Resubmissions

07-05-2024 12:28

240507-pnhadaac95 10

07-05-2024 12:28

240507-pnd8qaff8s 10

07-05-2024 12:28

240507-pnc1naff7z 10

07-05-2024 12:28

240507-pnbgtsac85 10

07-05-2024 12:28

240507-pnawasff7w 10

25-04-2024 13:10

240425-qegsxsba4s 10

Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    07-05-2024 12:28

General

  • Target

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe

  • Size

    7.8MB

  • MD5

    feb61ffde2dd829e738ea35dc8ee6208

  • SHA1

    659e17fe8390c0494e1363c2ebd11333638fd56e

  • SHA256

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449

  • SHA512

    609d2a7950643bea16e353d73157429f304cd1807808becb6fd2c5bbeeb07c6583a98f0e76b7e051390771502cabc7bbda4360f53388867ab863c6f564fbd959

  • SSDEEP

    196608:oIRcbH4jSteTGv1xwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfu1xwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

n7dua2r7ev3r6fsisszycs7fvy4a36epnfje5s7lz5eiduoxetqg55ad.onion:1235

Attributes
  • communication_password

    99754106633f94d350db34d548d6091a

  • install_dir

    temp

  • install_file

    test1

  • tor_process

    test2

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 15 IoCs
  • UPX packed file 41 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe
    "C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4864
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3272
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3984

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-certs
    Filesize

    20KB

    MD5

    15a4cb517fea746fb46d2540c8534b38

    SHA1

    066a5e43cc2fcbf3c97545c35cb2b0336d6f3544

    SHA256

    c734fb00197ded964ba2a468ee7feb9b1010eb76c5f648e5219abd2920932000

    SHA512

    4f824ebec5140fb98a3fb7a76e2e2421786a9092a4fb3c5f94a1afd9df3d5a3f798534230e2d43e9d37580f7ad445d1e4cd3a47a69298e2b7d8097a45bcfddb2

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.4MB

    MD5

    0ce4530144899e61e7151afe7810919f

    SHA1

    f300561ff8bbd2b426926aced1e576bd2b91d001

    SHA256

    59f1410ba288f348e46546682bc8ae589accfdb2abc49b0b59fed35ed9de32e5

    SHA512

    595a94b645837f8627b703920cec6eda3e6103ae964c91c383679f00b712343b7f8d4656db6efdaceabe8c641cf45d6461ff77cc9fafa263880bc1a0763a83e6

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    17.7MB

    MD5

    4a4b0257a1e446ce105f1d43fb6fbcac

    SHA1

    1d92a5ae3d69814a130d5454384513ba97d7ac52

    SHA256

    df657b314876fdc383344d9cdfbdd29e9477e4f53c71684a729ac75e64e4caaa

    SHA512

    ba91eb5c9c864700dbea47b9e4f55b7964107b122a0ae02466178233b52e63f0fe7090d7d270042430fb731840ef00d0f9fa3428812ed9fcb5463b536217ed76

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    9.0MB

    MD5

    a5080c22bfb047d4be65e1b930272425

    SHA1

    e9bf86a44b9450bf61a7c8d6c271e5afec02db1a

    SHA256

    1784101a4dfc1ddad7683fdde42eea77634a6fd9ac76a9b171dd2f21606b558e

    SHA512

    c671e09fbe58807f4f10591a952ca033c84aa8dd4afa361da5e96db4a8e6b5e3132d31763ca02d5d09f93e906f4fa03a45dfbdd56efb0f45decd3221ca6294d1

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    232B

    MD5

    61766f4549436bd039844c9aab81a1f3

    SHA1

    a928ef9167c5b6d9fc079dd89d2d5c15b0ac06c0

    SHA256

    10b1311242be0fa7dc0a3f50aea370fa112569d8c29345af78e673baddef316b

    SHA512

    ff84c2366e16e05afe22fc5b915324d743f4cf638d01ac762757a6ff44258850d30a0158a149dcccda504461a9aed0dbc0b25017a685e3e6251afdc362fe2d6a

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\d46500b0\tor\torrc
    Filesize

    157B

    MD5

    439cd73927f46fde28540391feee8477

    SHA1

    ee7fb2aeb7708378abda293b03f5c9ffb6dbc742

    SHA256

    d1604e8bdb1a544638a97aa210b3e1eb12f1f159323d6b5942e03e11eafe9f75

    SHA512

    c11ad07964e190696f500468d52c61d8af5f075e7828ef00d525f06937f4205ca58eb3eabe5fd9cc8fa88c1d191de919429b6bbf3cdbb2dda6eed7d1b9ca7319

  • \Users\Admin\AppData\Local\d46500b0\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • \Users\Admin\AppData\Local\d46500b0\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • \Users\Admin\AppData\Local\d46500b0\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • \Users\Admin\AppData\Local\d46500b0\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/3272-37-0x0000000072A50000-0x0000000072B5A000-memory.dmp
    Filesize

