Resubmissions

26-04-2024 06:45

240426-hh76aaba6t 10

26-04-2024 06:44

240426-hh1q7sba5z 10

26-04-2024 06:44

240426-hhztxaba5y 10

26-04-2024 06:44

240426-hhy8daba95 10

26-04-2024 06:44

240426-hhylvaba94 10

25-04-2024 13:09

240425-qdtfbsba3y 10

Analysis

  • max time kernel
    295s
  • max time network
    302s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-04-2024 06:44

General

  • Target

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe

  • Size

    11.7MB

  • MD5

    aad57aa4be27a48ebfe54e35f8bf31d9

  • SHA1

    cec3a059f103e163e6bfd0cbaa446045add97a89

  • SHA256

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2

  • SHA512

    423ecb0e593e7e862ba6a6f6d04937fdde737d5373620a61918522d348c25a39c40e0909e7e5dd4c52b5f546e6f15751a27d8820db0f1a10b98db25103d757b1

  • SSDEEP

    196608:YN4reUU8Lxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQx6xtw3iFFrS6X/fTV73c:YN4reUPLxwZ6v1CPwDv3uFteg2EeJUOy

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.31

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT payload 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 52 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe
    "C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1060
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3660
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1620
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3092
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3640
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3992
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1320
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4892

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-certs
    Filesize

    20KB

    MD5

    6563a0f6d4668173f52c63fea1b8e390

    SHA1

    8a7344726ad087690463d11a5681366e66e1e97e

    SHA256

    32bdcd32ee71ec9aebece80821375bbb381638ab312af899759c3459c80d4eea

    SHA512

    ccc6fa0bd213671c9a41a0412442543eb2db6d0004e8183f2ab894b3b6154e7c62ff8132b92a585cc31b71c88c2edb5d72aa5b1cd831710d49990fa60f965a35

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.5MB

    MD5

    e0c532df4b63edb19c242ef478980308

    SHA1

    e62c4db641e976bac705db9d547d213ff2c49217

    SHA256

    895abba685d7e4ee4c67e8ac6e9e6971144f3dfa00f83a8a40cecd07705f2cf7

    SHA512

    da0d4d4fb18d3276a659e21801b77e70cbe72432e5e6e89b4f0228524ca99107745463b37ce78bed46fe48a4d6cc9b52076f58b0ebb11a1c82961b10598c9d6e

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    5.4MB

    MD5

    d327f1e2481fba0d4a1f1d6889fab952

    SHA1

    63e809bbfd7ee758db87aa642499b868233e2613

    SHA256

    b7b4861d4fe65355757a660cf34a9a9b37180baa96e09cc8bac0d79020da4844

    SHA512

    b3987622fa523ce6be868d9e2428cb2bb9ebfdc0825dec368a70362e28caca7e4bf2df7e7f689b8ee6270c44c18a9884a903904755660bef4f82ec11ce1c0ae7

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    7.8MB

    MD5

    d45e35da821f7a95acd2bcc4ec1cb689

    SHA1

    3dbc14fa6c0104d5fb1ced99e1deca7b64fa96c2

    SHA256

    cab3c029449ce3aca31d10a16dc8a8b6904f5e44f49e0d62481d1dde8dde987f

    SHA512

    693586d807749501b66955b0d3b6bdf2c484643af23c75d303fc5a197d0ea2f67b990947a38a8022bfac5b9cd7d9182da4b6cdf740b181a83d6b6fad079dc7d2

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    232B

    MD5

    c3f8f2e59dbf913b0e63f7609a3d9bcf

    SHA1

    9985a850f481bbff90f8469cbd7090338b18adc1

    SHA256

    edc3d18fd9c19d2acedbc5e4016e0b5a79971c646775840c839cfef3797cd6bd

    SHA512

    22cce2c167e860ee2dab7d9d0a0caeca48b7f419f20409c2f12de6f770e1bbbe0f94ec1c24609aefa448b8259ac8bb1b22db05483a400ee192a38fecff757bf9

