Resubmissions

07-05-2024 12:28

240507-pnhadaac95 10

07-05-2024 12:28

240507-pnd8qaff8s 10

07-05-2024 12:28

240507-pnc1naff7z 10

07-05-2024 12:28

240507-pnbgtsac85 10

07-05-2024 12:28

240507-pnawasff7w 10

25-04-2024 13:10

240425-qegsxsba4s 10

Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2024 12:28

General

  • Target

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe

  • Size

    7.8MB

  • MD5

    feb61ffde2dd829e738ea35dc8ee6208

  • SHA1

    659e17fe8390c0494e1363c2ebd11333638fd56e

  • SHA256

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449

  • SHA512

    609d2a7950643bea16e353d73157429f304cd1807808becb6fd2c5bbeeb07c6583a98f0e76b7e051390771502cabc7bbda4360f53388867ab863c6f564fbd959

  • SSDEEP

    196608:oIRcbH4jSteTGv1xwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfu1xwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

n7dua2r7ev3r6fsisszycs7fvy4a36epnfje5s7lz5eiduoxetqg55ad.onion:1235

Attributes
  • communication_password

    99754106633f94d350db34d548d6091a

  • install_dir

    temp

  • install_file

    test1

  • tor_process

    test2

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 22 IoCs
  • UPX packed file 45 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe
    "C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:632
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4264
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2704

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-certs
    Filesize

    20KB

    MD5

    21f6b2a7ddbfc05964c12b75b973d1ee

    SHA1

    dc9a8eed49c0592d58a3f6a3d7ec7c41d0f8bbcc

    SHA256

    0ff1cd725ff7563eb48af796cd568bf800598aee049dd89b132a667d9b8dc3d0

    SHA512

    097d2bbd1c295ca5da7bf564fa3e8a3d14bfb7d57ad2411b2bf9a950e4d0a5e9fc3e4e6510460188358aef38f840215cd948bf6c720e32d6be8f850caa4800b6

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.4MB

    MD5

    0ce4530144899e61e7151afe7810919f

    SHA1

    f300561ff8bbd2b426926aced1e576bd2b91d001

    SHA256

    59f1410ba288f348e46546682bc8ae589accfdb2abc49b0b59fed35ed9de32e5

    SHA512

    595a94b645837f8627b703920cec6eda3e6103ae964c91c383679f00b712343b7f8d4656db6efdaceabe8c641cf45d6461ff77cc9fafa263880bc1a0763a83e6

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs
    Filesize

    17.7MB

    MD5

    33a75ee9c268d52617d651608bd87549

    SHA1

    3466eda6347e73845be732f748a8cb814b0ba083

    SHA256

    2ce3419666cf4656b019455b05c24f79a0d1b0bebc2025319d28b0a67f68299b

    SHA512

    ef39e065ba74c001dd812745ef821cbdda3dc9a868fbde744bb010c6f6000dd71e75a33ad8b28cb5a273534549ef69bc73541af2e7ec12ab14df1f417b4d2c39

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    17.7MB

    MD5

    353d5d4866bbe0a58954bd22ee049208

    SHA1

    6bc2f9870051e86fda9642542d29d763c90846c4

    SHA256

    1a696e16262f7ccadf934a2a20f3818ab82366b56c4c9b9f01198940397b810e

    SHA512

    11b2807d2bfe85b6d5da527daeed9e04f7c53c7793ab9355ad62eb43d4291360f23bf79384786eadb1ea30efb998f9b8cf173ce24347316019e11a32626350f6

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    9.0MB

    MD5

    80ccc45b4a290d0707b8a57f0bb5fcad

    SHA1

    3d06dc63f241fddb04ceeab90a1ec5a28aa51877

    SHA256

    d21bb1ff393e87cc97ca5c26e7ef7e77eec828b89555c59fc1d446249fc3038a

    SHA512

    12fe4089f33bf31541877ec932f4e9417a6f011d5e1b92f9e745d5cd6bfa31d6fe6fb2bc8fbadc0fa20452eecabf7e3b12c2cd6d5548ecc202e7a46f42fb3391

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    17KB

    MD5

    87c702bce0c1961c03b02297952801fa

    SHA1

    5e26c2a800e467f83ca6379eb81f3a9fcdf42250

    SHA256

    5c99a92f9619a8c44477629c7d0f5dee04e7fd706a00b2167e19de7c4c1334dc

    SHA512

    c9b3ee64c242085b7be2341d4da795eabbbdc7483f26a5714aa23190362fa2be43d939861ffee2b98a14727f45cdc711f601e89ce7cf9e5bc06a40d627acbc5b

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    232B

    MD5

    5c1762600cce241bfc93fd92628e0c22

    SHA1

    1a6cc241b07197f3fa3fb150bc7d99d7c63f8059

    SHA256

    75f6a5312b23c8a172111054a66fb49c125f051d2410cd958f342ae1522a20bf

    SHA512

    92dc043082edd20b083b2327657aeacf1ca07c582b11d0a343f72abc20ec1e59f420bd0a71dba59e734f3e6f8bc2a5dbfa1ba6b41637a81ebd732bee76b3ea8e

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    3KB

    MD5

    3bc8fa90b6f5fdb0cf3f565b3f433a9c

    SHA1

    910dcf9e0ed9c21c07aa17c408e88f50b39812ae

    SHA256

    9408e4abfbceff87a78d493f489d77ce439c4487a62afaf0eb74ff73e310e6db

    SHA512

    3997a30851011d03dc74a3d9444cddf013e69f165652d46c625c99fb5a06e27ab6db33263c5e291be5571b9a65e702616d5bc3cd05f779f27097d09d2c4785dc

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\d46500b0\tor\torrc
    Filesize

