Resubmissions

26-04-2024 06:45

240426-hh76aaba6t 10

26-04-2024 06:44

240426-hh1q7sba5z 10

26-04-2024 06:44

240426-hhztxaba5y 10

26-04-2024 06:44

240426-hhy8daba95 10

26-04-2024 06:44

240426-hhylvaba94 10

25-04-2024 13:09

240425-qdtfbsba3y 10

Analysis

  • max time kernel
    299s
  • max time network
    302s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26-04-2024 06:44

General

  • Target

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe

  • Size

    11.7MB

  • MD5

    aad57aa4be27a48ebfe54e35f8bf31d9

  • SHA1

    cec3a059f103e163e6bfd0cbaa446045add97a89

  • SHA256

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2

  • SHA512

    423ecb0e593e7e862ba6a6f6d04937fdde737d5373620a61918522d348c25a39c40e0909e7e5dd4c52b5f546e6f15751a27d8820db0f1a10b98db25103d757b1

  • SSDEEP

    196608:YN4reUU8Lxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQx6xtw3iFFrS6X/fTV73c:YN4reUPLxwZ6v1CPwDv3uFteg2EeJUOy

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.31

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT payload 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe
    "C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:512
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2852
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3560
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3156
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4244
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3220
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:428
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2388
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4576
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3084

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-certs
    Filesize

    20KB

    MD5

    31169be22008dac1e39e2b15c4153695

    SHA1

    1e3a31a8c8dc2815aec3d8713566a3cca5fc0461

    SHA256

    7f6b44eb05543fc103e0421ddf48d4545f63eebf249b72fbd507acb21c5e37f4

    SHA512

    57e307872172595b4956b51cb30c707997b383c810e109602592b8eb083e52f1a2021006fc9bdd9554358578d03cbd24197f5f955160bda0c9cc883d7c41615d

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.5MB

    MD5

    e0c532df4b63edb19c242ef478980308

    SHA1

    e62c4db641e976bac705db9d547d213ff2c49217

    SHA256

    895abba685d7e4ee4c67e8ac6e9e6971144f3dfa00f83a8a40cecd07705f2cf7

    SHA512

    da0d4d4fb18d3276a659e21801b77e70cbe72432e5e6e89b4f0228524ca99107745463b37ce78bed46fe48a4d6cc9b52076f58b0ebb11a1c82961b10598c9d6e

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    354KB

    MD5

    4f985be34da5fe805563392f5e7c111e

    SHA1

    13fbb87787dbdd590e6022ff6b74c2cd3f7006a0

    SHA256

    161b9f47e5a2bf989a12fa054831f33e1911088c216f74a7c7b0f0e76369174a

    SHA512

    c74da445621cb3a4d4bd573b49487b360ee1552365d1cf7d84e6bfc462fb08158f530670e8702360bbca3aa78ea2f070553e04b93fb5330859fbb62efcf4f237

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    6.4MB

    MD5

    9a679924f74257b83913acbbfc0e8e00

    SHA1

    9445ff04c262c2d610c59e6f11d0ce23d18af24b

    SHA256

    41d406a792183f12276ae1d5ecdf044e48aec13d23415d7dedd9a575c9ce15a9

    SHA512

    dc3e57359a1daa9223ad96cf3f9897c3fbc9afe8e5e0cb8ca69a03ee601a34615dcdc37dcf9279963611f7399fab2c0137213d81aaf47dc706367f544d091e63

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    6.4MB

    MD5

    da495e01c31bcc994915c8be83f38e7f

    SHA1

    99f6b5f6b79977ff1ca1b7fb3a70fad21bec703b

    SHA256

    8185b79b05ef85f52176c6873ce24fb0a58d4d1df19a4e4fd5d81e0d2bbe52e2

    SHA512

    0eed608535acaff65fbd0766a8f0f19fe9ca965170c77fd3238b6409cd729585d70cea043980374f02edf190acddcee1b3fcb25630400a2143dd13d069b31aa8

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    6KB

    MD5

    3462ada9c04195c4646f378d48f30dc3

    SHA1

    09473bc71e21a14ebf2c951fc59a490dfad4f19f

    SHA256

    e9095206ccd0eace4f9db4416b0dd7c1412845447f8e299072ef7f9977c1df67

    SHA512

    7f99a619e4bca8545e8be6cb1d63c8697f8fa2472253f07a42933ac5d0042b2bea9d7c8b41337709343765d2c916602fbb034741900da1e1b7f49c8374b1302c