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    8KB

    MD5

    1741e847ba59b5bc3c264b36eb3e1427

    SHA1

    ad8abbc82ba3ddb70d785161c8545d25bb00f926

    SHA256

    fd1da47c82cc17c86c6ec1c1a0da7d2cd9ec730c7eeffe213b004f67ff72b4b8

    SHA512

    703b7df62e5be35fd2b491aca2199cb1a5b8225bdfb5e8bb3a61ef0b3232a55f05770dfbd307dfb8d85055ab5c80c3224e0cbc256cba7f420edade9f24eb246e

  • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\8123e463\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\8123e463\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\8123e463\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\8123e463\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\8123e463\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\8123e463\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\8123e463\tor\torrc
    Filesize

    139B

    MD5

    22ec9e4c1cdf6aca7b2997be93f46645

    SHA1

    df0a0e3373fc514518b70adfebc86c23c3f04bf8

    SHA256

    b2c53ffa29d2c7207304ba7dbc81429d36cdc2542ff701bf2a386ad07aacfdb4

    SHA512

    d96b3ee219aa5fac241415237ec3c0523b7c02b27ca77089d5a6530c32d398741c911b496c44b6217c42afbdb13d95aa565cae7c6562410978684e51e235fd94

  • C:\Users\Admin\AppData\Local\8123e463\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1060-286-0x00000000738A0000-0x00000000738D9000-memory.dmp
    Filesize

    228KB

  • memory/1060-0-0x0000000000400000-0x0000000000FBD000-memory.dmp
    Filesize

    11.7MB

  • memory/1060-297-0x0000000074D80000-0x0000000074DB9000-memory.dmp
    Filesize

    228KB

  • memory/1060-306-0x0000000073910000-0x0000000073949000-memory.dmp
    Filesize

    228KB

  • memory/1060-46-0x0000000073910000-0x0000000073949000-memory.dmp
    Filesize

    228KB

  • memory/1060-55-0x0000000000400000-0x0000000000FBD000-memory.dmp
    Filesize

    11.7MB

  • memory/1060-83-0x0000000074DA0000-0x0000000074DD9000-memory.dmp
    Filesize

    228KB

  • memory/1060-176-0x00000000738A0000-0x00000000738D9000-memory.dmp
    Filesize

    228KB

  • memory/1060-1-0x0000000074D80000-0x0000000074DB9000-memory.dmp
    Filesize

    228KB

  • memory/1320-365-0x00000000740A0000-0x000000007436F000-memory.dmp
    Filesize

    2.8MB

  • memory/1620-165-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/1620-147-0x0000000073FA0000-0x00000000740AA000-memory.dmp
    Filesize

    1.0MB

  • memory/1620-145-0x00000000741B0000-0x00000000741F9000-memory.dmp
    Filesize

    292KB

  • memory/1620-234-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/1620-144-0x0000000074200000-0x00000000742CE000-memory.dmp
    Filesize

    824KB

  • memory/1620-142-0x00000000740B0000-0x0000000074178000-memory.dmp
    Filesize

    800KB

  • memory/1620-175-0x0000000074200000-0x00000000742CE000-memory.dmp
    Filesize

    824KB

  • memory/1620-174-0x00000000740B0000-0x0000000074178000-memory.dmp
    Filesize

    800KB

  • memory/1620-146-0x0000000074180000-0x00000000741A4000-memory.dmp
    Filesize

    144KB

  • memory/1620-133-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/1620-149-0x0000000073C40000-0x0000000073CC8000-memory.dmp
    Filesize

    544KB

  • memory/1620-153-0x0000000073CD0000-0x0000000073F9F000-memory.dmp
    Filesize

    2.8MB

  • memory/3092-245-0x00000000741B0000-0x00000000741F9000-memory.dmp
    Filesize

    292KB

  • memory/3092-249-0x0000000073FA0000-0x00000000740AA000-memory.dmp
    Filesize

    1.0MB

  • memory/3092-247-0x0000000074180000-0x00000000741A4000-memory.dmp
    Filesize

    144KB

  • memory/3092-237-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/3092-243-0x0000000074200000-0x00000000742CE000-memory.dmp
    Filesize

