Resubmissions

26-04-2024 06:45

240426-hh76aaba6t 10

26-04-2024 06:44

240426-hh1q7sba5z 10

26-04-2024 06:44

240426-hhztxaba5y 10

26-04-2024 06:44

240426-hhy8daba95 10

26-04-2024 06:44

240426-hhylvaba94 10

25-04-2024 13:09

240425-qdtfbsba3y 10

Analysis

  • max time kernel
    300s
  • max time network
    306s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26-04-2024 06:44

General

  • Target

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe

  • Size

    11.7MB

  • MD5

    aad57aa4be27a48ebfe54e35f8bf31d9

  • SHA1

    cec3a059f103e163e6bfd0cbaa446045add97a89

  • SHA256

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2

  • SHA512

    423ecb0e593e7e862ba6a6f6d04937fdde737d5373620a61918522d348c25a39c40e0909e7e5dd4c52b5f546e6f15751a27d8820db0f1a10b98db25103d757b1

  • SSDEEP

    196608:YN4reUU8Lxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQx6xtw3iFFrS6X/fTV73c:YN4reUPLxwZ6v1CPwDv3uFteg2EeJUOy

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.31

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT payload 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe
    "C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3272
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4816
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4528
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4152
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:240
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4876
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2040
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3940
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1764
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3152

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-certs
    Filesize

    13KB

    MD5

    e19f21010caf272cad738630f8d7acdd

    SHA1

    d6ab2e039075aac15bad612698dfbf58d9b06cc9

    SHA256

    a905c97c9fa33a92bc278f86156de63c72ba05bdd3334503900e85fb9bebd622

    SHA512

    721efccd16583ae0fe05b21e8760cc6ee6c8876880d02c3c34bbf8b2841bb282f4e9a93e7c73d80cfb7159ba77d3ea538f4e8b24aef5f55ef259c6057158a748

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.5MB

    MD5

    e0c532df4b63edb19c242ef478980308

    SHA1

    e62c4db641e976bac705db9d547d213ff2c49217

    SHA256

    895abba685d7e4ee4c67e8ac6e9e6971144f3dfa00f83a8a40cecd07705f2cf7

    SHA512

    da0d4d4fb18d3276a659e21801b77e70cbe72432e5e6e89b4f0228524ca99107745463b37ce78bed46fe48a4d6cc9b52076f58b0ebb11a1c82961b10598c9d6e

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs
    Filesize

    354KB

    MD5

    a945503f3829f711781799af76bf8291

    SHA1

    842a5d518d5665a9ef47d2baac778124d39f5f57

    SHA256

    bdada19ecaa0f74967fe9e29c1383b93641706d5a3833bf6f40bcb62a0552885

    SHA512

    510d2ea0f3a6e8d8cd2ebec8527daa4bae8229247faa884a0077f78f510e07420a0e76a7516ea82c0eb13e4b74d38c36f8592fee4816422ce20861daeda6b468

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    354KB

    MD5

    c15cdbb7a0050c9874f9718b75ddb4c8

    SHA1

    28b72954693213c60f200fb462f74a1c805d623c

    SHA256

    44d506a7f82e3e7e52ea559b87a476e2df0955633b9f98e1fcd4dcecd6c23a01

    SHA512

    ac6f19b8134e0369f7ec3cdb2eb361ba275133abf790c34e38100509939f7d2f79cd6baa3018af7aa5d932ea8480ef2fee15bf6882bee46c10ed6e5301036993

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    8KB

    MD5

    c5d2c8378663b67cb012b8fc0476f772

    SHA1

    e594bdefc047b0b2322b5ea748f4f45ff978ce26

    SHA256

    5d46c83dfd6c80a4487b14d3f21351c540e1204fce1391dcbfb9b48e5c4b4ece

    SHA512

    4eaa6b000528ec65f270b8511f02be49ea0c508d0d3645efb6b90e38b06ececbb70039c59981af60696ed07d7ea421882610fc926c9d325bdffbcee728446ad3

