Resubmissions

17-04-2024 11:59

240417-n55assfe71 10

17-04-2024 11:59

240417-n5yg9afe7x 10

17-04-2024 11:59

240417-n5rdyaea36 10

17-04-2024 11:59

240417-n5qseaea35 10

17-04-2024 11:59

240417-n5p6wafe6y 10

17-04-2024 06:14

240417-gzcv2aff75 10

Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 11:59

General

  • Target

    426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe

  • Size

    7.8MB

  • MD5

    dbcb8a833677953edaf640b4d627895c

  • SHA1

    688d21022848bddd94d1cf45d351cac0214c46be

  • SHA256

    426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a

  • SHA512

    a789c91d86a0d09a62b12e1b11d97ed1410ec91d24f09fcc459d88432fa1a8a6bfccbf8427a68f950f2b3a13142668dfc21414c76867330babc4c13bb3553c15

  • SSDEEP

    196608:OIRcbH4jSteTGvaxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfm:OdHsfuaxwZ6v1CPwDv3uFteg2EeJUO9a

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

sef7qgz77oamhl5gimls62lekmig5ormf6dcgftblhaxt2cn7emkbuid.onion:80

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • install_dir

    appdata

  • install_file

    HealthCheck.exe

  • tor_process

    WebDebugger

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 23 IoCs
  • UPX packed file 49 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe
    "C:\Users\Admin\AppData\Local\Temp\426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2632
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2524
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4860
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3360

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-certs
    Filesize

    20KB

    MD5

    0fe4e188583d6be18d5a8325ec656dc2

    SHA1

    31c0b9d9f4b6672b96bef0ee6b9858cc228a2b34

    SHA256

    feabc95cbbf222a963421f4c85b6143ab96430fd226bb6b7fc30fe138100da0f

    SHA512

    bc0dd47802714816f1bfbbc173405c47b5970130adad2188e95b1928c1bb8a1f0f656503b588d7eb09eee4baed7a4205acc555a606bd23a66039eedec094c1ea

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    c7e7df0119da2669c8d05dcf0f2cb4c5

    SHA1

    99324bd69525feb253c665023c9261b3f078818b

    SHA256

    6b92f204e74bf781bdd6e46152bf993deb86e367e749a29a47ba65f23d8846ff

    SHA512

    a9fd3259cbca5411df9791b215348d21b5ddd0cad942131ef852167737ee17f76e62c827edcd22c49868063d1af87d878663a15ec02cb53e8afbb75e19f45bab

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdescs
    Filesize

    20.3MB

    MD5

    9d616ce5a6aba1fa34c2135f9112ec15

    SHA1

    922bbf694d4204a41bdae5d4437abeb6131a95aa

    SHA256

    08d8ff278d9d57509740db2475a5121e3b35430bbf13a49e4a7588416463ca53

    SHA512

    da4bd121d1f18247a9e81348ca3e355cb2185bd576f4f31a76b497b412836f0f79f041172a6ddcefaceb706648e5cce3915287f7f4325ff2ae68f5dc000d102b

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdescs.new
    Filesize

    20.3MB

    MD5

    6965d6d7ca2e0322cf8b889c2d5f117b

    SHA1

    5d178051ac3744bac5c9de65c4a18951dab61191

    SHA256

    f2b2f5d5f3f413ea9788d2f46d360dc7da4454656aa6aeaf5a447b7f540ea747

    SHA512

    317100d276b3a8cbe40b809d32d01c8204b06adb826c9b7d5ad285cf09e00328fe37c353c0cfc2fe2612756d40aa4bd4bf2a21500622742277e825f834c9c8c6

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdescs.new
    Filesize

    7.3MB

    MD5

    0629acea6f87860151b800097069c2c5

    SHA1

    df6e7f8c322df3b68ab7f47b16b27efc2c6fbc02

    SHA256

    33db4e73e5424bc2bc7648c5fecabcb2b13087c4bc0870f1fb07e9717faad09d

    SHA512

    f95fc6f383308ab1b209f92a0cfee486d2f32c752c5701a88d463b94b3287dbbefa971ab527d9681df929277901ee69d77795c4f8db05c186669b44fde1fa4b7

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\state
    Filesize

    232B

    MD5

    6ad02dd2d6862639c86034240b249a76

    SHA1

    e582c2414f4da5765ed968bdbefadd06981f91fb

    SHA256

    eac494a508c146785566e995e3cb7ee2433ed3a7071e28d2bc37db3e4df4b4ff

    SHA512

    d4863edd61773922410503b206e6a3dd854df28e976fe639836112b67ca95e9b74e5f4530d084bf14d0993a9323b00fc49fe6445aa0687ba1a62bf3a57fb3b19

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\state
    Filesize

    3KB

    MD5

    fa3548485fc5bbf777db998e19a7b424

    SHA1

    55d0f3681a79eee3264ee46b5e4613b9def9e0e4

    SHA256

    931c901ed1cc334b12e8ccc022e4ae33f59fcf6bf7d73b46d0b3e6481274e6ea

    SHA512

    a697d716cf17c100fb40961bd0f67ce288c024af75e15297241544a77a96e427bdd9f5f42ed81f3f1ed0ee20fbe83b312789e739c401c25fedcb51859a1c4223

  • C:\Users\Admin\AppData\Local\00e31655\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\00e31655\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\00e31655\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\00e31655\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\00e31655\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\00e31655\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\00e31655\tor\torrc
    Filesize

    157B

    MD5

    f7f5ed03553f99d16dde40c6161a8d3c

    SHA1

    9a985a5f5d976c28790945ea1d0e8fe3f8af98d8

    SHA256

    3142e667dd2251755b91092cf15f90c64a1551f725d7a6f07abd0b083a6e6397

    SHA512

    72ac83d07d5081154fbee25f5ce815a2d8de18e265cc00434eaa5537fc97e7c3801001d85d7cd8e838f246cefa61c6fe8b9fd29b3368d639c7b6fc6df43e4e76

  • C:\Users\Admin\AppData\Local\00e31655\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/2524-108-0x0000000000D10000-0x0000000001114000-memory.dmp
    Filesize

    4.0MB

  • memory/2524-124-0x0000000000D10000-0x0000000001114000-memory.dmp
    Filesize

    4.0MB

  • memory/2524-45-0x00000000736D0000-0x0000000073798000-memory.dmp
    Filesize

    800KB

  • memory/2524-44-0x00000000733E0000-0x0000000073468000-memory.dmp
    Filesize

    544KB

  • memory/2524-46-0x0000000001EA0000-0x000000000216F000-memory.dmp
    Filesize

    2.8MB

  • memory/2524-36-0x0000000073650000-0x0000000073674000-memory.dmp
    Filesize

    144KB

  • memory/2524-48-0x0000000000D10000-0x0000000001114000-memory.dmp
    Filesize

    4.0MB

  • memory/2524-50-0x0000000073680000-0x00000000736C9000-memory.dmp
    Filesize

    292KB

  • memory/2524-42-0x0000000001EA0000-0x0000000001F28000-memory.dmp
    Filesize

    544KB

  • memory/2524-41-0x0000000073470000-0x000000007357A000-memory.dmp
    Filesize

    1.0MB

  • memory/2524-70-0x0000000000D10000-0x0000000001114000-memory.dmp
    Filesize

    4.0MB

  • memory/2524-71-0x0000000000D10000-0x0000000001114000-memory.dmp
    Filesize

    4.0MB

  • memory/2524-79-0x0000000001EA0000-0x0000000001F28000-memory.dmp
    Filesize

    544KB

  • memory/2524-80-0x0000000001EA0000-0x000000000216F000-memory.dmp
    Filesize

    2.8MB

  • memory/2524-84-0x0000000000D10000-0x0000000001114000-memory.dmp
    Filesize

    4.0MB

  • memory/2524-99-0x0000000000D10000-0x0000000001114000-memory.dmp
    Filesize

    4.0MB

  • memory/2524-158-0x0000000000D10000-0x0000000001114000-memory.dmp
    Filesize

    4.0MB

  • memory/2524-29-0x0000000000D10000-0x0000000001114000-memory.dmp
    Filesize

    4.0MB

  • memory/2524-116-0x0000000000D10000-0x0000000001114000-memory.dmp
    Filesize

    4.0MB

  • memory/2524-35-0x0000000073680000-0x00000000736C9000-memory.dmp
    Filesize

    292KB

  • memory/2524-132-0x0000000000D10000-0x0000000001114000-memory.dmp
    Filesize

    4.0MB

  • memory/2524-43-0x0000000073110000-0x00000000733DF000-memory.dmp
    Filesize

    2.8MB

  • memory/2524-40-0x0000000073580000-0x000000007364E000-memory.dmp
    Filesize

    824KB

  • memory/2632-0-0x0000000000400000-0x0000000000BDB000-memory.dmp
    Filesize

    7.9MB

  • memory/2632-193-0x0000000072F70000-0x0000000072FA9000-memory.dmp
    Filesize

    228KB

  • memory/2632-265-0x0000000071DF0000-0x0000000071E29000-memory.dmp
    Filesize

    228KB

  • memory/2632-1-0x0000000074250000-0x0000000074289000-memory.dmp
    Filesize

    228KB

  • memory/2632-47-0x0000000072D00000-0x0000000072D39000-memory.dmp
    Filesize

    228KB

  • memory/2632-107-0x0000000073E10000-0x0000000073E49000-memory.dmp
    Filesize

    228KB

  • memory/3360-239-0x00000000733E0000-0x0000000073468000-memory.dmp
    Filesize

    544KB

  • memory/3360-222-0x0000000000D10000-0x0000000001114000-memory.dmp
    Filesize

    4.0MB

  • memory/3360-237-0x0000000073650000-0x0000000073674000-memory.dmp
    Filesize

    144KB

  • memory/3360-238-0x0000000073470000-0x000000007357A000-memory.dmp
    Filesize

    1.0MB

  • memory/3360-264-0x0000000000D10000-0x0000000001114000-memory.dmp
    Filesize

    4.0MB

  • memory/3360-233-0x0000000073580000-0x000000007364E000-memory.dmp
    Filesize

    824KB

  • memory/3360-235-0x0000000073680000-0x00000000736C9000-memory.dmp
    Filesize

    292KB

  • memory/3360-232-0x00000000736D0000-0x0000000073798000-memory.dmp
    Filesize

    800KB

  • memory/3360-231-0x0000000073110000-0x00000000733DF000-memory.dmp
    Filesize

    2.8MB

  • memory/4860-165-0x0000000073680000-0x00000000736C9000-memory.dmp
    Filesize

    292KB

  • memory/4860-197-0x0000000073580000-0x000000007364E000-memory.dmp
    Filesize

    824KB

  • memory/4860-196-0x0000000073110000-0x00000000733DF000-memory.dmp
    Filesize

    2.8MB

  • memory/4860-195-0x0000000000D10000-0x0000000001114000-memory.dmp
    Filesize

    4.0MB

  • memory/4860-194-0x00000000736D0000-0x0000000073798000-memory.dmp
    Filesize

    800KB

  • memory/4860-161-0x0000000073580000-0x000000007364E000-memory.dmp
    Filesize

    824KB

  • memory/4860-169-0x00000000733E0000-0x0000000073468000-memory.dmp
    Filesize

    544KB

  • memory/4860-226-0x0000000000D10000-0x0000000001114000-memory.dmp
    Filesize

    4.0MB

  • memory/4860-168-0x0000000073470000-0x000000007357A000-memory.dmp
    Filesize

    1.0MB

  • memory/4860-167-0x0000000073650000-0x0000000073674000-memory.dmp
    Filesize

    144KB

  • memory/4860-160-0x0000000073110000-0x00000000733DF000-memory.dmp
    Filesize

    2.8MB

  • memory/4860-159-0x0000000000D10000-0x0000000001114000-memory.dmp
    Filesize

    4.0MB

  • memory/4860-157-0x00000000736D0000-0x0000000073798000-memory.dmp
    Filesize

    800KB