    824KB

  • memory/3092-251-0x0000000073C40000-0x0000000073CC8000-memory.dmp
    Filesize

    544KB

  • memory/3092-241-0x00000000740B0000-0x0000000074178000-memory.dmp
    Filesize

    800KB

  • memory/3092-240-0x0000000073CD0000-0x0000000073F9F000-memory.dmp
    Filesize

    2.8MB

  • memory/3640-270-0x0000000073CE0000-0x0000000073DAE000-memory.dmp
    Filesize

    824KB

  • memory/3640-263-0x0000000073FD0000-0x0000000074098000-memory.dmp
    Filesize

    800KB

  • memory/3640-343-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/3640-296-0x0000000073FD0000-0x0000000074098000-memory.dmp
    Filesize

    800KB

  • memory/3640-287-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/3640-264-0x0000000073F80000-0x0000000073FC9000-memory.dmp
    Filesize

    292KB

  • memory/3640-265-0x0000000073F50000-0x0000000073F74000-memory.dmp
    Filesize

    144KB

  • memory/3640-271-0x00000000740A0000-0x000000007436F000-memory.dmp
    Filesize

    2.8MB

  • memory/3640-269-0x0000000073DB0000-0x0000000073E38000-memory.dmp
    Filesize

    544KB

  • memory/3640-266-0x0000000073E40000-0x0000000073F4A000-memory.dmp
    Filesize

    1.0MB

  • memory/3660-50-0x0000000074180000-0x00000000741A4000-memory.dmp
    Filesize

    144KB

  • memory/3660-92-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/3660-143-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/3660-53-0x0000000073CD0000-0x0000000073F9F000-memory.dmp
    Filesize

    2.8MB

  • memory/3660-51-0x00000000740B0000-0x0000000074178000-memory.dmp
    Filesize

    800KB

  • memory/3660-49-0x00000000741B0000-0x00000000741F9000-memory.dmp
    Filesize

    292KB

  • memory/3660-48-0x0000000074200000-0x00000000742CE000-memory.dmp
    Filesize

    824KB

  • memory/3660-47-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/3660-45-0x0000000074200000-0x00000000742CE000-memory.dmp
    Filesize

    824KB

  • memory/3660-42-0x0000000073C40000-0x0000000073CC8000-memory.dmp
    Filesize

    544KB

  • memory/3660-57-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/3660-65-0x00000000011D0000-0x000000000149F000-memory.dmp
    Filesize

    2.8MB

  • memory/3660-40-0x0000000073CD0000-0x0000000073F9F000-memory.dmp
    Filesize

    2.8MB

  • memory/3660-66-0x00000000011D0000-0x0000000001258000-memory.dmp
    Filesize

    544KB

  • memory/3660-38-0x0000000073FA0000-0x00000000740AA000-memory.dmp
    Filesize

    1.0MB

  • memory/3660-67-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/3660-75-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/3660-84-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/3660-39-0x00000000011D0000-0x000000000149F000-memory.dmp
    Filesize

    2.8MB

  • memory/3660-56-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/3660-100-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/3660-32-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/3660-37-0x00000000740B0000-0x0000000074178000-memory.dmp
    Filesize

    800KB

  • memory/3660-35-0x00000000741B0000-0x00000000741F9000-memory.dmp
    Filesize

    292KB

  • memory/3660-36-0x0000000074180000-0x00000000741A4000-memory.dmp
    Filesize

    144KB

  • memory/3660-116-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/3992-347-0x0000000073F80000-0x0000000073FC9000-memory.dmp
    Filesize

    292KB

  • memory/3992-346-0x0000000073CE0000-0x0000000073DAE000-memory.dmp
    Filesize

    824KB

  • memory/3992-342-0x0000000073FD0000-0x0000000074098000-memory.dmp
    Filesize

    800KB

  • memory/3992-349-0x0000000073F50000-0x0000000073F74000-memory.dmp
    Filesize

    144KB

  • memory/3992-352-0x0000000073E40000-0x0000000073F4A000-memory.dmp
    Filesize

    1.0MB

  • memory/3992-353-0x0000000073DB0000-0x0000000073E38000-memory.dmp
    Filesize

    544KB

  • memory/3992-358-0x00000000740A0000-0x000000007436F000-memory.dmp
    Filesize

    2.8MB

  • memory/3992-359-0x0000000073FD0000-0x0000000074098000-memory.dmp
    Filesize

    800KB

  • memory/3992-360-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/3992-341-0x00000000740A0000-0x000000007436F000-memory.dmp
    Filesize

    2.8MB

  • memory/3992-339-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB