Resubmissions

12-04-2024 13:18

240412-qj2nwsdg6z 10

12-04-2024 13:18

240412-qj13csdg6y 10

12-04-2024 13:18

240412-qj1rladg6x 10

12-04-2024 13:18

240412-qjz53aag26 10

12-04-2024 13:18

240412-qjzvasag25 10

09-04-2024 03:59

240409-ekaq1sea34 10

09-04-2024 03:58

240409-ej1aaadh98 10

09-04-2024 03:58

240409-ejnw9adh85 10

09-04-2024 03:55

240409-eg8tmshd41 10

17-02-2024 23:58

240217-31gfhacd52 10

Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    12-04-2024 13:18

General

  • Target

    stub_tor.exe

  • Size

    7.8MB

  • MD5

    c76390d9e1052d9e708940d67b5c135d

  • SHA1

    a370a73a9dd746584428e8a939288ecffd3c80f7

  • SHA256

    caf48b67e7bb94a178426fc7ce6b9ed50ffb2f3813a7c68900f21bfffb24e44f

  • SHA512

    4d2d38d8719cdac8a406cfa96944ee99d2d926511e64d6b6aa964d40d0d9ddb1dc6e4e6253bcb1e77b32613c0b4409ab32ea54c476018fee963574edb043dd3b

  • SSDEEP

    196608:oIRcbH4jSteTGvExwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfuExwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

7sbl4dpbubwjjghdquwg47fyq7rookd4bgm2ypm2kjzkivd7tomvczqd.onion:440

Attributes
  • communication_password

    4124bc0a9335c27f086f24ba207a4912

  • install_dir

    Minecraft

  • install_file

    Runtime_Broker

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 36 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 6 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\stub_tor.exe
    "C:\Users\Admin\AppData\Local\Temp\stub_tor.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5016
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3900
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4164
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4996
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1164
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4696

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-certs
    Filesize

    20KB

    MD5

    98d07a9ae3c52464215b3c3156038f97

    SHA1

    6bc241709378adf1e7646f1b2cd56f9d0fd4a6f8

    SHA256

    0cc4b35bf1397c44873791fc13f7a5936ec83fea579e2733cffd460addeaf2fd

    SHA512

    bd8f290dcdfec4b1161d243f0f085de45266623130f2cb320c82bd7522c3a60b138f511d67575be30de8e6b7237fa0c214866e51d47ddf737af4ad5d7b562e4c

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.7MB

    MD5

    27acfbf94480631e547b5cb508d9d4fb

    SHA1

    f6477330ca9aeb4a8cd19cc44e1a30fa9695b36c

    SHA256

    0fd156526952ba5edb62133774a19bf72f71d3c968d01fcdb517521d45a67c5e

    SHA512

    902ccecfa284881c1f241802b9ccd51a85da0cc48632fbd944b686d37a4fa57bc7cd01c44ef79bfe475494be780164b82ff8fa9a3e77984f6e29467843138929

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs
    Filesize

    20.2MB

    MD5

    a7ea1d4287fef59b0d473bd7b6e40bf6

    SHA1

    9643bfac8c491edf9dadab51a25a695d5f0b6406

    SHA256

    d8fe4a5164d0cabb0a05a33f0676a20ef8e884064eb9f5ecef4ba4eec454fe4a

    SHA512

    a2bbaac381ca3a02ec87ea562264b727989c2fbe485236c1a5a02591bdecb488b308f892ac885c0af7a5458c5a883fdae3953075596b947ab170126412a87ba1

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs.new
    Filesize

    20.2MB

    MD5

    d312f27b2cc4b7fe28f459f1720e338a

    SHA1

    e0f38e71fcdfd006e1974c27726be80f7376b339

    SHA256

    bdd1c603aab7bd2356e6c7caa1fbe8b8ac1fd4ce75c48ae2cc4758e77c96ffd0

    SHA512

    f4fcaaa1c871c668c1ff4ed1b440131249cf0303d8a68e6b61b5a784a124781c5a6bffa6494a9d804646d051c05c0de3b7640dec916e13759c9aac6246e5beb9

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs.new
    Filesize

    10.0MB

    MD5

    8dc8c8fe3a8a053ea9e776a214836b64

    SHA1

    1833bf5b800325372ef24e76c27376575d23eafe

    SHA256

    1e3f3ff01efed202befda06910bf29437fa17b824cf75db5b44a1997215d5097

    SHA512

    55c93d87001f64afd36176c0cbb79443b8d386855b1d8bca9c9f7692629e7d937c013587e4c6644f4d0216542cbf61fa22fafe97e170113e59f8855bf666ca7e

