Resubmissions

07-05-2024 12:28

240507-pnhadaac95 10

07-05-2024 12:28

240507-pnd8qaff8s 10

07-05-2024 12:28

240507-pnc1naff7z 10

07-05-2024 12:28

240507-pnbgtsac85 10

07-05-2024 12:28

240507-pnawasff7w 10

25-04-2024 13:10

240425-qegsxsba4s 10

Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2024 12:28

General

  • Target

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe

  • Size

    7.8MB

  • MD5

    feb61ffde2dd829e738ea35dc8ee6208

  • SHA1

    659e17fe8390c0494e1363c2ebd11333638fd56e

  • SHA256

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449

  • SHA512

    609d2a7950643bea16e353d73157429f304cd1807808becb6fd2c5bbeeb07c6583a98f0e76b7e051390771502cabc7bbda4360f53388867ab863c6f564fbd959

  • SSDEEP

    196608:oIRcbH4jSteTGv1xwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfu1xwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

n7dua2r7ev3r6fsisszycs7fvy4a36epnfje5s7lz5eiduoxetqg55ad.onion:1235

Attributes
  • communication_password

    99754106633f94d350db34d548d6091a

  • install_dir

    temp

  • install_file

    test1

  • tor_process

    test2

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 22 IoCs
  • UPX packed file 53 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe
    "C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:432
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1928
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2108
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5036

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-certs
    Filesize

    20KB

    MD5

    6bd9135a5d8ed5955c255bc35926b090

    SHA1

    661aaa5ce1bda17d23095de468883a61b5095023

    SHA256

    bff7ae43ed21cb81ccc9b8f1eace820091181a4ab496f5e2958f274889095994

    SHA512

    92f0b33410bc7cca73d52027831a0dfb9f7cadabb95faa1b50a4b81b3285b84213a4f021cdf299db1e5f4c04d4ae505e254b46b8e9ae98386409787c87e5fb31

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.4MB

    MD5

    0ce4530144899e61e7151afe7810919f

    SHA1

    f300561ff8bbd2b426926aced1e576bd2b91d001

    SHA256

    59f1410ba288f348e46546682bc8ae589accfdb2abc49b0b59fed35ed9de32e5

    SHA512

    595a94b645837f8627b703920cec6eda3e6103ae964c91c383679f00b712343b7f8d4656db6efdaceabe8c641cf45d6461ff77cc9fafa263880bc1a0763a83e6

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs
    Filesize

    17.7MB

    MD5

    a473ebd7468228c7aeb34939a7403436

    SHA1

    ad8cfa55a333769f27278d120282c0c94a0452aa

    SHA256

    fdf652419afcf8fdbe4b65458fc2dce310afa2dcf4b32f7b737fb0151decd357

    SHA512

    880718f3a6c837f2fb241c73a809c4b403d75cf32c5508f2b1ae48be3703fda7df58894fbc035347f28375ef9824f2ca3475503831f59c303a4976d24fcee166

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    17.7MB

    MD5

    592a4a63c6492c9fc610aa94dc0b6d4b

    SHA1

    09a1f0eff135d5f633ff9efc0c50f77ffa1052ec

    SHA256

    f9fc02f3857047c3aafa3f5b2ddafc32009243dd4ce53023ab6d745087c14229

    SHA512

    2913b0f3393c93ff7c40dbf7e76faad9a1df6890fa6373d04db41f9f233437956b50df95cea5cff9c434a7e79628339c33df9e576454b27562573b4d95152db7

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    7.7MB

    MD5

    711d9a80e0479063a1e00173f4bb682a

    SHA1

    7a271691f18783c7386a858343c0891a62bcf78b

    SHA256

    b30f315067406639b58cff0e307018baac9483f7d3799d5db5475ebd908b999d

    SHA512

    3686a690949ade1880af8e78bfc7298ae449b7afeb30e9d7e3aaa5666f0b69c7c609dd369cb5cd453a9f8bdf1e89eb273237b25f67dc20174eb5390f103e61e1

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    232B

    MD5

    5c1762600cce241bfc93fd92628e0c22

    SHA1

    1a6cc241b07197f3fa3fb150bc7d99d7c63f8059

    SHA256

    75f6a5312b23c8a172111054a66fb49c125f051d2410cd958f342ae1522a20bf

    SHA512

    92dc043082edd20b083b2327657aeacf1ca07c582b11d0a343f72abc20ec1e59f420bd0a71dba59e734f3e6f8bc2a5dbfa1ba6b41637a81ebd732bee76b3ea8e

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    3KB

    MD5

    e32c935883aa01f7118b48e370f458e5

    SHA1

    b1955614f727a7e03d65b257059ce73d0c2ff6ea

    SHA256

    1296f55e714522efedd7a05bd8c15cc202a9bfe5c51c4e55aadf2f4e7f71f98a

    SHA512

    cbbc9f6ce6081a31545b8e5e8bea966978b5457662527023a1d40fdb820bf34f8b9eef9ee42684b07f22bd26b5459c6581e1c98dc5daa0e8ff4ec8cbce608a25

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\d46500b0\tor\torrc
    Filesize

    157B

    MD5

    439cd73927f46fde28540391feee8477

    SHA1

    ee7fb2aeb7708378abda293b03f5c9ffb6dbc742

    SHA256

    d1604e8bdb1a544638a97aa210b3e1eb12f1f159323d6b5942e03e11eafe9f75

    SHA512

    c11ad07964e190696f500468d52c61d8af5f075e7828ef00d525f06937f4205ca58eb3eabe5fd9cc8fa88c1d191de919429b6bbf3cdbb2dda6eed7d1b9ca7319

  • C:\Users\Admin\AppData\Local\d46500b0\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/432-111-0x00000000743B0000-0x00000000743E9000-memory.dmp
    Filesize

    228KB

  • memory/432-203-0x0000000072F10000-0x0000000072F49000-memory.dmp
    Filesize

    228KB

  • memory/432-55-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/432-110-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/432-45-0x0000000072F80000-0x0000000072FB9000-memory.dmp
    Filesize

    228KB

  • memory/432-46-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/432-120-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/432-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/432-1-0x00000000743F0000-0x0000000074429000-memory.dmp
    Filesize

    228KB

  • memory/1928-77-0x00000000003D0000-0x00000000007D4000-memory.dmp
    Filesize

    4.0MB

  • memory/1928-40-0x00000000732A0000-0x000000007356F000-memory.dmp
    Filesize

    2.8MB

  • memory/1928-50-0x0000000073740000-0x0000000073789000-memory.dmp
    Filesize

    292KB

  • memory/1928-49-0x0000000073790000-0x000000007385E000-memory.dmp
    Filesize

    824KB

  • memory/1928-48-0x0000000073860000-0x0000000073928000-memory.dmp
    Filesize

    800KB

  • memory/1928-56-0x00000000003D0000-0x00000000007D4000-memory.dmp
    Filesize

    4.0MB

  • memory/1928-52-0x0000000073680000-0x0000000073708000-memory.dmp
    Filesize

    544KB

  • memory/1928-57-0x00000000003D0000-0x00000000007D4000-memory.dmp
    Filesize

    4.0MB

  • memory/1928-70-0x0000000001C60000-0x0000000001F2F000-memory.dmp
    Filesize

    2.8MB

  • memory/1928-53-0x0000000073570000-0x000000007367A000-memory.dmp
    Filesize

    1.0MB

  • memory/1928-54-0x00000000732A0000-0x000000007356F000-memory.dmp
    Filesize

    2.8MB

  • memory/1928-47-0x00000000003D0000-0x00000000007D4000-memory.dmp
    Filesize

    4.0MB

  • memory/1928-102-0x00000000003D0000-0x00000000007D4000-memory.dmp
    Filesize

    4.0MB

  • memory/1928-22-0x00000000003D0000-0x00000000007D4000-memory.dmp
    Filesize

    4.0MB

  • memory/1928-36-0x0000000073680000-0x0000000073708000-memory.dmp
    Filesize

    544KB

  • memory/1928-112-0x00000000003D0000-0x00000000007D4000-memory.dmp
    Filesize

    4.0MB

  • memory/1928-39-0x0000000073570000-0x000000007367A000-memory.dmp
    Filesize

    1.0MB

  • memory/1928-121-0x00000000003D0000-0x00000000007D4000-memory.dmp
    Filesize

    4.0MB

  • memory/1928-130-0x00000000003D0000-0x00000000007D4000-memory.dmp
    Filesize

    4.0MB

  • memory/1928-157-0x00000000003D0000-0x00000000007D4000-memory.dmp
    Filesize

    4.0MB

  • memory/1928-33-0x0000000073710000-0x0000000073734000-memory.dmp
    Filesize

    144KB

  • memory/1928-32-0x0000000073740000-0x0000000073789000-memory.dmp
    Filesize

    292KB

  • memory/1928-31-0x0000000073790000-0x000000007385E000-memory.dmp
    Filesize

    824KB

  • memory/1928-51-0x0000000073710000-0x0000000073734000-memory.dmp
    Filesize

    144KB

  • memory/1928-41-0x0000000001C60000-0x0000000001F2F000-memory.dmp
    Filesize

    2.8MB

  • memory/1928-30-0x0000000073860000-0x0000000073928000-memory.dmp
    Filesize

    800KB

  • memory/2108-241-0x00000000003D0000-0x00000000007D4000-memory.dmp
    Filesize

    4.0MB

  • memory/2108-171-0x00000000734E0000-0x0000000073504000-memory.dmp
    Filesize

    144KB

  • memory/2108-170-0x0000000073510000-0x0000000073559000-memory.dmp
    Filesize

    292KB

  • memory/2108-167-0x0000000073700000-0x00000000739CF000-memory.dmp
    Filesize

    2.8MB

  • memory/2108-172-0x00000000733D0000-0x00000000734DA000-memory.dmp
    Filesize

    1.0MB

  • memory/2108-173-0x0000000073340000-0x00000000733C8000-memory.dmp
    Filesize

    544KB

  • memory/2108-204-0x00000000003D0000-0x00000000007D4000-memory.dmp
    Filesize

    4.0MB

  • memory/2108-205-0x0000000073700000-0x00000000739CF000-memory.dmp
    Filesize

    2.8MB

  • memory/2108-206-0x0000000073630000-0x00000000736F8000-memory.dmp
    Filesize

    800KB

  • memory/2108-207-0x0000000073560000-0x000000007362E000-memory.dmp
    Filesize

    824KB

  • memory/2108-168-0x0000000073630000-0x00000000736F8000-memory.dmp
    Filesize

    800KB

  • memory/2108-169-0x0000000073560000-0x000000007362E000-memory.dmp
    Filesize

    824KB

  • memory/2108-166-0x00000000003D0000-0x00000000007D4000-memory.dmp
    Filesize

    4.0MB

  • memory/5036-255-0x0000000072210000-0x000000007231A000-memory.dmp
    Filesize

    1.0MB

  • memory/5036-254-0x0000000073360000-0x00000000733A9000-memory.dmp
    Filesize

    292KB

  • memory/5036-253-0x00000000733B0000-0x000000007347E000-memory.dmp
    Filesize

    824KB

  • memory/5036-252-0x0000000073480000-0x0000000073548000-memory.dmp
    Filesize

    800KB

  • memory/5036-251-0x0000000072320000-0x00000000725EF000-memory.dmp
    Filesize

    2.8MB

  • memory/5036-250-0x00000000003D0000-0x00000000007D4000-memory.dmp
    Filesize

    4.0MB

  • memory/5036-257-0x0000000073280000-0x00000000732A4000-memory.dmp
    Filesize

    144KB

  • memory/5036-256-0x0000000072180000-0x0000000072208000-memory.dmp
    Filesize

    544KB