc81429d36cdc2542ff701bf2a386ad07aacfdb4

    SHA512

    d96b3ee219aa5fac241415237ec3c0523b7c02b27ca77089d5a6530c32d398741c911b496c44b6217c42afbdb13d95aa565cae7c6562410978684e51e235fd94

  • C:\Users\Admin\AppData\Local\8123e463\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • \Users\Admin\AppData\Local\8123e463\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • \Users\Admin\AppData\Local\8123e463\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\8123e463\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • memory/1276-151-0x00000000737A0000-0x0000000073868000-memory.dmp
    Filesize

    800KB

  • memory/1276-152-0x00000000736D0000-0x000000007379E000-memory.dmp
    Filesize

    824KB

  • memory/1276-153-0x0000000001030000-0x0000000001434000-memory.dmp
    Filesize

    4.0MB

  • memory/1276-124-0x0000000001030000-0x0000000001434000-memory.dmp
    Filesize

    4.0MB

  • memory/1276-150-0x0000000073230000-0x00000000734FF000-memory.dmp
    Filesize

    2.8MB

  • memory/1276-134-0x00000000737A0000-0x0000000073868000-memory.dmp
    Filesize

    800KB

  • memory/1276-145-0x0000000073500000-0x0000000073588000-memory.dmp
    Filesize

    544KB

  • memory/1276-140-0x00000000736A0000-0x00000000736C4000-memory.dmp
    Filesize

    144KB

  • memory/1276-143-0x0000000073590000-0x000000007369A000-memory.dmp
    Filesize

    1.0MB

  • memory/1276-139-0x0000000073870000-0x00000000738B9000-memory.dmp
    Filesize

    292KB

  • memory/1276-137-0x00000000736D0000-0x000000007379E000-memory.dmp
    Filesize

    824KB

  • memory/1276-133-0x0000000073230000-0x00000000734FF000-memory.dmp
    Filesize

    2.8MB

  • memory/2524-47-0x00000000737A0000-0x0000000073868000-memory.dmp
    Filesize

    800KB

  • memory/2524-43-0x00000000736A0000-0x00000000736C4000-memory.dmp
    Filesize

    144KB

  • memory/2524-64-0x0000000001030000-0x0000000001434000-memory.dmp
    Filesize

    4.0MB

  • memory/2524-74-0x0000000001030000-0x0000000001434000-memory.dmp
    Filesize

    4.0MB

  • memory/2524-33-0x00000000736D0000-0x000000007379E000-memory.dmp
    Filesize

    824KB

  • memory/2524-83-0x0000000001030000-0x0000000001434000-memory.dmp
    Filesize

    4.0MB

  • memory/2524-91-0x0000000001030000-0x0000000001434000-memory.dmp
    Filesize

    4.0MB

  • memory/2524-99-0x0000000001030000-0x0000000001434000-memory.dmp
    Filesize

    4.0MB

  • memory/2524-107-0x0000000001030000-0x0000000001434000-memory.dmp
    Filesize

    4.0MB

  • memory/2524-55-0x0000000001030000-0x0000000001434000-memory.dmp
    Filesize

    4.0MB

  • memory/2524-54-0x0000000001030000-0x0000000001434000-memory.dmp
    Filesize

    4.0MB

  • memory/2524-135-0x0000000001030000-0x0000000001434000-memory.dmp
    Filesize

    4.0MB

  • memory/2524-32-0x00000000737A0000-0x0000000073868000-memory.dmp
    Filesize

    800KB

  • memory/2524-48-0x00000000736D0000-0x000000007379E000-memory.dmp
    Filesize

    824KB

  • memory/2524-34-0x0000000073590000-0x000000007369A000-memory.dmp
    Filesize

    1.0MB

  • memory/2524-45-0x0000000001030000-0x0000000001434000-memory.dmp
    Filesize

    4.0MB

  • memory/2524-31-0x0000000001030000-0x0000000001434000-memory.dmp
    Filesize

    4.0MB

  • memory/2524-63-0x0000000000E00000-0x0000000000E88000-memory.dmp
    Filesize

    544KB

  • memory/2524-42-0x0000000073870000-0x00000000738B9000-memory.dmp
    Filesize

    292KB

  • memory/2524-41-0x0000000073230000-0x00000000734FF000-memory.dmp
    Filesize

    2.8MB

  • memory/2524-37-0x0000000001440000-0x000000000170F000-memory.dmp
    Filesize

    2.8MB

  • memory/2524-35-0x0000000073500000-0x0000000073588000-memory.dmp
    Filesize

    544KB

