Resubmissions

11-04-2024 07:23

240411-h79qeaee77 10

11-04-2024 07:22

240411-h7ha6aee65 10

11-04-2024 07:22

240411-h7g1dshf5x 10

11-04-2024 07:22

240411-h7gdvsee63 10

11-04-2024 07:22

240411-h7fsbshf5w 10

07-04-2024 08:58

240407-kxh6tahg75 10

07-04-2024 07:55

240407-jr6jgsgd3z 10

07-04-2024 07:54

240407-jrz2psgh28 10

07-04-2024 07:54

240407-jrvf8agd3w 10

07-04-2024 07:51

240407-jqb89agg76 10

Analysis

  • max time kernel
    161s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-12-2023 17:50

General

  • Target

    6ec74da2134bd56250ca32be04b9b697.exe

  • Size

    7.8MB

  • MD5

    6ec74da2134bd56250ca32be04b9b697

  • SHA1

    d20ff3ed5ff0f49b10d6c06dbc5710fb910e2e28

  • SHA256

    1ab1a15e1e4a19c7d77a01f00de5d401bc7ab0ffaa33c332788aadeeedddc386

  • SHA512

    d4d71707f0d8e5d7473980ddebea9fe7764dd38cc3cb51e789336869f28425d5d42aa229cdaac08ba22bebdabf108bfeb8c5f30452f9fd2787275c2863e3fea2

  • SSDEEP

    196608:6CRAktw/6k1Juxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTVI:VRAktqJuxwZ6v1CPwDv3uFteg2EeJUOf

Malware Config

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 10 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 23 IoCs
  • UPX packed file 57 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ec74da2134bd56250ca32be04b9b697.exe
    "C:\Users\Admin\AppData\Local\Temp\6ec74da2134bd56250ca32be04b9b697.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4100
    • C:\Users\Admin\AppData\Local\Temp\ttttt.exe
      "C:\Users\Admin\AppData\Local\Temp\ttttt.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4648
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2960
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1440
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1216

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ttttt.exe
    Filesize

    7.8MB

    MD5

    fb3275ed37c90f2157066dcb2a8e46cb

    SHA1

    9eca563f4a66414d05ae700bcd57dfbb06644a19

    SHA256

    b9a5fed33c62e470f337ee1da21e4b1abab7a4b5107aabb01e432d8b32eab9ab

    SHA512

    408661a5c3b10a46bac7d5f4f0cf20baa4f97da31d1c9e7b994710f5e00de9afd343d3e74f60337058b06530aaca95c66af7698b0da34e9592a49f67933c8671

  • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-certs
    Filesize

    20KB

    MD5

    52e6e11e299aa1521f155c39793a9d63

    SHA1

    3bf53f705753da5bffd5b17d6de47303ad6665fa

    SHA256

    25a46fb52670f6af9e7fde1e1e1440db43ea70e498723b576fd47971950b882a

    SHA512

    b548d1b2e55a6d5980ec8fb35faff187a28daa5d17cb3641fedf8f4f8b2b93c17e80ff9c489e8a03213b4904f58b27ed88ab7fdd3a75271e00f2b1fea4bbb276

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.7MB

    MD5

    5e181be4821b85b291ed9c5689502051

    SHA1

    52aa9a451f15532af7f27642fb4b8f1a196d326b

    SHA256

    e3fe7182ede4538e24908fd75c0cf168e44e109eba3ba167e29a1aa4640ccf0e

    SHA512

    c36bd73cc41e720eb7f5f89dfda47152c91fa775be837f0d522bd8b45f351f7ed06e6bd1849560d01d6336ef6256953b04618882224b520c44d6305b2ca55d78

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdescs.new
    Filesize

    7.8MB

    MD5

    1b804bf2e4589f65d40c1f39a2ee4041

    SHA1

    7a86866a84c3ab6971b29a59c6e34c3ed649524e

    SHA256

    e2e94eeee0fcb4897f7ad468cdfbe729976f8c52be3fb9c63d5235756d3b7e6f

    SHA512

    e55784c3fdd763d41e1f4a74d8db0296adbde57d6c62faee1ce16978bd95b9af847cf89b94f5ae643d423b8e9c4892f40121c65e74dcad0c36696f48ae581cc1

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdescs.new
    Filesize

    13.3MB

    MD5

    01123e5fae084c73cdaced4c13966085

    SHA1

    59e8c7c38be31c95ccb7cd296d7dfc89bf8b3bac

    SHA256

    01e3b97cb5afd73ff7e818dafd9661d8786b36ea109c93df5f69774e6ba0eab5

    SHA512

    6e5766e9b039fa07e3817d661d0a4590388812980a3985e08ac99995b25a695acad8b4c25f61afb5a6c7d15b2d5f8669b618b6c91e59a0a4d658a20f9648c1ce

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\state
    Filesize

    5KB

    MD5

    b53e2b38a5cb3b496959e22ad9132b59

    SHA1

    197031778395edbe2133ed7a18e5929275552b08

    SHA256

    56bb959102c003960189266590364b879881fc569b637bb426b46569f4997b4e

    SHA512

    39c337929f8b503b5b5533067adc83cf770ee60aa5557d24e30f7af78c284677daf8de1191bd3079e3be29c1cfe3f005c4bb8a1429a590df1c6f0200565a6fb7

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libcrypto-1_1.dll
    Filesize

    1.4MB

    MD5

    6f00aa3613b8ca4a87a18fbbdee085e6

    SHA1

    764f8a913febc27157c27935b78f51940c539d4a

    SHA256

    08f16266d68520372286a4d3dd9a802881c96b267b73f170c3bd5bf3c4491969

    SHA512

    0609e535d43921a0cff00ac84caffee4bb9f18a51e7f226be1b4b46631ccd7e45d72a1c5534cbe084709ca4d973b2f1ea2909cbbc772790a12689c7201b86137

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libgcc_s_sjlj-1.dll
    Filesize

    128KB

    MD5

    6c849b13401a6a2b7dde0a0a4c21443e

    SHA1

    c214cbb2902f5128cc374ee2f46eb8c2fb1bb35e

    SHA256

    aad4f5112b008d9c4d800cbb0885ea3f007b323aada7802cec5dc9f7329e9677

    SHA512

    e56a2fac68100888c8df4c38a33e1d432d24695ad924e259ff26f51c1f6934de8f54f8820099d7cef75cc4aecd67280fb62cb6826d9e95755d77d0df90bb8099

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libwinpthread-1.dll
    Filesize

    64KB

    MD5

    a66be4f3f9f8bd5a687c36244c9dd297

    SHA1

    dc0f5a3d1fd66efff485015d9eef442702f910a0

    SHA256

    120daa2b87c2b489014dc1763aa7816491c81df854dec2e8773dba4beda33b52

    SHA512

    eb0cfdacb705f93ae1f22f4a793be4c36197ec7c2cc5b406df23e69477bcca43d5a85c4ab6adacf188c25bc4d9467553fbf77901fa3a99e0133520e93f2188b1

  • C:\Users\Admin\AppData\Local\a0d62031\tor\torrc
    Filesize

    139B

    MD5

    aed5236dc2f3c2c8244913bc771a0980

    SHA1

    24bf716687ea54e3f44f405da94acce3046aba2a

    SHA256

    69b07fcdeb4c47ad20869ac27c2b39dfe4afcba2e972500d24a5670904226f12

    SHA512

    ef367214b48860bd704eb52d35881f75cd18fe177be6d49c407e77b6b44dee46f717f578236a14f4028164beaaf616777aaef58b593b8f980a66c5241076c053

  • C:\Users\Admin\AppData\Local\a0d62031\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1216-230-0x0000000073DC0000-0x0000000073E88000-memory.dmp
    Filesize

    800KB

  • memory/1216-228-0x0000000073CA0000-0x0000000073CE9000-memory.dmp
    Filesize

    292KB

  • memory/1216-227-0x0000000073CF0000-0x0000000073DBE000-memory.dmp
    Filesize

    824KB

  • memory/1216-229-0x0000000073C70000-0x0000000073C94000-memory.dmp
    Filesize

    144KB

  • memory/1216-231-0x0000000073B60000-0x0000000073C6A000-memory.dmp
    Filesize

    1.0MB

  • memory/1216-232-0x0000000073AD0000-0x0000000073B58000-memory.dmp
    Filesize

    544KB

  • memory/1216-234-0x0000000073800000-0x0000000073ACF000-memory.dmp
    Filesize

    2.8MB

  • memory/1216-243-0x0000000073CF0000-0x0000000073DBE000-memory.dmp
    Filesize

    824KB

  • memory/1216-245-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/1216-244-0x0000000073DC0000-0x0000000073E88000-memory.dmp
    Filesize

    800KB

  • memory/1440-170-0x0000000073AD0000-0x0000000073B58000-memory.dmp
    Filesize

    544KB

  • memory/1440-192-0x0000000073CF0000-0x0000000073DBE000-memory.dmp
    Filesize

    824KB

  • memory/1440-205-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/1440-191-0x0000000073DC0000-0x0000000073E88000-memory.dmp
    Filesize

