Resubmissions

11-04-2024 07:23

240411-h79qeaee77 10

11-04-2024 07:22

240411-h7ha6aee65 10

11-04-2024 07:22

240411-h7g1dshf5x 10

11-04-2024 07:22

240411-h7gdvsee63 10

11-04-2024 07:22

240411-h7fsbshf5w 10

07-04-2024 08:58

240407-kxh6tahg75 10

07-04-2024 07:55

240407-jr6jgsgd3z 10

07-04-2024 07:54

240407-jrz2psgh28 10

07-04-2024 07:54

240407-jrvf8agd3w 10

07-04-2024 07:51

240407-jqb89agg76 10

Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2024 07:22

General

  • Target

    6ec74da2134bd56250ca32be04b9b697.exe

  • Size

    7.8MB

  • MD5

    6ec74da2134bd56250ca32be04b9b697

  • SHA1

    d20ff3ed5ff0f49b10d6c06dbc5710fb910e2e28

  • SHA256

    1ab1a15e1e4a19c7d77a01f00de5d401bc7ab0ffaa33c332788aadeeedddc386

  • SHA512

    d4d71707f0d8e5d7473980ddebea9fe7764dd38cc3cb51e789336869f28425d5d42aa229cdaac08ba22bebdabf108bfeb8c5f30452f9fd2787275c2863e3fea2

  • SSDEEP

    196608:6CRAktw/6k1Juxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTVI:VRAktqJuxwZ6v1CPwDv3uFteg2EeJUOf

Malware Config

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 29 IoCs
  • UPX packed file 54 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ec74da2134bd56250ca32be04b9b697.exe
    "C:\Users\Admin\AppData\Local\Temp\6ec74da2134bd56250ca32be04b9b697.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3248
    • C:\Users\Admin\AppData\Local\Temp\ttttt.exe
      "C:\Users\Admin\AppData\Local\Temp\ttttt.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:936
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4548
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4216
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2664
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2996
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5540 --field-trial-handle=2232,i,10468259530860544675,2192522633371581869,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3976

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ttttt.exe
      Filesize

      7.8MB

      MD5

      fb3275ed37c90f2157066dcb2a8e46cb

      SHA1

      9eca563f4a66414d05ae700bcd57dfbb06644a19

      SHA256

      b9a5fed33c62e470f337ee1da21e4b1abab7a4b5107aabb01e432d8b32eab9ab

      SHA512

      408661a5c3b10a46bac7d5f4f0cf20baa4f97da31d1c9e7b994710f5e00de9afd343d3e74f60337058b06530aaca95c66af7698b0da34e9592a49f67933c8671

    • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
      Filesize

      973KB

      MD5

      5cfe61ff895c7daa889708665ef05d7b

      SHA1

      5e58efe30406243fbd58d4968b0492ddeef145f2

      SHA256

      f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

      SHA512

      43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

    • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-certs
      Filesize

      20KB

      MD5

      bea9f701e0137440199abed7064ab06e

      SHA1

      d8b4724bd769ab09448fb0c937c21c0463fc2a30

      SHA256

      e17bab8aee31689c5776bab1f15f09316026b6d3f3cac5a6e96dcb3c766ba3ec

      SHA512

      b86ae831ac9597a8d0430a4b45e58a8f6faf269b00b345a0cb12bb623b9ba6aa70b55c2ccded73da521dd692c06fe7071aa8922474ba78b7424c701fb4120a1c

    • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdesc-consensus.tmp
      Filesize

      2.7MB

      MD5

      4a588a9a8a45b44021e47fc04f8529de

      SHA1

      9da79dc4ce4697853891388fa2c6effe3d57fe50

      SHA256

      8c59043346979bf7be919489f68f453400e7ee05dfa334467a63d410fe9e3f5d

      SHA512

      8187287b39bed37d5307b5bfabacebb85072c6bf1bd485a5023b5e3bcc4282cc4bc21c543bcc95bf7a3ad5de17c90bf392dc5540432ed240657edb796223d1c2

    • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdescs
      Filesize

      20.3MB

      MD5

      d6db49975cd34c84089a195fbdef1f9b

      SHA1

      30fc369fe140e60f8956ed46e7e852ab03c6b49f

      SHA256

      40f38f18969940f79291b21e512f0ba6ed9c7456ffe1cc9c7cc70505e1b20e68

      SHA512

      b8df17f2f86a534ab5e04f22a30221b165a451068100b5a57b9ed461522cb898aa92e0317aa20aaa96cc05ba033f0f8bd608435d3824109d11784565856db1fc

    • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdescs.new
      Filesize

      20.3MB

      MD5

      3c9c33ed52f0da9c351419b3987b7608

      SHA1

      4e25b9a56295dcfce93ae4697d26f2f7e1750cd7

      SHA256

      3cce35f2a7f2ca9ee1a9bb787838fb3dbd9dd4cba598920301c35ea987407f6b

      SHA512

      b3cb1475a7deee7368e8258242406d5428a0972dd0f6795b1a84ca575d581eee4710c1c008b682c361328406c9b691fc60c3cbe26bdb62a9b9ff8c3be4d12810

    • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdescs.new
      Filesize

      20.2MB

      MD5

      46961c4a66490cd2118557069ed30c5c

      SHA1

      6ae96606c4256c9c001423a6f7af0e4e6e87984c

      SHA256

      2bfd72a0eaa55616afff9b870a9a8258de131e1f70cdb81c2d0b8e250b5a8a6c

      SHA512

      1c2c255bb6e93551c534a59698a4e0ccd1ea9cfc69db4f1701b59084a4a61b01376b70542f83853a930dc244626684bbb1a2c1ade48afc3b0aee5bd3e0f331e8

    • C:\Users\Admin\AppData\Local\a0d62031\tor\data\state
      Filesize

      9KB

      MD5

      8b89f18bc298df1397bc64de5360b621

      SHA1

      887409237e29728aa3d683d5ad3b4e205e7f66a0

      SHA256

      a8a62b1bb48534374b73a1b1b6d11ed5a1bbb7a4d37378fc299b11994d299623

      SHA512

      8b59aa450320a48b8c853fb293e2548ca88e016c178e85117140a2a05637e78abd82330c1c78761b4c5e2568ed8f0637ef7d212d367e8ed0000010a68cfb9951

    • C:\Users\Admin\AppData\Local\a0d62031\tor\data\state
      Filesize

      9KB

      MD5

      9787adf1aa0d55e236c803d4ce3ccd52

      SHA1

      e651a70661de586dc2fc247ae18fbe3bef3b98b7

      SHA256

      cd2da6fba50513042d7c57e572693dafd5e93ac8723102afb5b84088c9409ea8

      SHA512

      34b76ff5392e90fdf524038499ee8c010b38c599a8f9e8313a8c350bfef977ed62ae71baa67be2c770aec6b9b70bafbdfa72a216fb59c0cabf45f29afc7802cf

