Resubmissions

26-04-2024 06:45

240426-hh76aaba6t 10

26-04-2024 06:44

240426-hh1q7sba5z 10

26-04-2024 06:44

240426-hhztxaba5y 10

26-04-2024 06:44

240426-hhy8daba95 10

26-04-2024 06:44

240426-hhylvaba94 10

25-04-2024 13:09

240425-qdtfbsba3y 10

Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    26-04-2024 06:44

General

  • Target

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe

  • Size

    11.7MB

  • MD5

    aad57aa4be27a48ebfe54e35f8bf31d9

  • SHA1

    cec3a059f103e163e6bfd0cbaa446045add97a89

  • SHA256

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2

  • SHA512

    423ecb0e593e7e862ba6a6f6d04937fdde737d5373620a61918522d348c25a39c40e0909e7e5dd4c52b5f546e6f15751a27d8820db0f1a10b98db25103d757b1

  • SSDEEP

    196608:YN4reUU8Lxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQx6xtw3iFFrS6X/fTV73c:YN4reUPLxwZ6v1CPwDv3uFteg2EeJUOy

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.31

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT payload 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 22 IoCs
  • UPX packed file 46 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe
    "C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3544
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3736
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3568

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-certs
    Filesize

    15KB

    MD5

    8370957cd0f0a83adb9b7763d43489e8

    SHA1

    2e4a295592d506128cabd5c927fa1fc29318d872

    SHA256

    72af4696590ed84161b9fe17ce83b78e5f3cfcb14a43c76360d31c9c25617e03

    SHA512

    4256e9b2bcc02589ef9c9500a9860b178117f2b502711723a78acd2286de535b82fd0c2cd37844de44eecfb800cef64690015bcbd5bd05923733973a2908d4e6

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdesc-consensus
    Filesize

    2.5MB

    MD5

    e0c532df4b63edb19c242ef478980308

    SHA1

    e62c4db641e976bac705db9d547d213ff2c49217

    SHA256

    895abba685d7e4ee4c67e8ac6e9e6971144f3dfa00f83a8a40cecd07705f2cf7

    SHA512

    da0d4d4fb18d3276a659e21801b77e70cbe72432e5e6e89b4f0228524ca99107745463b37ce78bed46fe48a4d6cc9b52076f58b0ebb11a1c82961b10598c9d6e

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs
    Filesize

    354KB

    MD5

    0d0bfda050b5d3dc77f8bca274db46b6

    SHA1

    c301db87f21c514dc59b4a8a977ddd7059433151

    SHA256

    4383919cb0a9b9cf38df38e504c4b57e98ec3cfba56903986cb3a2844472cef6

    SHA512

    d3d87c5bb0dce1482a1f95273aa8b7d6e276dad68bcb0307cbc645f5ca5b24216205d311f2f2aedf6470b65056216d6b7dde137b9ca3141b822542c7b8c58d07

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    354KB

    MD5

    21ffd700b03a033ac5d8061c8c7b4e87

    SHA1

    5216ae493dc1a67c99d19773923449d1e0fecf0d

    SHA256

    0e012a9090e4a4b0eec74b8aa8487cc5e38ae6e124d030ba3da60e760c563808

    SHA512

    65ea49b7112502fd98d0a1a63560a7375358706a2243a467a8025f492ba5e26139c3c5b57429c0c9cd4ef41344ed8aee61e6e17bc5f687a270a6a00091f7ed3c

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    8KB

    MD5

    8345450027bae29fd073471cc044b772

    SHA1

    4eb0fcfd3bca8a178e67186c5e0bffd52c207097

    SHA256

    2400c4cf6c4ef4aa4b62b3d912fb8835ff22a9deb4a3283a087a461bd03327b5

    SHA512

    afb9b440f20252ec1b8bd24ff3b4f9cf3357dc1a7582cf660027d90f396d050b98074c62a28f670c4a565eea58c073cbcd928c246303085c0a6a8108c8b1ff72

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    8KB

    MD5

    f2008d7c90885b211959d37bc8449978

    SHA1

    2e5106350b89ddbc54637ff80bf0d34ca673ff38

    SHA256

    bec4e593a234c56d26b6315843fc802ee13217dde2c64f299d844f5800903817

    SHA512

    b22e030c9b99ed27e4857a4961ee4e44855207bd515ce7e184cc80152170ed8ccb83791503a2ad2b6723e506db5feb77337059a8f71f2cdd2d5e8ca18eadfc79

  • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\8123e463\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\8123e463\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\8123e463\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\8123e463\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\8123e463\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\8123e463\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\8123e463\tor\torrc
    Filesize

    139B

    MD5

    22ec9e4c1cdf6aca7b2997be93f46645

    SHA1

    df0a0e3373fc514518b70adfebc86c23c3f04bf8

    SHA256

    b2c53ffa29d2c7207304ba7dbc81429d36cdc2542ff701bf2a386ad07aacfdb4

    SHA512

    d96b3ee219aa5fac241415237ec3c0523b7c02b27ca77089d5a6530c32d398741c911b496c44b6217c42afbdb13d95aa565cae7c6562410978684e51e235fd94

  • C:\Users\Admin\AppData\Local\8123e463\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1972-161-0x0000000073530000-0x000000007356C000-memory.dmp
    Filesize