    800KB

  • memory/1440-190-0x0000000073800000-0x0000000073ACF000-memory.dmp
    Filesize

    2.8MB

  • memory/1440-189-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/1440-171-0x0000000073800000-0x0000000073ACF000-memory.dmp
    Filesize

    2.8MB

  • memory/1440-168-0x0000000073C70000-0x0000000073C94000-memory.dmp
    Filesize

    144KB

  • memory/1440-169-0x0000000073B60000-0x0000000073C6A000-memory.dmp
    Filesize

    1.0MB

  • memory/1440-167-0x0000000073CA0000-0x0000000073CE9000-memory.dmp
    Filesize

    292KB

  • memory/1440-166-0x0000000073CF0000-0x0000000073DBE000-memory.dmp
    Filesize

    824KB

  • memory/1440-164-0x0000000073DC0000-0x0000000073E88000-memory.dmp
    Filesize

    800KB

  • memory/1440-155-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/2960-37-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/2960-46-0x0000000073CF0000-0x0000000073DBE000-memory.dmp
    Filesize

    824KB

  • memory/2960-53-0x0000000000C10000-0x0000000000C98000-memory.dmp
    Filesize

    544KB

  • memory/2960-79-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/2960-54-0x0000000073AD0000-0x0000000073B58000-memory.dmp
    Filesize

    544KB

  • memory/2960-114-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/2960-124-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/2960-52-0x0000000073B60000-0x0000000073C6A000-memory.dmp
    Filesize

    1.0MB

  • memory/2960-136-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/2960-147-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/2960-71-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/2960-65-0x0000000073CF0000-0x0000000073DBE000-memory.dmp
    Filesize

    824KB

  • memory/2960-70-0x0000000073800000-0x0000000073ACF000-memory.dmp
    Filesize

    2.8MB

  • memory/2960-69-0x0000000073AD0000-0x0000000073B58000-memory.dmp
    Filesize

    544KB

  • memory/2960-68-0x0000000073B60000-0x0000000073C6A000-memory.dmp
    Filesize

    1.0MB

  • memory/2960-67-0x0000000073C70000-0x0000000073C94000-memory.dmp
    Filesize

    144KB

  • memory/2960-45-0x0000000073DC0000-0x0000000073E88000-memory.dmp
    Filesize

    800KB

  • memory/2960-66-0x0000000073CA0000-0x0000000073CE9000-memory.dmp
    Filesize

    292KB

  • memory/2960-92-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/2960-80-0x00000000017A0000-0x0000000001A6F000-memory.dmp
    Filesize

    2.8MB

  • memory/2960-64-0x0000000073DC0000-0x0000000073E88000-memory.dmp
    Filesize

    800KB

  • memory/2960-50-0x0000000073C70000-0x0000000073C94000-memory.dmp
    Filesize

    144KB

  • memory/2960-63-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/2960-48-0x0000000073CA0000-0x0000000073CE9000-memory.dmp
    Filesize

    292KB

  • memory/2960-58-0x00000000017A0000-0x0000000001A6F000-memory.dmp
    Filesize

    2.8MB

  • memory/2960-57-0x0000000073800000-0x0000000073ACF000-memory.dmp
    Filesize

    2.8MB

  • memory/4100-2-0x00000000020B0000-0x00000000020C0000-memory.dmp
    Filesize

    64KB

  • memory/4100-0-0x0000000000FC0000-0x000000000179C000-memory.dmp
    Filesize

    7.9MB

  • memory/4100-14-0x00007FFE09B20000-0x00007FFE0A5E1000-memory.dmp
    Filesize

    10.8MB

  • memory/4100-5-0x00000000020B0000-0x00000000020C0000-memory.dmp
    Filesize

    64KB

  • memory/4100-4-0x00000000020B0000-0x00000000020C0000-memory.dmp
    Filesize

    64KB

  • memory/4100-3-0x00000000020C0000-0x00000000020C8000-memory.dmp
    Filesize

    32KB

  • memory/4100-1-0x00007FFE09B20000-0x00007FFE0A5E1000-memory.dmp
    Filesize

    10.8MB

  • memory/4648-206-0x0000000072530000-0x0000000072569000-memory.dmp
    Filesize

    228KB

  • memory/4648-62-0x0000000073500000-0x0000000073539000-memory.dmp
    Filesize

    228KB

  • memory/4648-16-0x0000000074970000-0x00000000749A9000-memory.dmp
    Filesize

    228KB

  • memory/4648-132-0x0000000074930000-0x0000000074969000-memory.dmp
    Filesize

    228KB