Resubmissions

26-04-2024 06:45

240426-hh76aaba6t 10

26-04-2024 06:44

240426-hh1q7sba5z 10

26-04-2024 06:44

240426-hhztxaba5y 10

26-04-2024 06:44

240426-hhy8daba95 10

26-04-2024 06:44

240426-hhylvaba94 10

25-04-2024 13:09

240425-qdtfbsba3y 10

Analysis

  • max time kernel
    296s
  • max time network
    301s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-04-2024 13:09

General

  • Target

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe

  • Size

    11.7MB

  • MD5

    aad57aa4be27a48ebfe54e35f8bf31d9

  • SHA1

    cec3a059f103e163e6bfd0cbaa446045add97a89

  • SHA256

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2

  • SHA512

    423ecb0e593e7e862ba6a6f6d04937fdde737d5373620a61918522d348c25a39c40e0909e7e5dd4c52b5f546e6f15751a27d8820db0f1a10b98db25103d757b1

  • SSDEEP

    196608:YN4reUU8Lxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQx6xtw3iFFrS6X/fTV73c:YN4reUPLxwZ6v1CPwDv3uFteg2EeJUOy

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.31

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT payload 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe
    "C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1260
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2156
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1352
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5000
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1668
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3180
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5004
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3996
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4152

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-certs
    Filesize

    20KB

    MD5

    1da7116ff407f02ad7e0c8847ff9d802

    SHA1

    28774ff3b2f25cf7aa99feb783a57d58f1e2d3dd

    SHA256

    44ee642f3dc7d0f692ff67780866950ade7e18636338cbbe09b9ee7c2d5afdd3

    SHA512

    50bf13f7c99a5cb795891a418b6b70f9a156ba57edf92d868f927521112abc2d995cf572e867cefd791f369df70ad213c35a0e76bd10407f13361fbfd848a166

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdesc-consensus
    Filesize

    2.5MB

    MD5

    2980d648c78c4022d9424561f0995f00

    SHA1

    88b745a69b46a1a67cf43e759fbfe510af85dec5

    SHA256

    a69c5e427c091b1b429339c58b4ddb78c917cc719dc0401dd45361d716d1e29b

    SHA512

    1eec6a28547d1adf4564646dca7a19d8b6a503c0506f015b53a640a6edf17b12290ee128b60072cf0d86cd20c16798e724746a1771432b20255b9e3ad05c2e6b

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs
    Filesize

    18.6MB

    MD5

    56d86c14388b9fe14418cd1f2c391507

    SHA1

    c316b793d5dc3b023e510e4594a57619573abe29

    SHA256

    2f41dfdbd14713f8696430931c29857172dc3ad1921d136affda48721ee04cc6

    SHA512

    72d92660a52cb196b0eb2c4a929ca6cf93b12c2c3afbe265a6f0bd850be601a72b969712d61b4e4f6331609ff843bb7cecfc55abbdf9548036959fc3a396a841

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    18.6MB

    MD5

    d60a0be41fe3fee188fc0ab5fd9aae5a

    SHA1

    a1980aac4308d8cb29506a450384917e109da26a

    SHA256

    51f74d16b759a8a4a7e73d9c9af6a4d4855498a6a5684df9766ffa263df105c6

    SHA512

    6cea8bb53d8fcf0ad38542ba1c509e02d3a2ac1a306159383ed091673c6dd2ec08d82415363b84c30ca7337b73ad7d52eab5a1053b161b9e509d7b0d5e918440

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    11.9MB

    MD5

    4362da76f9d7a9c1147682cf5eeefde6

    SHA1

    de3cd0a523fb9f1f7e376668d6437063c47737f2

    SHA256

    3bd1c61d58d4e4fc1d0e09110927de81207789c4163be5a59574b6ba191f7344

    SHA512

    4dc1694f9fc6acb1e635747f6f9ba0458281c6fbd67b1a3641fbe907fa809cf45552a31148c5bb195422c2ffbbd2a4e196d73f5f97b9155f8658692ac5b08072

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    9KB

    MD5

    fb24250494a7ea9a3c26541c8654a393

    SHA1

    332f6a194b826e4543107d78e094e65aade5e7ca

    SHA256

    c5d1480376af186ae6909866c85b518c22557ba951bd9865af8f120640a0bc89

    SHA512

    09282f86c7f5497b2c85a55a3b3db350e11621d45ea202b7fbeda121630051b2af98c7ce1b95345ffde294a46fb070a73a539127a5c9adc2c8c1c5cf295b9c6b

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    9KB

    MD5

    6f26cdd377cbdb77b825172004216aef

    SHA1

    007ff3d76ffe1dd48edf6d11ac551ef552417e7a

    SHA256

    fc043d0bc6f138f804fd3dbed1c34acfeccc106449cbe572a1fdb3c38c1c9a57

    SHA512

    3939dcf8f030e6745091c7ead248580036fe984475d8177e7542553865b5b24017521b365fb158459e5516f239aa637d80e1905d350f38a43d934db44a8c19d1

  • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\8123e463\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\8123e463\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\8123e463\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\8123e463\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\8123e463\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\8123e463\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\8123e463\tor\torrc
    Filesize

    139B

    MD5

    22ec9e4c1cdf6aca7b2997be93f46645

    SHA1

    df0a0e3373fc514518b70adfebc86c23c3f04bf8

    SHA256

    b2c53ffa29d2c7207304ba7dbc81429d36cdc2542ff701bf2a386ad07aacfdb4

    SHA512

    d96b3ee219aa5fac241415237ec3c0523b7c02b27ca77089d5a6530c32d398741c911b496c44b6217c42afbdb13d95aa565cae7c6562410978684e51e235fd94

  • C:\Users\Admin\AppData\Local\8123e463\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1260-36-0x0000000073730000-0x00000000737FE000-memory.dmp
    Filesize

    824KB

  • memory/1260-58-0x0000000000A90000-0x0000000000E94000-memory.dmp
    Filesize

    4.0MB

  • memory/1260-41-0x0000000001DC0000-0x000000000208F000-memory.dmp
    Filesize

    2.8MB

  • memory/1260-45-0x00000000738D0000-0x0000000073919000-memory.dmp
    Filesize

    292KB

  • memory/1260-46-0x0000000073290000-0x000000007355F000-memory.dmp
    Filesize

    2.8MB

  • memory/1260-39-0x0000000073560000-0x00000000735E8000-memory.dmp
    Filesize

    544KB

  • memory/1260-48-0x0000000000A90000-0x0000000000E94000-memory.dmp
    Filesize

    4.0MB

  • memory/1260-51-0x0000000073730000-0x00000000737FE000-memory.dmp
    Filesize

    824KB

  • memory/1260-50-0x0000000073800000-0x00000000738C8000-memory.dmp
    Filesize

    800KB

  • memory/1260-40-0x0000000001DC0000-0x0000000001E48000-memory.dmp
    Filesize

    544KB

  • memory/1260-57-0x0000000000A90000-0x0000000000E94000-memory.dmp
    Filesize

    4.0MB

  • memory/1260-38-0x00000000735F0000-0x00000000736FA000-memory.dmp
    Filesize

    1.0MB

  • memory/1260-66-0x0000000000A90000-0x0000000000E94000-memory.dmp
    Filesize

    4.0MB

  • memory/1260-74-0x0000000000A90000-0x0000000000E94000-memory.dmp
    Filesize

    4.0MB

  • memory/1260-37-0x0000000073700000-0x0000000073724000-memory.dmp
    Filesize

    144KB

  • memory/1260-33-0x0000000073800000-0x00000000738C8000-memory.dmp
    Filesize

    800KB

  • memory/1260-29-0x0000000000A90000-0x0000000000E94000-memory.dmp
    Filesize

    4.0MB

  • memory/1260-99-0x0000000000A90000-0x0000000000E94000-memory.dmp
    Filesize

    4.0MB

  • memory/1260-118-0x0000000000A90000-0x0000000000E94000-memory.dmp
    Filesize

    4.0MB

  • memory/1260-129-0x0000000000A90000-0x0000000000E94000-memory.dmp
    Filesize

    4.0MB

  • memory/1260-137-0x0000000000A90000-0x0000000000E94000-memory.dmp
    Filesize

    4.0MB

  • memory/1260-163-0x0000000000A90000-0x0000000000E94000-memory.dmp
    Filesize

    4.0MB

  • memory/1352-274-0x0000000073700000-0x0000000073724000-memory.dmp
    Filesize

    144KB

  • memory/1352-258-0x00000000738D0000-0x0000000073919000-memory.dmp
    Filesize

    292KB

  • memory/1352-262-0x0000000073560000-0x00000000735E8000-memory.dmp
    Filesize

    544KB

  • memory/1352-254-0x0000000073800000-0x00000000738C8000-memory.dmp
    Filesize

    800KB

  • memory/1352-246-0x0000000000A90000-0x0000000000E94000-memory.dmp
    Filesize

    4.0MB

  • memory/1352-261-0x00000000735F0000-0x00000000736FA000-memory.dmp
    Filesize

    1.0MB

  • memory/1352-272-0x0000000073730000-0x00000000737FE000-memory.dmp
    Filesize

    824KB

  • memory/1352-273-0x00000000738D0000-0x0000000073919000-memory.dmp
    Filesize

    292KB

  • memory/1352-278-0x0000000073800000-0x00000000738C8000-memory.dmp
    Filesize

    800KB

  • memory/1352-277-0x0000000000A90000-0x0000000000E94000-memory.dmp
    Filesize

    4.0MB