    • C:\Users\Admin\AppData\Local\a0d62031\tor\libcrypto-1_1.dll
      Filesize

      1.7MB

      MD5

      2384a02c4a1f7ec481adde3a020607d3

      SHA1

      7e848d35a10bf9296c8fa41956a3daa777f86365

      SHA256

      c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

      SHA512

      1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

    • C:\Users\Admin\AppData\Local\a0d62031\tor\libevent-2-1-6.dll
      Filesize

      366KB

      MD5

      099983c13bade9554a3c17484e5481f1

      SHA1

      a84e69ad9722f999252d59d0ed9a99901a60e564

      SHA256

      b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

      SHA512

      89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

    • C:\Users\Admin\AppData\Local\a0d62031\tor\libgcc_s_sjlj-1.dll
      Filesize

      286KB

      MD5

      b0d98f7157d972190fe0759d4368d320

      SHA1

      5715a533621a2b642aad9616e603c6907d80efc4

      SHA256

      2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

      SHA512

      41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

    • C:\Users\Admin\AppData\Local\a0d62031\tor\libssl-1_1.dll
      Filesize

      439KB

      MD5

      c88826ac4bb879622e43ead5bdb95aeb

      SHA1

      87d29853649a86f0463bfd9ad887b85eedc21723

      SHA256

      c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

      SHA512

      f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

    • C:\Users\Admin\AppData\Local\a0d62031\tor\libssp-0.dll
      Filesize

      88KB

      MD5

      2c916456f503075f746c6ea649cf9539

      SHA1

      fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

      SHA256

      cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

      SHA512

      1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

    • C:\Users\Admin\AppData\Local\a0d62031\tor\libwinpthread-1.dll
      Filesize

      188KB

      MD5

      d407cc6d79a08039a6f4b50539e560b8

      SHA1

      21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

      SHA256

      92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

      SHA512

      378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

    • C:\Users\Admin\AppData\Local\a0d62031\tor\torrc
      Filesize

      139B

      MD5

      aed5236dc2f3c2c8244913bc771a0980

      SHA1

      24bf716687ea54e3f44f405da94acce3046aba2a

      SHA256

      69b07fcdeb4c47ad20869ac27c2b39dfe4afcba2e972500d24a5670904226f12

      SHA512

      ef367214b48860bd704eb52d35881f75cd18fe177be6d49c407e77b6b44dee46f717f578236a14f4028164beaaf616777aaef58b593b8f980a66c5241076c053

    • C:\Users\Admin\AppData\Local\a0d62031\tor\zlib1.dll
      Filesize

      52KB

      MD5

      add33041af894b67fe34e1dc819b7eb6

      SHA1

      6db46eb021855a587c95479422adcc774a272eeb

      SHA256

      8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

      SHA512

      bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

    • memory/936-16-0x0000000074A80000-0x0000000074AB9000-memory.dmp
      Filesize

      228KB

    • memory/936-183-0x0000000073DC0000-0x0000000073DF9000-memory.dmp
      Filesize

      228KB

    • memory/936-61-0x0000000073610000-0x0000000073649000-memory.dmp
      Filesize

      228KB

    • memory/936-123-0x0000000074AA0000-0x0000000074AD9000-memory.dmp
      Filesize

      228KB

    • memory/2664-197-0x0000000073690000-0x00000000736B4000-memory.dmp
      Filesize

      144KB

    • memory/2664-205-0x0000000072520000-0x00000000725EE000-memory.dmp
      Filesize

      824KB

    • memory/2664-204-0x0000000073A10000-0x0000000073CDF000-memory.dmp
      Filesize

      2.8MB

    • memory/2664-261-0x0000000000100000-0x0000000000504000-memory.dmp
      Filesize

      4.0MB

    • memory/2664-230-0x0000000073940000-0x0000000073A08000-memory.dmp
      Filesize

      800KB

    • memory/2664-229-0x0000000000100000-0x0000000000504000-memory.dmp
      Filesize

      4.0MB

    • memory/2664-196-0x00000000736C0000-0x0000000073709000-memory.dmp
      Filesize

      292KB

    • memory/2664-198-0x0000000073580000-0x000000007368A000-memory.dmp
      Filesize

      1.0MB

    • memory/2664-195-0x0000000073940000-0x0000000073A08000-memory.dmp
      Filesize

      800KB

    • memory/2664-199-0x00000000725F0000-0x0000000072678000-memory.dmp
      Filesize

      544KB

    • memory/2996-262-0x0000000072520000-0x00000000725EE000-memory.dmp
      Filesize

      824KB

    • memory/2996-269-0x0000000073A10000-0x0000000073CDF000-memory.dmp
      Filesize

      2.8MB

    • memory/2996-260-0x0000000073940000-0x0000000073A08000-memory.dmp
      Filesize

      800KB

    • memory/2996-263-0x00000000736C0000-0x0000000073709000-memory.dmp
      Filesize

      292KB

    • memory/2996-264-0x0000000073690000-0x00000000736B4000-memory.dmp
      Filesize

      144KB

    • memory/2996-268-0x00000000725F0000-0x0000000072678000-memory.dmp
      Filesize

      544KB

    • memory/2996-267-0x0000000073580000-0x000000007368A000-memory.dmp
      Filesize

      1.0MB

    • memory/2996-258-0x0000000000100000-0x0000000000504000-memory.dmp
      Filesize