  • memory/2524-36-0x0000000000E00000-0x0000000000E88000-memory.dmp
    Filesize

    544KB

  • memory/4004-328-0x0000000001030000-0x0000000001434000-memory.dmp
    Filesize

    4.0MB

  • memory/4004-329-0x00000000739F0000-0x0000000073CBF000-memory.dmp
    Filesize

    2.8MB

  • memory/4004-307-0x00000000736B0000-0x000000007377E000-memory.dmp
    Filesize

    824KB

  • memory/4004-304-0x0000000073810000-0x000000007391A000-memory.dmp
    Filesize

    1.0MB

  • memory/4004-306-0x0000000074190000-0x00000000741B4000-memory.dmp
    Filesize

    144KB

  • memory/4004-305-0x0000000073780000-0x0000000073808000-memory.dmp
    Filesize

    544KB

  • memory/4004-303-0x00000000741C0000-0x0000000074209000-memory.dmp
    Filesize

    292KB

  • memory/4004-301-0x00000000739F0000-0x0000000073CBF000-memory.dmp
    Filesize

    2.8MB

  • memory/4004-338-0x0000000073920000-0x00000000739E8000-memory.dmp
    Filesize

    800KB

  • memory/4004-302-0x0000000073920000-0x00000000739E8000-memory.dmp
    Filesize

    800KB

  • memory/4072-288-0x0000000073920000-0x00000000739E8000-memory.dmp
    Filesize

    800KB

  • memory/4072-289-0x00000000736B0000-0x000000007377E000-memory.dmp
    Filesize

    824KB

  • memory/4072-266-0x00000000739F0000-0x0000000073CBF000-memory.dmp
    Filesize

    2.8MB

  • memory/4072-268-0x0000000073920000-0x00000000739E8000-memory.dmp
    Filesize

    800KB

  • memory/4072-271-0x00000000736B0000-0x000000007377E000-memory.dmp
    Filesize

    824KB

  • memory/4072-287-0x00000000739F0000-0x0000000073CBF000-memory.dmp
    Filesize

    2.8MB

  • memory/4072-275-0x0000000074190000-0x00000000741B4000-memory.dmp
    Filesize

    144KB

  • memory/4072-277-0x0000000073810000-0x000000007391A000-memory.dmp
    Filesize

    1.0MB

  • memory/4072-278-0x0000000073780000-0x0000000073808000-memory.dmp
    Filesize

    544KB

  • memory/4072-273-0x00000000741C0000-0x0000000074209000-memory.dmp
    Filesize

    292KB

  • memory/4072-286-0x0000000001030000-0x0000000001434000-memory.dmp
    Filesize

    4.0MB

  • memory/4192-44-0x0000000072F40000-0x0000000072F7A000-memory.dmp
    Filesize

    232KB

  • memory/4192-1-0x00000000741D0000-0x000000007420A000-memory.dmp
    Filesize

    232KB

  • memory/4192-82-0x0000000073AD0000-0x0000000073B0A000-memory.dmp
    Filesize

    232KB

  • memory/4192-196-0x0000000073410000-0x000000007344A000-memory.dmp
    Filesize

    232KB

  • memory/4192-53-0x0000000000400000-0x0000000000FBD000-memory.dmp
    Filesize

    11.7MB

  • memory/4192-0-0x0000000000400000-0x0000000000FBD000-memory.dmp
    Filesize

    11.7MB

  • memory/4192-327-0x0000000072970000-0x00000000729AA000-memory.dmp
    Filesize

    232KB

  • memory/4192-326-0x00000000741D0000-0x000000007420A000-memory.dmp
    Filesize

    232KB

  • memory/5036-173-0x0000000073780000-0x0000000073808000-memory.dmp
    Filesize

    544KB

  • memory/5036-169-0x0000000073920000-0x00000000739E8000-memory.dmp
    Filesize

    800KB

  • memory/5036-165-0x00000000739F0000-0x0000000073CBF000-memory.dmp
    Filesize

    2.8MB

  • memory/5036-216-0x00000000739F0000-0x0000000073CBF000-memory.dmp
    Filesize

    2.8MB

  • memory/5036-170-0x00000000741C0000-0x0000000074209000-memory.dmp
    Filesize

    292KB

  • memory/5036-171-0x0000000074190000-0x00000000741B4000-memory.dmp
    Filesize

    144KB

  • memory/5036-172-0x0000000073810000-0x000000007391A000-memory.dmp
    Filesize

    1.0MB

  • memory/5036-215-0x0000000001030000-0x0000000001434000-memory.dmp
    Filesize

    4.0MB

  • memory/5036-174-0x00000000736B0000-0x000000007377E000-memory.dmp
    Filesize

    824KB

  • memory/5036-274-0x0000000001030000-0x0000000001434000-memory.dmp
    Filesize

    4.0MB