Resubmissions

12-04-2024 13:18

240412-qj2nwsdg6z 10

12-04-2024 13:18

240412-qj13csdg6y 10

12-04-2024 13:18

240412-qj1rladg6x 10

12-04-2024 13:18

240412-qjz53aag26 10

12-04-2024 13:18

240412-qjzvasag25 10

09-04-2024 03:59

240409-ekaq1sea34 10

09-04-2024 03:58

240409-ej1aaadh98 10

09-04-2024 03:58

240409-ejnw9adh85 10

09-04-2024 03:55

240409-eg8tmshd41 10

17-02-2024 23:58

240217-31gfhacd52 10

Analysis

  • max time kernel
    102s
  • max time network
    107s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240214-en
  • resource tags

    arch:x64arch:x86image:win11-20240214-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17-02-2024 23:58

General

  • Target

    stub_tor.exe

  • Size

    7.8MB

  • MD5

    c76390d9e1052d9e708940d67b5c135d

  • SHA1

    a370a73a9dd746584428e8a939288ecffd3c80f7

  • SHA256

    caf48b67e7bb94a178426fc7ce6b9ed50ffb2f3813a7c68900f21bfffb24e44f

  • SHA512

    4d2d38d8719cdac8a406cfa96944ee99d2d926511e64d6b6aa964d40d0d9ddb1dc6e4e6253bcb1e77b32613c0b4409ab32ea54c476018fee963574edb043dd3b

  • SSDEEP

    196608:oIRcbH4jSteTGvExwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfuExwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

7sbl4dpbubwjjghdquwg47fyq7rookd4bgm2ypm2kjzkivd7tomvczqd.onion:440

Attributes
  • communication_password

    4124bc0a9335c27f086f24ba207a4912

  • install_dir

    Minecraft

  • install_file

    Runtime_Broker

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 15 IoCs
  • UPX packed file 35 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NTFS ADS 1 IoCs
  • Suspicious behavior: RenamesItself 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\stub_tor.exe
    "C:\Users\Admin\AppData\Local\Temp\stub_tor.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • NTFS ADS
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2364
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3912

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-certs
    Filesize

    20KB

    MD5

    a57addd7c7452194a9cae1cb4b95f2d9

    SHA1

    ef3cda9f525589e2ddd43bc1ac91ae458591aeae

    SHA256

    91961c72d3e8d405b0c2d5728f0a25eb8d74cd3efd711254fa227cd864e2004b

    SHA512

    a75431b21be18d68b673cb5902e6fa9bb23b9e61ae6276c3330b2b9fab4de5563ab59e3eca4c845eda12bf58aa1064435df400344c5b1110706198fee7732a64

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdesc-consensus
    Filesize

    2.6MB

    MD5

    1d0e7e383ca56c8ad4bca066cfa3f45f

    SHA1

    8ac8c6524d0f0d5653c9a08336bcf68b8a9f1c8f

    SHA256

    c84886c0416cc99f58be9105ff56a7345786f25c8f4c1ac3b9ac3a4c7e2540cd

    SHA512

    ddd1c781ab689ea29588e7983853d5fa25737813b84f4cb06cf3859ef76b3ad98d01962d146ca92cbfd7013291aa83b61ddda7bd7aae0f668552e19565047810

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs.new
    Filesize

    19.3MB

    MD5

    087f536c92216ccaaaf1727167734b8c

    SHA1

    99504d674f37eb78b6bafeb1a2b7b6562c4e9a9d

    SHA256

    791b2676f1dcc4924a21ff8887f1dbc6ae4a10e013bcb98bc6fd0093cbb17ccd

    SHA512

    82b741e765373f463f6b51b170441e5dc705039ca191a1c3e5a2f9d05af7659aed6f15d30c2d93f0cf92a918e23d3f3bc85d38b2ac90580d43462611769a7daf

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs.new
    Filesize

    9.1MB

    MD5

    cd0d0fdba1a75c0ef540ba1c5b39fd9d

    SHA1

    16685e046b2daca9427ef24f5551f2b2f2083795

    SHA256

    4c3c38e04e986becb647f8b4a90dd9455d31eff5750ddadf720645ae3023106c

    SHA512

    721f0f54773b90bd8b7989d4c5a324ffaff8f8c347b12455f3c841010a7ad4c05aa21f856bb8c366fe6c021e14915d750209c591db57d637aa1c21448242b8bf

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\state
    Filesize

    232B

    MD5

    fb39e4fe3a91fdc39f04bf8eb570ead4

    SHA1

    da82da5d6e1c375256de05673b812e689b2dfd88

    SHA256

    b39dbb5763a379b9471c4a50ff5c6e2a662b0bb384df63f46097c6c07565f3aa

    SHA512

    b644a8b981582d86f3083f756492cf74a3988e77fd6f0d000ee9ed1879a3cb26853f0895eeed800de3a5d9b5d00b3cf7b6a2ee418d9490c5cb4882e816745901

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\torrc
    Filesize

    157B

    MD5

    8ea874223f853aac5ea469ccc164a8f9

    SHA1

    70d31011547870c9f930496dbf9fb7ec296a8c28

    SHA256

    95e134044f370b2a96408d581f3c0381fe95388dae27c6d9598f44dc7d72b9ed

    SHA512

    fd1dc20219fbf4863926d90b5a2127b65e165656eac4493a80288d0c57fc309ed998b5d30fe8ce313987ee367fc4fe9b6026ff32d4391950d7f26ca7b6fdcdf2

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1504-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1504-173-0x0000000072EC0000-0x0000000072EFC000-memory.dmp
    Filesize

    240KB

  • memory/1504-1-0x00000000740C0000-0x00000000740FC000-memory.dmp
    Filesize

    240KB

  • memory/1504-53-0x0000000072C30000-0x0000000072C6C000-memory.dmp
    Filesize

    240KB

  • memory/2364-96-0x0000000000EA0000-0x00000000012A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2364-83-0x0000000000EA0000-0x00000000012A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2364-43-0x0000000073050000-0x000000007315A000-memory.dmp
    Filesize

    1.0MB

  • memory/2364-42-0x0000000073160000-0x00000000731E8000-memory.dmp
    Filesize

    544KB

  • memory/2364-41-0x00000000731F0000-0x00000000734BF000-memory.dmp
    Filesize

    2.8MB

  • memory/2364-65-0x0000000000EA0000-0x00000000012A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2364-73-0x0000000000EA0000-0x00000000012A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2364-81-0x0000000000EA0000-0x00000000012A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2364-82-0x0000000001E70000-0x000000000213F000-memory.dmp
    Filesize

    2.8MB

  • memory/2364-39-0x00000000734C0000-0x00000000734E4000-memory.dmp
    Filesize

    144KB

  • memory/2364-40-0x0000000001E70000-0x000000000213F000-memory.dmp
    Filesize

    2.8MB

  • memory/2364-104-0x0000000000EA0000-0x00000000012A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2364-112-0x0000000000EA0000-0x00000000012A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2364-120-0x0000000000EA0000-0x00000000012A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2364-37-0x00000000735C0000-0x0000000073688000-memory.dmp
    Filesize

    800KB

  • memory/2364-44-0x0000000073690000-0x00000000736D9000-memory.dmp
    Filesize

    292KB

  • memory/2364-38-0x00000000734F0000-0x00000000735BE000-memory.dmp
    Filesize

    824KB

  • memory/2364-19-0x0000000000EA0000-0x00000000012A4000-memory.dmp
    Filesize

    4.0MB

  • memory/3912-137-0x00000000735C0000-0x0000000073688000-memory.dmp
    Filesize

    800KB

  • memory/3912-145-0x0000000073050000-0x000000007315A000-memory.dmp
    Filesize

    1.0MB

  • memory/3912-146-0x0000000073160000-0x00000000731E8000-memory.dmp
    Filesize

    544KB

  • memory/3912-147-0x00000000731F0000-0x00000000734BF000-memory.dmp
    Filesize

    2.8MB

  • memory/3912-139-0x0000000073690000-0x00000000736D9000-memory.dmp
    Filesize

    292KB

  • memory/3912-140-0x00000000734C0000-0x00000000734E4000-memory.dmp
    Filesize

    144KB

  • memory/3912-156-0x0000000000EA0000-0x00000000012A4000-memory.dmp
    Filesize

    4.0MB

  • memory/3912-159-0x00000000734F0000-0x00000000735BE000-memory.dmp
    Filesize

    824KB

  • memory/3912-158-0x00000000735C0000-0x0000000073688000-memory.dmp
    Filesize

    800KB

  • memory/3912-172-0x0000000000EA0000-0x00000000012A4000-memory.dmp
    Filesize

    4.0MB

  • memory/3912-138-0x00000000734F0000-0x00000000735BE000-memory.dmp
    Filesize

    824KB