  • memory/1352-275-0x00000000735F0000-0x00000000736FA000-memory.dmp
    Filesize

    1.0MB

  • memory/1352-276-0x0000000073560000-0x00000000735E8000-memory.dmp
    Filesize

    544KB

  • memory/1352-256-0x0000000073730000-0x00000000737FE000-memory.dmp
    Filesize

    824KB

  • memory/1352-264-0x0000000073290000-0x000000007355F000-memory.dmp
    Filesize

    2.8MB

  • memory/1352-260-0x0000000073700000-0x0000000073724000-memory.dmp
    Filesize

    144KB

  • memory/1668-368-0x0000000073580000-0x0000000073648000-memory.dmp
    Filesize

    800KB

  • memory/1668-370-0x0000000073290000-0x000000007335E000-memory.dmp
    Filesize

    824KB

  • memory/1668-372-0x0000000073530000-0x0000000073579000-memory.dmp
    Filesize

    292KB

  • memory/1668-375-0x0000000073500000-0x0000000073524000-memory.dmp
    Filesize

    144KB

  • memory/2156-199-0x0000000073290000-0x000000007355F000-memory.dmp
    Filesize

    2.8MB

  • memory/2156-173-0x00000000735F0000-0x00000000736FA000-memory.dmp
    Filesize

    1.0MB

  • memory/2156-201-0x0000000073730000-0x00000000737FE000-memory.dmp
    Filesize

    824KB

  • memory/2156-164-0x0000000073290000-0x000000007355F000-memory.dmp
    Filesize

    2.8MB

  • memory/2156-257-0x0000000000A90000-0x0000000000E94000-memory.dmp
    Filesize

    4.0MB

  • memory/2156-198-0x0000000000A90000-0x0000000000E94000-memory.dmp
    Filesize

    4.0MB

  • memory/2156-200-0x0000000073800000-0x00000000738C8000-memory.dmp
    Filesize

    800KB

  • memory/2156-162-0x0000000000A90000-0x0000000000E94000-memory.dmp
    Filesize

    4.0MB

  • memory/2156-169-0x00000000738D0000-0x0000000073919000-memory.dmp
    Filesize

    292KB

  • memory/2156-166-0x0000000073730000-0x00000000737FE000-memory.dmp
    Filesize

    824KB

  • memory/2156-165-0x0000000073800000-0x00000000738C8000-memory.dmp
    Filesize

    800KB

  • memory/2156-171-0x0000000073700000-0x0000000073724000-memory.dmp
    Filesize

    144KB

  • memory/2156-174-0x0000000073560000-0x00000000735E8000-memory.dmp
    Filesize

    544KB

  • memory/2476-82-0x0000000074250000-0x000000007428C000-memory.dmp
    Filesize

    240KB

  • memory/2476-0-0x0000000000400000-0x0000000000FBD000-memory.dmp
    Filesize

    11.7MB

  • memory/2476-56-0x0000000000400000-0x0000000000FBD000-memory.dmp
    Filesize

    11.7MB

  • memory/2476-310-0x0000000071E80000-0x0000000071EBC000-memory.dmp
    Filesize

    240KB

  • memory/2476-197-0x0000000073A20000-0x0000000073A5C000-memory.dmp
    Filesize

    240KB

  • memory/2476-343-0x0000000072F60000-0x0000000072F9C000-memory.dmp
    Filesize

    240KB

  • memory/2476-331-0x0000000074300000-0x000000007433C000-memory.dmp
    Filesize

    240KB

  • memory/2476-47-0x0000000072F60000-0x0000000072F9C000-memory.dmp
    Filesize

    240KB

  • memory/2476-1-0x0000000074300000-0x000000007433C000-memory.dmp
    Filesize

    240KB

  • memory/5000-294-0x00000000733F0000-0x00000000734FA000-memory.dmp
    Filesize

    1.0MB

  • memory/5000-319-0x0000000000A90000-0x0000000000E94000-memory.dmp
    Filesize

    4.0MB

  • memory/5000-320-0x0000000073650000-0x000000007391F000-memory.dmp
    Filesize

    2.8MB

  • memory/5000-321-0x0000000073580000-0x0000000073648000-memory.dmp
    Filesize

    800KB

  • memory/5000-322-0x0000000073290000-0x000000007335E000-memory.dmp
    Filesize

    824KB

  • memory/5000-293-0x0000000073500000-0x0000000073524000-memory.dmp
    Filesize

    144KB

  • memory/5000-296-0x0000000073290000-0x000000007335E000-memory.dmp
    Filesize

    824KB

  • memory/5000-295-0x0000000073360000-0x00000000733E8000-memory.dmp
    Filesize

    544KB

  • memory/5000-292-0x0000000073530000-0x0000000073579000-memory.dmp
    Filesize

    292KB

  • memory/5000-291-0x0000000073580000-0x0000000073648000-memory.dmp
    Filesize

    800KB

  • memory/5000-290-0x0000000073650000-0x000000007391F000-memory.dmp
    Filesize

    2.8MB