Resubmissions

26-04-2024 06:45

240426-hh76aaba6t 10

26-04-2024 06:44

240426-hh1q7sba5z 10

26-04-2024 06:44

240426-hhztxaba5y 10

26-04-2024 06:44

240426-hhy8daba95 10

26-04-2024 06:44

240426-hhylvaba94 10

25-04-2024 13:09

240425-qdtfbsba3y 10

Analysis

  • max time kernel
    296s
  • max time network
    301s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    26-04-2024 06:44

General

  • Target

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe

  • Size

    11.7MB

  • MD5

    aad57aa4be27a48ebfe54e35f8bf31d9

  • SHA1

    cec3a059f103e163e6bfd0cbaa446045add97a89

  • SHA256

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2

  • SHA512

    423ecb0e593e7e862ba6a6f6d04937fdde737d5373620a61918522d348c25a39c40e0909e7e5dd4c52b5f546e6f15751a27d8820db0f1a10b98db25103d757b1

  • SSDEEP

    196608:YN4reUU8Lxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQx6xtw3iFFrS6X/fTV73c:YN4reUPLxwZ6v1CPwDv3uFteg2EeJUOy

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.31

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT payload 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 13 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe
    "C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1964
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2944
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2076
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:924
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2316
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2912
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1128
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:588
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2012
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:300
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1672
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1760
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2236

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-certs
    Filesize

    20KB

    MD5

    1d2bdf5fa83f26ed89b5e7e8890e8a9c

    SHA1

    ba664fec451f2a4ef2f1ac718cd56b0708e3266e

    SHA256

    80cebed4d6bdd1e2d045faae340a9e2031200fd32159edcb3eae013ecf2d8486

    SHA512

    7e005b68bb3bc0e4bc7d3783d65b5de1c931a90396c87a24a86ff04a3deaa3d9d3ef3177cfb928f88dedcd0f8f4b638ede0a21453216e95a3725c570b6828854

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.5MB

    MD5

    e0c532df4b63edb19c242ef478980308

    SHA1

    e62c4db641e976bac705db9d547d213ff2c49217

    SHA256

    895abba685d7e4ee4c67e8ac6e9e6971144f3dfa00f83a8a40cecd07705f2cf7

    SHA512

    da0d4d4fb18d3276a659e21801b77e70cbe72432e5e6e89b4f0228524ca99107745463b37ce78bed46fe48a4d6cc9b52076f58b0ebb11a1c82961b10598c9d6e

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    354KB

    MD5

    394712acc34a2dde4b20232eec191c08

    SHA1

    740da0d29801d3c88f32ff4c4ca91b0efb16609d

    SHA256

    a906962690f03d6451a5dfe22a965487b42c432c7c6c75f002dc846d7ccfc69b

    SHA512

    a05f3443236d2a31ab8eb0d8b2376fac0298b395f366ef31e0d665138f9e9b96c5e8ac5bf2cad0450132e255a02ef8ccfb547313787784c6dd7c51d1290f720d

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    8KB

    MD5

    d1f2cf04f278120f84eb38d55698a268

    SHA1

    aaadb578686be939fe60b5184801d2511af55825

    SHA256

    bd4e5813771e5bf9b9e08108f3d891cc9cb9f229ed8b8fefea61d563e34dc882

    SHA512

    f9e3df1f79f8a463b720c81929705bde71d06519bad98ad73b5519c6bfe7d66209116155ed181e7a26c47992570580e27b874a72c6e2f79f89e942062e2913a9

  • C:\Users\Admin\AppData\Local\8123e463\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\8123e463\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\8123e463\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\8123e463\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\8123e463\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\8123e463\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\8123e463\tor\torrc
    Filesize

    139B

    MD5

    22ec9e4c1cdf6aca7b2997be93f46645

    SHA1

    df0a0e3373fc514518b70adfebc86c23c3f04bf8

    SHA256

    b2c53ffa29d2c7207304ba7dbc81429d36cdc2542ff701bf2a386ad07aacfdb4

    SHA512

    d96b3ee219aa5fac241415237ec3c0523b7c02b27ca77089d5a6530c32d398741c911b496c44b6217c42afbdb13d95aa565cae7c6562410978684e51e235fd94

  • C:\Users\Admin\AppData\Local\8123e463\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • \Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • memory/924-232-0x0000000001240000-0x0000000001644000-memory.dmp
    Filesize

    4.0MB

  • memory/924-223-0x00000000745B0000-0x00000000746BA000-memory.dmp
    Filesize

    1.0MB

  • memory/924-221-0x00000000746C0000-0x0000000074788000-memory.dmp
    Filesize

    800KB

  • memory/924-219-0x0000000074CF0000-0x0000000074D39000-memory.dmp
    Filesize

    292KB

  • memory/924-218-0x0000000074790000-0x0000000074A5F000-memory.dmp
    Filesize

    2.8MB

  • memory/924-212-0x0000000001240000-0x0000000001644000-memory.dmp
    Filesize

    4.0MB

  • memory/924-225-0x0000000074C60000-0x0000000074CE8000-memory.dmp
    Filesize

    544KB

  • memory/924-227-0x00000000744E0000-0x00000000745AE000-memory.dmp
    Filesize

    824KB

  • memory/924-229-0x0000000074D90000-0x0000000074DB4000-memory.dmp
    Filesize

    144KB

  • memory/1964-53-0x0000000001240000-0x0000000001644000-memory.dmp
    Filesize

    4.0MB

  • memory/1964-39-0x00000000746C0000-0x0000000074788000-memory.dmp
    Filesize

    800KB

  • memory/1964-42-0x00000000744E0000-0x00000000745AE000-memory.dmp
    Filesize

    824KB

  • memory/1964-63-0x0000000001240000-0x0000000001644000-memory.dmp
    Filesize

    4.0MB

  • memory/1964-71-0x0000000001240000-0x0000000001644000-memory.dmp
    Filesize

    4.0MB

  • memory/1964-43-0x0000000074D90000-0x0000000074DB4000-memory.dmp
    Filesize

    144KB

  • memory/1964-73-0x0000000001240000-0x0000000001644000-memory.dmp
    Filesize

    4.0MB

  • memory/1964-81-0x0000000001240000-0x0000000001644000-memory.dmp
    Filesize

    4.0MB

  • memory/1964-54-0x0000000074790000-0x0000000074A5F000-memory.dmp
    Filesize

    2.8MB

  • memory/1964-93-0x0000000001240000-0x0000000001644000-memory.dmp
    Filesize

    4.0MB

  • memory/1964-41-0x0000000074C60000-0x0000000074CE8000-memory.dmp
    Filesize

    544KB

  • memory/1964-40-0x00000000745B0000-0x00000000746BA000-memory.dmp
    Filesize

    1.0MB

  • memory/1964-34-0x0000000001240000-0x0000000001644000-memory.dmp
    Filesize

    4.0MB

  • memory/1964-38-0x0000000074CF0000-0x0000000074D39000-memory.dmp
    Filesize

    292KB

  • memory/1964-37-0x0000000074790000-0x0000000074A5F000-memory.dmp
    Filesize

    2.8MB

  • memory/1972-61-0x0000000000400000-0x0000000000FBD000-memory.dmp
    Filesize

    11.7MB

  • memory/1972-33-0x00000000044F0000-0x00000000048F4000-memory.dmp
    Filesize

    4.0MB

  • memory/1972-298-0x0000000005220000-0x0000000005624000-memory.dmp
    Filesize

    4.0MB

  • memory/1972-146-0x0000000005220000-0x0000000005624000-memory.dmp
    Filesize

    4.0MB

  • memory/1972-109-0x0000000005220000-0x0000000005624000-memory.dmp
    Filesize

    4.0MB

  • memory/1972-62-0x00000000044F0000-0x00000000048F4000-memory.dmp
    Filesize

    4.0MB

  • memory/1972-72-0x00000000044F0000-0x00000000048F4000-memory.dmp
    Filesize

    4.0MB

  • memory/1972-208-0x0000000005220000-0x0000000005624000-memory.dmp
    Filesize

    4.0MB

  • memory/1972-182-0x0000000005220000-0x0000000005624000-memory.dmp
    Filesize

    4.0MB

  • memory/1972-0-0x0000000000400000-0x0000000000FBD000-memory.dmp
    Filesize

    11.7MB

  • memory/1972-44-0x00000000044F0000-0x00000000048F4000-memory.dmp
    Filesize

    4.0MB

  • memory/2076-161-0x0000000074C60000-0x0000000074CE8000-memory.dmp
    Filesize

    544KB

  • memory/2076-162-0x00000000744E0000-0x00000000745AE000-memory.dmp
    Filesize

    824KB

  • memory/2076-163-0x0000000074D90000-0x0000000074DB4000-memory.dmp
    Filesize

    144KB

  • memory/2076-148-0x0000000001240000-0x0000000001644000-memory.dmp
    Filesize

    4.0MB

  • memory/2076-166-0x0000000001240000-0x0000000001644000-memory.dmp
    Filesize

    4.0MB

  • memory/2076-174-0x0000000001240000-0x0000000001644000-memory.dmp
    Filesize

    4.0MB

  • memory/2076-155-0x00000000745B0000-0x00000000746BA000-memory.dmp
    Filesize

    1.0MB

  • memory/2076-183-0x0000000001240000-0x0000000001644000-memory.dmp
    Filesize

    4.0MB

  • memory/2076-154-0x00000000746C0000-0x0000000074788000-memory.dmp
    Filesize

    800KB

  • memory/2076-153-0x0000000074CF0000-0x0000000074D39000-memory.dmp
    Filesize

    292KB

  • memory/2076-152-0x0000000074790000-0x0000000074A5F000-memory.dmp
    Filesize

    2.8MB

  • memory/2316-249-0x0000000074CA0000-0x0000000074CE9000-memory.dmp
    Filesize

    292KB

  • memory/2316-255-0x0000000074330000-0x00000000743FE000-memory.dmp
    Filesize

    824KB

  • memory/2316-282-0x0000000074330000-0x00000000743FE000-memory.dmp
    Filesize

    824KB

  • memory/2316-279-0x0000000074990000-0x0000000074A58000-memory.dmp
    Filesize

    800KB

  • memory/2316-280-0x0000000074880000-0x000000007498A000-memory.dmp
    Filesize

    1.0MB

  • memory/2316-281-0x00000000747F0000-0x0000000074878000-memory.dmp
    Filesize

    544KB

  • memory/2316-278-0x0000000074CA0000-0x0000000074CE9000-memory.dmp
    Filesize

    292KB

  • memory/2316-247-0x00000000002E0000-0x00000000006E4000-memory.dmp
    Filesize

    4.0MB

  • memory/2316-248-0x00000000744C0000-0x000000007478F000-memory.dmp
    Filesize

    2.8MB

  • memory/2316-277-0x00000000744C0000-0x000000007478F000-memory.dmp
    Filesize

    2.8MB

  • memory/2316-251-0x0000000074880000-0x000000007498A000-memory.dmp
    Filesize

    1.0MB

  • memory/2316-252-0x00000000747F0000-0x0000000074878000-memory.dmp
    Filesize

    544KB

  • memory/2316-250-0x0000000074990000-0x0000000074A58000-memory.dmp
    Filesize

    800KB

  • memory/2316-276-0x00000000002E0000-0x00000000006E4000-memory.dmp
    Filesize

    4.0MB

  • memory/2316-256-0x0000000074D10000-0x0000000074D34000-memory.dmp
    Filesize

    144KB

  • memory/2912-300-0x00000000002E0000-0x00000000006E4000-memory.dmp
    Filesize

    4.0MB

  • memory/2912-301-0x00000000744C0000-0x000000007478F000-memory.dmp
    Filesize

    2.8MB

  • memory/2912-303-0x0000000074CA0000-0x0000000074CE9000-memory.dmp
    Filesize

    292KB

  • memory/2912-306-0x0000000074990000-0x0000000074A58000-memory.dmp
    Filesize

    800KB

  • memory/2944-127-0x0000000074C60000-0x0000000074CE8000-memory.dmp
    Filesize

    544KB

  • memory/2944-114-0x0000000074790000-0x0000000074A5F000-memory.dmp
    Filesize

    2.8MB

  • memory/2944-117-0x0000000074CF0000-0x0000000074D39000-memory.dmp
    Filesize

    292KB

  • memory/2944-121-0x00000000746C0000-0x0000000074788000-memory.dmp
    Filesize

    800KB

  • memory/2944-124-0x00000000745B0000-0x00000000746BA000-memory.dmp
    Filesize

    1.0MB

  • memory/2944-128-0x00000000744E0000-0x00000000745AE000-memory.dmp
    Filesize

    824KB

  • memory/2944-129-0x0000000074D90000-0x0000000074DB4000-memory.dmp
    Filesize

    144KB

  • memory/2944-112-0x0000000001240000-0x0000000001644000-memory.dmp
    Filesize

    4.0MB