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    8KB

    MD5

    e7c3cb37ce15d1b0eec4b428985aaf99

    SHA1

    769bf497d1df71aca0cb895c28a3052d2b9012d5

    SHA256

    1cb97e0908dbb4a0d1c14cbcdee25dec811d6e4935525a4cca50fad35f3b369a

    SHA512

    13221853c21dfc7d750c7905337b4ca3260d152b8dfac3f2bbaa9ac00d30bfce72fd0d5d757a0548c9f6bb5bb7a1eae323eaf04862da2504d0882615c61f3f62

  • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\8123e463\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\8123e463\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\8123e463\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\8123e463\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\8123e463\tor\torrc
    Filesize

    139B

    MD5

    22ec9e4c1cdf6aca7b2997be93f46645

    SHA1

    df0a0e3373fc514518b70adfebc86c23c3f04bf8

    SHA256

    b2c53ffa29d2c7207304ba7dbc81429d36cdc2542ff701bf2a386ad07aacfdb4

    SHA512

    d96b3ee219aa5fac241415237ec3c0523b7c02b27ca77089d5a6530c32d398741c911b496c44b6217c42afbdb13d95aa565cae7c6562410978684e51e235fd94

  • \Users\Admin\AppData\Local\8123e463\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\8123e463\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • \Users\Admin\AppData\Local\8123e463\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/240-276-0x00000000735C0000-0x000000007388F000-memory.dmp
    Filesize

    2.8MB

  • memory/240-264-0x0000000073D60000-0x0000000073D84000-memory.dmp
    Filesize

    144KB

  • memory/240-260-0x0000000073280000-0x000000007334E000-memory.dmp
    Filesize

    824KB

  • memory/240-275-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/240-261-0x0000000073D90000-0x0000000073DD9000-memory.dmp
    Filesize

    292KB

  • memory/240-258-0x00000000734F0000-0x00000000735B8000-memory.dmp
    Filesize

    800KB

  • memory/240-256-0x00000000735C0000-0x000000007388F000-memory.dmp
    Filesize

    2.8MB

  • memory/240-269-0x0000000073350000-0x00000000733D8000-memory.dmp
    Filesize

    544KB

  • memory/240-253-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/240-266-0x00000000733E0000-0x00000000734EA000-memory.dmp
    Filesize

    1.0MB

  • memory/240-274-0x00000000734F0000-0x00000000735B8000-memory.dmp
    Filesize

    800KB

  • memory/3272-44-0x0000000072B10000-0x0000000072B4A000-memory.dmp
    Filesize

    232KB

  • memory/3272-92-0x00000000736A0000-0x00000000736DA000-memory.dmp
    Filesize

    232KB

  • memory/3272-310-0x0000000072FE0000-0x000000007301A000-memory.dmp
    Filesize

    232KB

  • memory/3272-1-0x0000000073DA0000-0x0000000073DDA000-memory.dmp
    Filesize

    232KB

  • memory/3272-61-0x0000000000400000-0x0000000000FBD000-memory.dmp
    Filesize

    11.7MB

  • memory/3272-0-0x0000000000400000-0x0000000000FBD000-memory.dmp
    Filesize

    11.7MB

  • memory/3272-203-0x0000000072FE0000-0x000000007301A000-memory.dmp
    Filesize

    232KB

  • memory/4152-204-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/4152-213-0x00000000734F0000-0x00000000735B8000-memory.dmp
    Filesize

    800KB

  • memory/4152-175-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/4152-214-0x0000000073280000-0x000000007334E000-memory.dmp
    Filesize

    824KB

  • memory/4152-177-0x00000000734F0000-0x00000000735B8000-memory.dmp
    Filesize

    800KB

  • memory/4152-184-0x0000000073280000-0x000000007334E000-memory.dmp
    Filesize

    824KB

  • memory/4152-187-0x00000000735C0000-0x000000007388F000-memory.dmp
    Filesize

    2.8MB

  • memory/4152-263-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/4152-181-0x0000000073350000-0x00000000733D8000-memory.dmp
    Filesize

    544KB

  • memory/4152-179-0x0000000073D60000-0x0000000073D84000-memory.dmp
    Filesize

    144KB

  • memory/4152-180-0x00000000733E0000-0x00000000734EA000-memory.dmp
    Filesize

    1.0MB

  • memory/4152-178-0x0000000073D90000-0x0000000073DD9000-memory.dmp
    Filesize

    292KB

  • memory/4528-152-0x0000000073390000-0x00000000733B4000-memory.dmp
    Filesize

    144KB

  • memory/4528-144-0x0000000072E00000-0x00000000730CF000-memory.dmp
    Filesize

    2.8MB

  • memory/4528-156-0x00000000730D0000-0x0000000073158000-memory.dmp
    Filesize

    544KB

  • memory/4528-163-0x00000000733C0000-0x0000000073488000-memory.dmp
    Filesize

    800KB

  • memory/4528-164-0x0000000073270000-0x000000007333E000-memory.dmp
    Filesize

    824KB

  • memory/4528-162-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/4528-154-0x0000000073160000-0x000000007326A000-memory.dmp
    Filesize

    1.0MB

  • memory/4528-150-0x0000000073340000-0x0000000073389000-memory.dmp
    Filesize

    292KB

  • memory/4528-161-0x0000000072E00000-0x00000000730CF000-memory.dmp
    Filesize

    2.8MB

  • memory/4528-141-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/4528-145-0x00000000733C0000-0x0000000073488000-memory.dmp
    Filesize

    800KB

  • memory/4528-147-0x0000000073270000-0x000000007333E000-memory.dmp
    Filesize

    824KB

  • memory/4816-53-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/4816-37-0x00000000730D0000-0x0000000073158000-memory.dmp
    Filesize

    544KB

  • memory/4816-57-0x0000000073270000-0x000000007333E000-memory.dmp
    Filesize

    824KB

  • memory/4816-118-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/4816-54-0x00000000733C0000-0x0000000073488000-memory.dmp
    Filesize

    800KB

  • memory/4816-110-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/4816-102-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/4816-93-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/4816-84-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/4816-62-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/4816-73-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/4816-43-0x0000000072E00000-0x00000000730CF000-memory.dmp
    Filesize

    2.8MB

  • memory/4816-42-0x0000000001A90000-0x0000000001D5F000-memory.dmp
    Filesize

    2.8MB

  • memory/4816-39-0x0000000001A90000-0x0000000001B18000-memory.dmp
    Filesize

    544KB

  • memory/4816-72-0x0000000001A90000-0x0000000001D5F000-memory.dmp
    Filesize

    2.8MB

  • memory/4816-148-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/4816-34-0x0000000073340000-0x0000000073389000-memory.dmp
    Filesize

    292KB

  • memory/4816-36-0x0000000073160000-0x000000007326A000-memory.dmp
    Filesize

    1.0MB

  • memory/4816-35-0x0000000073270000-0x000000007333E000-memory.dmp
    Filesize

    824KB

  • memory/4816-33-0x0000000073390000-0x00000000733B4000-memory.dmp
    Filesize

    144KB

  • memory/4816-32-0x00000000733C0000-0x0000000073488000-memory.dmp
    Filesize

    800KB

  • memory/4816-70-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/4816-71-0x0000000001A90000-0x0000000001B18000-memory.dmp
    Filesize

    544KB

  • memory/4816-17-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/4876-295-0x0000000073280000-0x000000007334E000-memory.dmp
    Filesize

    824KB

  • memory/4876-291-0x0000000073350000-0x00000000733D8000-memory.dmp
    Filesize

    544KB

  • memory/4876-292-0x00000000733E0000-0x00000000734EA000-memory.dmp
    Filesize

    1.0MB

  • memory/4876-296-0x00000000735C0000-0x000000007388F000-memory.dmp
    Filesize

    2.8MB

  • memory/4876-290-0x0000000073D60000-0x0000000073D84000-memory.dmp
    Filesize

    144KB

  • memory/4876-289-0x0000000073D90000-0x0000000073DD9000-memory.dmp
    Filesize

    292KB

  • memory/4876-288-0x00000000734F0000-0x00000000735B8000-memory.dmp
    Filesize

    800KB

  • memory/4876-311-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB