Resubmissions

17-04-2024 11:59

240417-n55assfe71 10

17-04-2024 11:59

240417-n5yg9afe7x 10

17-04-2024 11:59

240417-n5rdyaea36 10

17-04-2024 11:59

240417-n5qseaea35 10

17-04-2024 11:59

240417-n5p6wafe6y 10

17-04-2024 06:14

240417-gzcv2aff75 10

Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    17-04-2024 11:59

General

  • Target

    426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe

  • Size

    7.8MB

  • MD5

    dbcb8a833677953edaf640b4d627895c

  • SHA1

    688d21022848bddd94d1cf45d351cac0214c46be

  • SHA256

    426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a

  • SHA512

    a789c91d86a0d09a62b12e1b11d97ed1410ec91d24f09fcc459d88432fa1a8a6bfccbf8427a68f950f2b3a13142668dfc21414c76867330babc4c13bb3553c15

  • SSDEEP

    196608:OIRcbH4jSteTGvaxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfm:OdHsfuaxwZ6v1CPwDv3uFteg2EeJUO9a

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

sef7qgz77oamhl5gimls62lekmig5ormf6dcgftblhaxt2cn7emkbuid.onion:80

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • install_dir

    appdata

  • install_file

    HealthCheck.exe

  • tor_process

    WebDebugger

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 36 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 6 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe
    "C:\Users\Admin\AppData\Local\Temp\426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4228
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4552
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4492
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2712
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1120
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:660

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-certs
    Filesize

    20KB

    MD5

    e19147ea2c6dd9b34a942fcaae2024bd

    SHA1

    5ed473acf0776e2a8375d8d7c03326a4cba25ef5

    SHA256

    1a359d8ec570e2625c799895a77f2d734e6c049c7f824ecf39bd209adb485803

    SHA512

    c221b98fa830a62e476ef30d494db83723b98b081f0e84b892daf41e580e82cbfaae9ed19d278619c630bf452cb64e13f2af4192500cc4f77d75fd9b389490df

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    c7e7df0119da2669c8d05dcf0f2cb4c5

    SHA1

    99324bd69525feb253c665023c9261b3f078818b

    SHA256

    6b92f204e74bf781bdd6e46152bf993deb86e367e749a29a47ba65f23d8846ff

    SHA512

    a9fd3259cbca5411df9791b215348d21b5ddd0cad942131ef852167737ee17f76e62c827edcd22c49868063d1af87d878663a15ec02cb53e8afbb75e19f45bab

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdescs
    Filesize

    20.3MB

    MD5

    4d80b29961b992e330887810cc746e78

    SHA1

    17e0cb00f399d36387bd67812d065e8ad4642858

    SHA256

    a9a696ffb538a78c30a9686266dccd903eb4fa231df9f167285440afdc26b302

    SHA512

    d8f3538676ec266ceab180027c1384e1c7e9ecc843914c95b6181d348448fb2257278f16cd6ccea0a9ff9b79d571dd234d9fd5e4b8d58354baac1c85c2026221

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdescs.new
    Filesize

    20.3MB

    MD5

    79709d19fc818b30aaacf598974ef32d

    SHA1

    7123916ad254e73522e7b6475d8567cfb812128f

    SHA256

    542b08e998136acca7cacb51e1ec0dd62f33613a7d875721f50a8f2f249eedd2

    SHA512

    72aa971cba7cb3d16d4dc80936e28c0871fbe904ca565bf3fbf6ebae06692d09e5b4574819ae371294df590574702414f0c96133d2faf92b0137074bbfef121c

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdescs.new
    Filesize

    6.0MB

    MD5

    e657ebe9404a2b7a29a4c1f1e1e4b814

    SHA1

    b11b95f63878f640499a4e10577bc1da2051c39b

    SHA256

    b3d095cb094b10141aa19c9c0e2a28efb3f7dbb037cfc5f5510102d06a15484c

    SHA512

    dde1f869c8a6ec540cf956a8bacc26fea93ff77a6880857aab1e40961ccc5b669e4b928e2c249a984762ed9c780ab6db677248773d5510a71cb583b6ce88152a

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\state
    Filesize

    232B

    MD5

    8db33ef7a6b5a33826fed586c6384799

    SHA1

    8316abcbbc38feb98d084f0e4305ab6a376c2ae8

    SHA256

    5ea6ff3fe078969362c7f5e82def1d88a3888dee54807a20a6a337482e5ed4d9

    SHA512

    7923f66dff8af791ece648f5a4d16b7fd0ff9d81b5d0718ef2a1c636b09d63df9e2627e718f31da2d9b159ea0dd26b816ff51b81d289ba362556ac6f4a057bce

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\state
    Filesize

    3KB

    MD5

    dc103dd31b3d38cbef0742a7e8d56c58

    SHA1

    d50d736a118bd02f0bebd9bacf1438abaee6922e

    SHA256

    284928c901545995627b4ad546eca8d3952b4e46d28cb85d619af8ecd3e786e8

    SHA512

    cca712d8ebc921d8ed9986cfb3d46b6428162c5081063be000cc6068d6527bd2b8c5d4717ce449e0ed1fc9eb302a03b8d0575eef193d9329b10e1aa6d5b0145a

  • C:\Users\Admin\AppData\Local\00e31655\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\00e31655\tor\torrc
    Filesize

    157B

    MD5

    f7f5ed03553f99d16dde40c6161a8d3c

    SHA1

    9a985a5f5d976c28790945ea1d0e8fe3f8af98d8

    SHA256

    3142e667dd2251755b91092cf15f90c64a1551f725d7a6f07abd0b083a6e6397

    SHA512

    72ac83d07d5081154fbee25f5ce815a2d8de18e265cc00434eaa5537fc97e7c3801001d85d7cd8e838f246cefa61c6fe8b9fd29b3368d639c7b6fc6df43e4e76

  • C:\Users\Admin\AppData\Local\00e31655\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • \Users\Admin\AppData\Local\00e31655\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • \Users\Admin\AppData\Local\00e31655\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\00e31655\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • \Users\Admin\AppData\Local\00e31655\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • \Users\Admin\AppData\Local\00e31655\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • memory/660-280-0x00000000731F0000-0x00000000732BE000-memory.dmp
    Filesize