    157B

    MD5

    439cd73927f46fde28540391feee8477

    SHA1

    ee7fb2aeb7708378abda293b03f5c9ffb6dbc742

    SHA256

    d1604e8bdb1a544638a97aa210b3e1eb12f1f159323d6b5942e03e11eafe9f75

    SHA512

    c11ad07964e190696f500468d52c61d8af5f075e7828ef00d525f06937f4205ca58eb3eabe5fd9cc8fa88c1d191de919429b6bbf3cdbb2dda6eed7d1b9ca7319

  • C:\Users\Admin\AppData\Local\d46500b0\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/632-41-0x0000000073BE0000-0x0000000073C04000-memory.dmp
    Filesize

    144KB

  • memory/632-124-0x0000000000CB0000-0x00000000010B4000-memory.dmp
    Filesize

    4.0MB

  • memory/632-43-0x0000000001E90000-0x000000000215F000-memory.dmp
    Filesize

    2.8MB

  • memory/632-38-0x0000000073D70000-0x0000000073E38000-memory.dmp
    Filesize

    800KB

  • memory/632-42-0x0000000073AD0000-0x0000000073BDA000-memory.dmp
    Filesize

    1.0MB

  • memory/632-47-0x0000000000CB0000-0x00000000010B4000-memory.dmp
    Filesize

    4.0MB

  • memory/632-39-0x0000000073CA0000-0x0000000073D6E000-memory.dmp
    Filesize

    824KB

  • memory/632-44-0x0000000073800000-0x0000000073ACF000-memory.dmp
    Filesize

    2.8MB

  • memory/632-40-0x0000000073C10000-0x0000000073C98000-memory.dmp
    Filesize

    544KB

  • memory/632-80-0x0000000000CB0000-0x00000000010B4000-memory.dmp
    Filesize

    4.0MB

  • memory/632-88-0x0000000000CB0000-0x00000000010B4000-memory.dmp
    Filesize

    4.0MB

  • memory/632-90-0x0000000000CB0000-0x00000000010B4000-memory.dmp
    Filesize

    4.0MB

  • memory/632-37-0x0000000073E40000-0x0000000073E89000-memory.dmp
    Filesize

    292KB

  • memory/632-105-0x0000000000CB0000-0x00000000010B4000-memory.dmp
    Filesize

    4.0MB

  • memory/632-19-0x0000000000CB0000-0x00000000010B4000-memory.dmp
    Filesize

    4.0MB

  • memory/632-159-0x0000000000CB0000-0x00000000010B4000-memory.dmp
    Filesize

    4.0MB

  • memory/632-115-0x0000000000CB0000-0x00000000010B4000-memory.dmp
    Filesize

    4.0MB

  • memory/632-133-0x0000000000CB0000-0x00000000010B4000-memory.dmp
    Filesize

    4.0MB

  • memory/1132-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1132-114-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1132-1-0x0000000074940000-0x0000000074979000-memory.dmp
    Filesize

    228KB

  • memory/1132-113-0x0000000073F70000-0x0000000073FA9000-memory.dmp
    Filesize

    228KB

  • memory/1132-104-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1132-64-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1132-45-0x00000000733F0000-0x0000000073429000-memory.dmp
    Filesize

    228KB

  • memory/1132-46-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/2704-256-0x0000000073BC0000-0x0000000073E8F000-memory.dmp
    Filesize

    2.8MB

  • memory/2704-259-0x00000000739D0000-0x0000000073A19000-memory.dmp
    Filesize

    292KB

  • memory/2704-258-0x0000000073A20000-0x0000000073AEE000-memory.dmp
    Filesize

    824KB

  • memory/2704-257-0x0000000073AF0000-0x0000000073BB8000-memory.dmp
    Filesize

    800KB

  • memory/2704-262-0x0000000073800000-0x0000000073824000-memory.dmp
    Filesize

    144KB

  • memory/2704-260-0x00000000738C0000-0x00000000739CA000-memory.dmp
    Filesize

    1.0MB

  • memory/2704-261-0x0000000073830000-0x00000000738B8000-memory.dmp
    Filesize

    544KB

  • memory/4264-173-0x00000000739A0000-0x00000000739C4000-memory.dmp
    Filesize

    144KB

  • memory/4264-209-0x0000000073A20000-0x0000000073AEE000-memory.dmp
    Filesize

    824KB

  • memory/4264-247-0x0000000000CB0000-0x00000000010B4000-memory.dmp
    Filesize

    4.0MB

  • memory/4264-208-0x0000000073AF0000-0x0000000073BB8000-memory.dmp
    Filesize

    800KB

  • memory/4264-207-0x0000000073BC0000-0x0000000073E8F000-memory.dmp
    Filesize

    2.8MB

  • memory/4264-206-0x0000000000CB0000-0x00000000010B4000-memory.dmp
    Filesize

    4.0MB

  • memory/4264-169-0x0000000073BC0000-0x0000000073E8F000-memory.dmp
    Filesize

    2.8MB

  • memory/4264-170-0x0000000073AF0000-0x0000000073BB8000-memory.dmp
    Filesize

    800KB

  • memory/4264-171-0x0000000073A20000-0x0000000073AEE000-memory.dmp
    Filesize

    824KB

  • memory/4264-172-0x00000000739D0000-0x0000000073A19000-memory.dmp
    Filesize

    292KB

  • memory/4264-175-0x0000000073800000-0x0000000073888000-memory.dmp
    Filesize

    544KB

  • memory/4264-174-0x0000000073890000-0x000000007399A000-memory.dmp
    Filesize

    1.0MB

  • memory/4264-168-0x0000000000CB0000-0x00000000010B4000-memory.dmp
    Filesize

    4.0MB