      4.0MB

    • memory/3248-1-0x00007FFE11EF0000-0x00007FFE129B1000-memory.dmp
      Filesize

      10.8MB

    • memory/3248-2-0x00000000010D0000-0x00000000010E0000-memory.dmp
      Filesize

      64KB

    • memory/3248-3-0x00000000010E0000-0x00000000010E8000-memory.dmp
      Filesize

      32KB

    • memory/3248-4-0x00000000010D0000-0x00000000010E0000-memory.dmp
      Filesize

      64KB

    • memory/3248-5-0x00000000010D0000-0x00000000010E0000-memory.dmp
      Filesize

      64KB

    • memory/3248-0-0x00000000000E0000-0x00000000008BC000-memory.dmp
      Filesize

      7.9MB

    • memory/3248-15-0x00007FFE11EF0000-0x00007FFE129B1000-memory.dmp
      Filesize

      10.8MB

    • memory/4216-173-0x0000000000100000-0x0000000000504000-memory.dmp
      Filesize

      4.0MB

    • memory/4216-166-0x0000000073940000-0x0000000073C0F000-memory.dmp
      Filesize

      2.8MB

    • memory/4216-176-0x0000000073940000-0x0000000073C0F000-memory.dmp
      Filesize

      2.8MB

    • memory/4216-177-0x0000000073F00000-0x0000000073FC8000-memory.dmp
      Filesize

      800KB

    • memory/4216-178-0x0000000073E30000-0x0000000073EFE000-memory.dmp
      Filesize

      824KB

    • memory/4216-175-0x0000000073D20000-0x0000000073DA8000-memory.dmp
      Filesize

      544KB

    • memory/4216-174-0x0000000073C10000-0x0000000073D1A000-memory.dmp
      Filesize

      1.0MB

    • memory/4216-172-0x0000000073DB0000-0x0000000073DD4000-memory.dmp
      Filesize

      144KB

    • memory/4216-171-0x0000000073DE0000-0x0000000073E29000-memory.dmp
      Filesize

      292KB

    • memory/4216-168-0x0000000073F00000-0x0000000073FC8000-memory.dmp
      Filesize

      800KB

    • memory/4216-170-0x0000000073E30000-0x0000000073EFE000-memory.dmp
      Filesize

      824KB

    • memory/4216-164-0x0000000000100000-0x0000000000504000-memory.dmp
      Filesize

      4.0MB

    • memory/4548-49-0x0000000073E30000-0x0000000073EFE000-memory.dmp
      Filesize

      824KB

    • memory/4548-141-0x0000000000100000-0x0000000000504000-memory.dmp
      Filesize

      4.0MB

    • memory/4548-124-0x0000000000100000-0x0000000000504000-memory.dmp
      Filesize

      4.0MB

    • memory/4548-112-0x0000000000100000-0x0000000000504000-memory.dmp
      Filesize

      4.0MB

    • memory/4548-92-0x0000000000100000-0x0000000000504000-memory.dmp
      Filesize

      4.0MB

    • memory/4548-71-0x0000000000100000-0x0000000000504000-memory.dmp
      Filesize

      4.0MB

    • memory/4548-70-0x0000000000100000-0x0000000000504000-memory.dmp
      Filesize

      4.0MB

    • memory/4548-64-0x0000000073E30000-0x0000000073EFE000-memory.dmp
      Filesize

      824KB

    • memory/4548-62-0x0000000000100000-0x0000000000504000-memory.dmp
      Filesize

      4.0MB

    • memory/4548-59-0x0000000073F00000-0x0000000073FC8000-memory.dmp
      Filesize

      800KB

    • memory/4548-58-0x0000000073940000-0x0000000073C0F000-memory.dmp
      Filesize

      2.8MB

    • memory/4548-57-0x0000000001C20000-0x0000000001EEF000-memory.dmp
      Filesize

      2.8MB

    • memory/4548-56-0x0000000073C10000-0x0000000073D1A000-memory.dmp
      Filesize

      1.0MB

    • memory/4548-52-0x0000000073D20000-0x0000000073DA8000-memory.dmp
      Filesize

      544KB

    • memory/4548-51-0x0000000073DB0000-0x0000000073DD4000-memory.dmp
      Filesize

      144KB

    • memory/4548-50-0x0000000073DE0000-0x0000000073E29000-memory.dmp
      Filesize

      292KB

    • memory/4548-48-0x0000000000100000-0x0000000000504000-memory.dmp
      Filesize

      4.0MB