    824KB

  • memory/660-273-0x00000000734E0000-0x00000000735A8000-memory.dmp
    Filesize

    800KB

  • memory/660-277-0x0000000073460000-0x0000000073484000-memory.dmp
    Filesize

    144KB

  • memory/660-272-0x00000000735B0000-0x000000007387F000-memory.dmp
    Filesize

    2.8MB

  • memory/660-278-0x0000000073350000-0x000000007345A000-memory.dmp
    Filesize

    1.0MB

  • memory/660-276-0x0000000073490000-0x00000000734D9000-memory.dmp
    Filesize

    292KB

  • memory/660-279-0x00000000732C0000-0x0000000073348000-memory.dmp
    Filesize

    544KB

  • memory/660-300-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB

  • memory/1120-259-0x00000000735B0000-0x000000007387F000-memory.dmp
    Filesize

    2.8MB

  • memory/1120-258-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB

  • memory/1120-254-0x00000000732C0000-0x0000000073348000-memory.dmp
    Filesize

    544KB

  • memory/1120-252-0x0000000073350000-0x000000007345A000-memory.dmp
    Filesize

    1.0MB

  • memory/1120-250-0x0000000073460000-0x0000000073484000-memory.dmp
    Filesize

    144KB

  • memory/1120-238-0x00000000735B0000-0x000000007387F000-memory.dmp
    Filesize

    2.8MB

  • memory/1120-247-0x0000000073490000-0x00000000734D9000-memory.dmp
    Filesize

    292KB

  • memory/1120-244-0x00000000731F0000-0x00000000732BE000-memory.dmp
    Filesize

    824KB

  • memory/1120-240-0x00000000734E0000-0x00000000735A8000-memory.dmp
    Filesize

    800KB

  • memory/1120-235-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB

  • memory/1120-260-0x00000000734E0000-0x00000000735A8000-memory.dmp
    Filesize

    800KB

  • memory/2712-184-0x00000000734E0000-0x00000000735A8000-memory.dmp
    Filesize

    800KB

  • memory/2712-182-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB

  • memory/2712-249-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB

  • memory/2712-174-0x00000000735B0000-0x000000007387F000-memory.dmp
    Filesize

    2.8MB

  • memory/2712-173-0x00000000731F0000-0x00000000732BE000-memory.dmp
    Filesize

    824KB

  • memory/2712-172-0x00000000732C0000-0x0000000073348000-memory.dmp
    Filesize

    544KB

  • memory/2712-167-0x0000000073460000-0x0000000073484000-memory.dmp
    Filesize

    144KB

  • memory/2712-164-0x00000000734E0000-0x00000000735A8000-memory.dmp
    Filesize

    800KB

  • memory/2712-190-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB

  • memory/2712-171-0x0000000073350000-0x000000007345A000-memory.dmp
    Filesize

    1.0MB

  • memory/2712-165-0x0000000073490000-0x00000000734D9000-memory.dmp
    Filesize

    292KB

  • memory/2712-163-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB

  • memory/4228-42-0x0000000072F00000-0x0000000072F3A000-memory.dmp
    Filesize

    232KB

  • memory/4228-1-0x0000000074190000-0x00000000741CA000-memory.dmp
    Filesize

    232KB

  • memory/4228-109-0x0000000072930000-0x000000007296A000-memory.dmp
    Filesize

    232KB

  • memory/4228-0-0x0000000000400000-0x0000000000BDB000-memory.dmp
    Filesize

    7.9MB

  • memory/4492-145-0x0000000073300000-0x0000000073388000-memory.dmp
    Filesize

    544KB

  • memory/4492-147-0x00000000736E0000-0x00000000737AE000-memory.dmp
    Filesize

    824KB

  • memory/4492-146-0x00000000737B0000-0x0000000073878000-memory.dmp
    Filesize

    800KB

  • memory/4492-134-0x0000000073410000-0x00000000736DF000-memory.dmp
    Filesize

    2.8MB

  • memory/4492-143-0x00000000731F0000-0x00000000732FA000-memory.dmp
    Filesize

    1.0MB

  • memory/4492-141-0x00000000733E0000-0x0000000073404000-memory.dmp
    Filesize

    144KB

  • memory/4492-140-0x0000000073390000-0x00000000733D9000-memory.dmp
    Filesize

    292KB

  • memory/4492-137-0x00000000737B0000-0x0000000073878000-memory.dmp
    Filesize

    800KB

  • memory/4492-132-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB

  • memory/4492-144-0x0000000073410000-0x00000000736DF000-memory.dmp
    Filesize

    2.8MB

  • memory/4492-142-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB

  • memory/4492-138-0x00000000736E0000-0x00000000737AE000-memory.dmp
    Filesize

    824KB

  • memory/4552-85-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB

  • memory/4552-36-0x00000000733E0000-0x0000000073404000-memory.dmp
    Filesize

    144KB

  • memory/4552-75-0x0000000001200000-0x0000000001249000-memory.dmp
    Filesize

    292KB

  • memory/4552-67-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB

  • memory/4552-64-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB

  • memory/4552-58-0x0000000073410000-0x00000000736DF000-memory.dmp
    Filesize

    2.8MB

  • memory/4552-57-0x00000000736E0000-0x00000000737AE000-memory.dmp
    Filesize

    824KB

  • memory/4552-55-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB

  • memory/4552-110-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB

  • memory/4552-101-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB

  • memory/4552-41-0x00000000731F0000-0x00000000732FA000-memory.dmp
    Filesize

    1.0MB

  • memory/4552-37-0x0000000073390000-0x00000000733D9000-memory.dmp
    Filesize

    292KB

  • memory/4552-38-0x0000000001200000-0x0000000001249000-memory.dmp
    Filesize

    292KB

  • memory/4552-40-0x00000000737B0000-0x0000000073878000-memory.dmp
    Filesize

    800KB

  • memory/4552-39-0x0000000073300000-0x0000000073388000-memory.dmp
    Filesize

    544KB

  • memory/4552-35-0x0000000073410000-0x00000000736DF000-memory.dmp
    Filesize

    2.8MB

  • memory/4552-31-0x00000000736E0000-0x00000000737AE000-memory.dmp
    Filesize

    824KB

  • memory/4552-19-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB

  • memory/4552-119-0x0000000000810000-0x0000000000C14000-memory.dmp
    Filesize

    4.0MB