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    8KB

    MD5

    ee4000ca999e713d1992ff05b2803080

    SHA1

    e4491327c73648478448108c3c451d1c223cd6da

    SHA256

    e5f9d3abfbb605a792025ae88eadb1297b62bd3f1667c92f8d1f90f9b560a685

    SHA512

    35b62550774562fdca66f16796584a6d3327116b2498e4daca8423993b0c7d0fe445477c82e904da4d7e9389cbfd271962c52ec49328fb5d8539c34ea7812288

  • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\8123e463\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\8123e463\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\8123e463\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\8123e463\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\8123e463\tor\torrc
    Filesize

    139B

    MD5

    22ec9e4c1cdf6aca7b2997be93f46645

    SHA1

    df0a0e3373fc514518b70adfebc86c23c3f04bf8

    SHA256

    b2c53ffa29d2c7207304ba7dbc81429d36cdc2542ff701bf2a386ad07aacfdb4

    SHA512

    d96b3ee219aa5fac241415237ec3c0523b7c02b27ca77089d5a6530c32d398741c911b496c44b6217c42afbdb13d95aa565cae7c6562410978684e51e235fd94

  • \Users\Admin\AppData\Local\8123e463\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • \Users\Admin\AppData\Local\8123e463\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • \Users\Admin\AppData\Local\8123e463\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/512-196-0x0000000072DE0000-0x0000000072E1A000-memory.dmp
    Filesize

    232KB

  • memory/512-306-0x0000000072DE0000-0x0000000072E1A000-memory.dmp
    Filesize

    232KB

  • memory/512-307-0x0000000073BA0000-0x0000000073BDA000-memory.dmp
    Filesize

    232KB

  • memory/512-53-0x0000000000400000-0x0000000000FBD000-memory.dmp
    Filesize

    11.7MB

  • memory/512-44-0x0000000072930000-0x000000007296A000-memory.dmp
    Filesize

    232KB

  • memory/512-1-0x0000000073BA0000-0x0000000073BDA000-memory.dmp
    Filesize

    232KB

  • memory/512-89-0x00000000734A0000-0x00000000734DA000-memory.dmp
    Filesize

    232KB

  • memory/512-0-0x0000000000400000-0x0000000000FBD000-memory.dmp
    Filesize

    11.7MB

  • memory/2852-90-0x0000000000CA0000-0x00000000010A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2852-101-0x0000000000CA0000-0x00000000010A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2852-54-0x0000000000CA0000-0x00000000010A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2852-55-0x0000000000CA0000-0x00000000010A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2852-63-0x00000000012B0000-0x000000000157F000-memory.dmp
    Filesize

    2.8MB

  • memory/2852-64-0x0000000000C00000-0x0000000000C88000-memory.dmp
    Filesize

    544KB

  • memory/2852-48-0x00000000730A0000-0x0000000073168000-memory.dmp
    Filesize

    800KB

  • memory/2852-73-0x0000000000CA0000-0x00000000010A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2852-81-0x0000000000CA0000-0x00000000010A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2852-45-0x0000000000CA0000-0x00000000010A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2852-31-0x0000000000CA0000-0x00000000010A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2852-34-0x0000000073070000-0x0000000073094000-memory.dmp
    Filesize

    144KB

  • memory/2852-109-0x0000000000CA0000-0x00000000010A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2852-117-0x0000000000CA0000-0x00000000010A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2852-43-0x00000000731C0000-0x000000007328E000-memory.dmp
    Filesize

    824KB

  • memory/2852-41-0x0000000072C00000-0x0000000072C88000-memory.dmp
    Filesize

    544KB

  • memory/2852-32-0x0000000073170000-0x00000000731B9000-memory.dmp
    Filesize

    292KB

  • memory/2852-51-0x0000000072C90000-0x0000000072F5F000-memory.dmp
    Filesize

    2.8MB

  • memory/2852-42-0x0000000000C00000-0x0000000000C88000-memory.dmp
    Filesize

    544KB

  • memory/2852-151-0x0000000000CA0000-0x00000000010A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2852-37-0x00000000012B0000-0x000000000157F000-memory.dmp
    Filesize

    2.8MB

  • memory/2852-40-0x0000000072C90000-0x0000000072F5F000-memory.dmp
    Filesize

    2.8MB

  • memory/2852-35-0x0000000072F60000-0x000000007306A000-memory.dmp
    Filesize

    1.0MB

  • memory/2852-33-0x00000000730A0000-0x0000000073168000-memory.dmp
    Filesize

    800KB

  • memory/3156-173-0x0000000000CA0000-0x00000000010A4000-memory.dmp
    Filesize

    4.0MB

  • memory/3156-175-0x0000000073B90000-0x0000000073BD9000-memory.dmp
    Filesize

    292KB

  • memory/3156-176-0x0000000073B60000-0x0000000073B84000-memory.dmp
    Filesize

    144KB

  • memory/3156-259-0x0000000000CA0000-0x00000000010A4000-memory.dmp
    Filesize

    4.0MB

  • memory/3156-182-0x0000000073150000-0x00000000731D8000-memory.dmp
    Filesize

    544KB

  • memory/3156-183-0x0000000073080000-0x000000007314E000-memory.dmp
    Filesize

    824KB

  • memory/3156-181-0x00000000731E0000-0x00000000732EA000-memory.dmp
    Filesize

    1.0MB

  • memory/3156-206-0x00000000732F0000-0x00000000733B8000-memory.dmp
    Filesize

    800KB

  • memory/3156-184-0x00000000733C0000-0x000000007368F000-memory.dmp
    Filesize

    2.8MB

  • memory/3156-174-0x00000000732F0000-0x00000000733B8000-memory.dmp
    Filesize

    800KB

  • memory/3156-197-0x0000000000CA0000-0x00000000010A4000-memory.dmp
    Filesize

    4.0MB

  • memory/3220-317-0x00000000732F0000-0x00000000733B8000-memory.dmp
    Filesize

    800KB

  • memory/3220-308-0x0000000000CA0000-0x00000000010A4000-memory.dmp
    Filesize

    4.0MB

  • memory/3220-291-0x00000000733C0000-0x000000007368F000-memory.dmp
    Filesize

    2.8MB

  • memory/3220-289-0x00000000016D0000-0x0000000001758000-memory.dmp
    Filesize

    544KB

  • memory/3220-288-0x0000000073150000-0x00000000731D8000-memory.dmp
    Filesize

    544KB

  • memory/3220-285-0x00000000731E0000-0x00000000732EA000-memory.dmp
    Filesize

    1.0MB

  • memory/3220-290-0x0000000073080000-0x000000007314E000-memory.dmp
    Filesize

    824KB

  • memory/3220-284-0x0000000073B60000-0x0000000073B84000-memory.dmp
    Filesize

    144KB

  • memory/3220-282-0x00000000732F0000-0x00000000733B8000-memory.dmp
    Filesize

    800KB

  • memory/3220-283-0x0000000073B90000-0x0000000073BD9000-memory.dmp
    Filesize

    292KB

  • memory/3560-149-0x0000000073170000-0x00000000731B9000-memory.dmp
    Filesize

    292KB

  • memory/3560-160-0x0000000000CA0000-0x00000000010A4000-memory.dmp
    Filesize

    4.0MB

  • memory/3560-143-0x00000000730A0000-0x0000000073168000-memory.dmp
    Filesize

    800KB

  • memory/3560-142-0x0000000072C90000-0x0000000072F5F000-memory.dmp
    Filesize

    2.8MB

  • memory/3560-140-0x0000000000CA0000-0x00000000010A4000-memory.dmp
    Filesize

    4.0MB

  • memory/3560-146-0x00000000731C0000-0x000000007328E000-memory.dmp
    Filesize

    824KB

  • memory/3560-152-0x0000000073070000-0x0000000073094000-memory.dmp
    Filesize

    144KB

  • memory/3560-154-0x0000000072F60000-0x000000007306A000-memory.dmp
    Filesize

    1.0MB

  • memory/3560-156-0x0000000072C00000-0x0000000072C88000-memory.dmp
    Filesize

    544KB

  • memory/3560-161-0x0000000072C90000-0x0000000072F5F000-memory.dmp
    Filesize

    2.8MB

  • memory/4244-250-0x0000000073B90000-0x0000000073BD9000-memory.dmp
    Filesize

    292KB

  • memory/4244-244-0x0000000000CA0000-0x00000000010A4000-memory.dmp
    Filesize

    4.0MB

  • memory/4244-246-0x00000000732F0000-0x00000000733B8000-memory.dmp
    Filesize

    800KB

  • memory/4244-247-0x0000000073080000-0x000000007314E000-memory.dmp
    Filesize

    824KB

  • memory/4244-255-0x00000000731E0000-0x00000000732EA000-memory.dmp
    Filesize

    1.0MB

  • memory/4244-252-0x0000000073B60000-0x0000000073B84000-memory.dmp
    Filesize

    144KB

  • memory/4244-261-0x00000000733C0000-0x000000007368F000-memory.dmp
    Filesize

    2.8MB

  • memory/4244-257-0x0000000073150000-0x00000000731D8000-memory.dmp
    Filesize

    544KB

  • memory/4244-269-0x0000000073080000-0x000000007314E000-memory.dmp
    Filesize

    824KB

  • memory/4244-268-0x00000000732F0000-0x00000000733B8000-memory.dmp
    Filesize

    800KB

  • memory/4244-267-0x0000000000CA0000-0x00000000010A4000-memory.dmp
    Filesize

    4.0MB