    240KB

  • memory/1972-91-0x0000000074990000-0x00000000749CC000-memory.dmp
    Filesize

    240KB

  • memory/1972-0-0x0000000000400000-0x0000000000FBD000-memory.dmp
    Filesize

    11.7MB

  • memory/1972-62-0x0000000000400000-0x0000000000FBD000-memory.dmp
    Filesize

    11.7MB

  • memory/1972-1-0x0000000074980000-0x00000000749BC000-memory.dmp
    Filesize

    240KB

  • memory/1972-45-0x00000000734F0000-0x000000007352C000-memory.dmp
    Filesize

    240KB

  • memory/3544-92-0x0000000000F70000-0x0000000001374000-memory.dmp
    Filesize

    4.0MB

  • memory/3544-54-0x0000000000F70000-0x0000000001374000-memory.dmp
    Filesize

    4.0MB

  • memory/3544-56-0x0000000073C00000-0x0000000073CC8000-memory.dmp
    Filesize

    800KB

  • memory/3544-44-0x0000000073CD0000-0x0000000073F9F000-memory.dmp
    Filesize

    2.8MB

  • memory/3544-63-0x0000000000F70000-0x0000000001374000-memory.dmp
    Filesize

    4.0MB

  • memory/3544-64-0x0000000000F70000-0x0000000001374000-memory.dmp
    Filesize

    4.0MB

  • memory/3544-72-0x0000000000F70000-0x0000000001374000-memory.dmp
    Filesize

    4.0MB

  • memory/3544-83-0x0000000000F70000-0x0000000001374000-memory.dmp
    Filesize

    4.0MB

  • memory/3544-41-0x0000000073AB0000-0x0000000073AD4000-memory.dmp
    Filesize

    144KB

  • memory/3544-43-0x0000000073910000-0x0000000073A1A000-memory.dmp
    Filesize

    1.0MB

  • memory/3544-101-0x0000000000F70000-0x0000000001374000-memory.dmp
    Filesize

    4.0MB

  • memory/3544-109-0x0000000000F70000-0x0000000001374000-memory.dmp
    Filesize

    4.0MB

  • memory/3544-33-0x0000000000F70000-0x0000000001374000-memory.dmp
    Filesize

    4.0MB

  • memory/3544-38-0x0000000073B30000-0x0000000073BFE000-memory.dmp
    Filesize

    824KB

  • memory/3544-39-0x0000000073AE0000-0x0000000073B29000-memory.dmp
    Filesize

    292KB

  • memory/3544-37-0x0000000073C00000-0x0000000073CC8000-memory.dmp
    Filesize

    800KB

  • memory/3544-40-0x0000000000AB0000-0x0000000000AF9000-memory.dmp
    Filesize

    292KB

  • memory/3544-42-0x0000000073A20000-0x0000000073AA8000-memory.dmp
    Filesize

    544KB

  • memory/3568-213-0x0000000073B30000-0x0000000073BFE000-memory.dmp
    Filesize

    824KB

  • memory/3568-214-0x0000000073AE0000-0x0000000073B29000-memory.dmp
    Filesize

    292KB

  • memory/3568-212-0x0000000073C00000-0x0000000073CC8000-memory.dmp
    Filesize

    800KB

  • memory/3568-211-0x0000000073CD0000-0x0000000073F9F000-memory.dmp
    Filesize

    2.8MB

  • memory/3568-215-0x0000000073910000-0x0000000073A1A000-memory.dmp
    Filesize

    1.0MB

  • memory/3568-216-0x0000000073A20000-0x0000000073AA8000-memory.dmp
    Filesize

    544KB

  • memory/3568-209-0x0000000000F70000-0x0000000001374000-memory.dmp
    Filesize

    4.0MB

  • memory/3568-210-0x0000000073AB0000-0x0000000073AD4000-memory.dmp
    Filesize

    144KB

  • memory/3736-137-0x0000000073CD0000-0x0000000073F9F000-memory.dmp
    Filesize

    2.8MB

  • memory/3736-160-0x0000000000F70000-0x0000000001374000-memory.dmp
    Filesize

    4.0MB

  • memory/3736-204-0x0000000000F70000-0x0000000001374000-memory.dmp
    Filesize

    4.0MB

  • memory/3736-146-0x0000000073C00000-0x0000000073CC8000-memory.dmp
    Filesize

    800KB

  • memory/3736-147-0x0000000073B30000-0x0000000073BFE000-memory.dmp
    Filesize

    824KB

  • memory/3736-144-0x0000000000F70000-0x0000000001374000-memory.dmp
    Filesize

    4.0MB

  • memory/3736-133-0x0000000073910000-0x0000000073A1A000-memory.dmp
    Filesize

    1.0MB

  • memory/3736-134-0x0000000073A20000-0x0000000073AA8000-memory.dmp
    Filesize

    544KB

  • memory/3736-130-0x0000000073AB0000-0x0000000073AD4000-memory.dmp
    Filesize

    144KB

  • memory/3736-129-0x0000000073AE0000-0x0000000073B29000-memory.dmp
    Filesize

    292KB

  • memory/3736-128-0x0000000073B30000-0x0000000073BFE000-memory.dmp
    Filesize

    824KB

  • memory/3736-127-0x0000000073C00000-0x0000000073CC8000-memory.dmp
    Filesize

    800KB

  • memory/3736-126-0x0000000000F70000-0x0000000001374000-memory.dmp
    Filesize

    4.0MB