    1.0MB

  • memory/3272-47-0x0000000072EC0000-0x0000000072F88000-memory.dmp
    Filesize

    800KB

  • memory/3272-34-0x00000000017B0000-0x0000000001A7F000-memory.dmp
    Filesize

    2.8MB

  • memory/3272-32-0x0000000072EC0000-0x0000000072F88000-memory.dmp
    Filesize

    800KB

  • memory/3272-31-0x0000000072F90000-0x000000007305E000-memory.dmp
    Filesize

    824KB

  • memory/3272-152-0x0000000000040000-0x0000000000444000-memory.dmp
    Filesize

    4.0MB

  • memory/3272-35-0x0000000072BF0000-0x0000000072EBF000-memory.dmp
    Filesize

    2.8MB

  • memory/3272-19-0x0000000000040000-0x0000000000444000-memory.dmp
    Filesize

    4.0MB

  • memory/3272-46-0x0000000072F90000-0x000000007305E000-memory.dmp
    Filesize

    824KB

  • memory/3272-48-0x0000000073930000-0x0000000073954000-memory.dmp
    Filesize

    144KB

  • memory/3272-49-0x0000000072BF0000-0x0000000072EBF000-memory.dmp
    Filesize

    2.8MB

  • memory/3272-99-0x0000000000040000-0x0000000000444000-memory.dmp
    Filesize

    4.0MB

  • memory/3272-44-0x0000000000040000-0x0000000000444000-memory.dmp
    Filesize

    4.0MB

  • memory/3272-33-0x0000000073930000-0x0000000073954000-memory.dmp
    Filesize

    144KB

  • memory/3272-53-0x0000000000040000-0x0000000000444000-memory.dmp
    Filesize

    4.0MB

  • memory/3272-54-0x0000000000040000-0x0000000000444000-memory.dmp
    Filesize

    4.0MB

  • memory/3272-62-0x00000000017B0000-0x0000000001A7F000-memory.dmp
    Filesize

    2.8MB

  • memory/3272-38-0x0000000073A60000-0x0000000073AA9000-memory.dmp
    Filesize

    292KB

  • memory/3272-75-0x0000000000040000-0x0000000000444000-memory.dmp
    Filesize

    4.0MB

  • memory/3272-36-0x0000000072B60000-0x0000000072BE8000-memory.dmp
    Filesize

    544KB

  • memory/3272-89-0x0000000000040000-0x0000000000444000-memory.dmp
    Filesize

    4.0MB

  • memory/3272-117-0x0000000000040000-0x0000000000444000-memory.dmp
    Filesize

    4.0MB

  • memory/3272-108-0x0000000000040000-0x0000000000444000-memory.dmp
    Filesize

    4.0MB

  • memory/3984-164-0x0000000073130000-0x00000000731FE000-memory.dmp
    Filesize

    824KB

  • memory/3984-162-0x0000000073200000-0x00000000734CF000-memory.dmp
    Filesize

    2.8MB

  • memory/3984-207-0x0000000073130000-0x00000000731FE000-memory.dmp
    Filesize

    824KB

  • memory/3984-206-0x0000000073920000-0x00000000739E8000-memory.dmp
    Filesize

    800KB

  • memory/3984-205-0x0000000073200000-0x00000000734CF000-memory.dmp
    Filesize

    2.8MB

  • memory/3984-204-0x0000000000040000-0x0000000000444000-memory.dmp
    Filesize

    4.0MB

  • memory/3984-166-0x0000000072EC0000-0x0000000072F48000-memory.dmp
    Filesize

    544KB

  • memory/3984-165-0x0000000073A60000-0x0000000073AA9000-memory.dmp
    Filesize

    292KB

  • memory/3984-161-0x0000000000040000-0x0000000000444000-memory.dmp
    Filesize

    4.0MB

  • memory/3984-163-0x0000000073920000-0x00000000739E8000-memory.dmp
    Filesize

    800KB

  • memory/3984-167-0x0000000072F50000-0x000000007305A000-memory.dmp
    Filesize

    1.0MB

  • memory/3984-168-0x0000000073100000-0x0000000073124000-memory.dmp
    Filesize

    144KB

  • memory/4864-107-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/4864-1-0x00000000739E0000-0x0000000073A1A000-memory.dmp
    Filesize

    232KB

  • memory/4864-42-0x0000000072740000-0x000000007277A000-memory.dmp
    Filesize

    232KB

  • memory/4864-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/4864-203-0x0000000072C30000-0x0000000072C6A000-memory.dmp
    Filesize

    232KB

  • memory/4864-43-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/4864-52-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/4864-97-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/4864-98-0x00000000732E0000-0x000000007331A000-memory.dmp
    Filesize

    232KB