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs.new
    Filesize

    67KB

    MD5

    9837bb1db06d6a33c28293f38a8317cc

    SHA1

    dc4dcda0fe634c2402b67583efbc5c0a75624546

    SHA256

    e9e3ab1cc4b42e04d703168731cbb924e89e4b1c390b1b9ec974ee708732153f

    SHA512

    28fc55f73afab45d34110dfa34cef02243208591d40c955f0ba8dac8581acdb133c3dad14623c18a623a74bb68dcb9395985fa8665f9c4bc961b86e3962d3900

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\state
    Filesize

    232B

    MD5

    cc0a1f873584ef75e9eead12e8c8fb55

    SHA1

    cc75dc2fe43204638815f695564cc0a09b2da9c0

    SHA256

    48f0554225e8c723935d21aa128006b1703fb43a925d4aeed207c4a655932558

    SHA512

    d6730d2765fd642b479bb928e5d1286938c28575371e58915192152bedc57e99f53f23c7d7fb16e2782ba85ddb15f641eb74b0d1dc43a85ef2b2d487046f1a81

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\state
    Filesize

    3KB

    MD5

    249bf9f31509dfd2100ddad901b2069d

    SHA1

    d8d58ff7789d4cf2188f7b5d088461e6cf2681e3

    SHA256

    1ca4296bd3faa975da1965a4db4c8bd31ac32cd4dd6f410a42c181bb803a84cc

    SHA512

    1e7e4f6e784cbc1b0b9ce919fa3221ee2a6d210f6992a616557a9544e26b48490846494c841aa99e6395d877f281f386fea2a20b0badb3bc2bf64c05197f5b63

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\torrc
    Filesize

    157B

    MD5

    8ea874223f853aac5ea469ccc164a8f9

    SHA1

    70d31011547870c9f930496dbf9fb7ec296a8c28

    SHA256

    95e134044f370b2a96408d581f3c0381fe95388dae27c6d9598f44dc7d72b9ed

    SHA512

    fd1dc20219fbf4863926d90b5a2127b65e165656eac4493a80288d0c57fc309ed998b5d30fe8ce313987ee367fc4fe9b6026ff32d4391950d7f26ca7b6fdcdf2

  • \Users\Admin\AppData\Local\a5b260eb\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • \Users\Admin\AppData\Local\a5b260eb\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • \Users\Admin\AppData\Local\a5b260eb\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • \Users\Admin\AppData\Local\a5b260eb\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • \Users\Admin\AppData\Local\a5b260eb\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1164-273-0x0000000073B10000-0x0000000073DDF000-memory.dmp
    Filesize

    2.8MB

  • memory/1164-270-0x00000000737D0000-0x0000000073858000-memory.dmp
    Filesize

    544KB

  • memory/1164-268-0x0000000073860000-0x000000007396A000-memory.dmp
    Filesize

    1.0MB

  • memory/1164-265-0x00000000742B0000-0x00000000742D4000-memory.dmp
    Filesize

    144KB

  • memory/1164-263-0x00000000742E0000-0x0000000074329000-memory.dmp
    Filesize

    292KB

  • memory/1164-262-0x0000000073970000-0x0000000073A3E000-memory.dmp
    Filesize

    824KB

  • memory/1164-260-0x0000000073A40000-0x0000000073B08000-memory.dmp
    Filesize

    800KB

  • memory/1164-251-0x0000000001200000-0x0000000001604000-memory.dmp
    Filesize

    4.0MB

  • memory/1164-283-0x0000000073970000-0x0000000073A3E000-memory.dmp
    Filesize

    824KB

  • memory/1164-282-0x0000000073A40000-0x0000000073B08000-memory.dmp
    Filesize

    800KB

  • memory/1164-284-0x00000000742B0000-0x00000000742D4000-memory.dmp
    Filesize

    144KB

  • memory/1164-285-0x0000000001200000-0x0000000001604000-memory.dmp
    Filesize

    4.0MB

  • memory/3900-45-0x0000000073640000-0x0000000073708000-memory.dmp
    Filesize

    800KB

  • memory/3900-52-0x0000000001200000-0x0000000001604000-memory.dmp
    Filesize

    4.0MB

  • memory/3900-69-0x0000000001200000-0x0000000001604000-memory.dmp
    Filesize

    4.0MB

  • memory/3900-86-0x0000000001200000-0x0000000001604000-memory.dmp
    Filesize

    4.0MB

  • memory/3900-61-0x0000000001200000-0x0000000001604000-memory.dmp
    Filesize

    4.0MB

  • memory/3900-112-0x0000000001200000-0x0000000001604000-memory.dmp
    Filesize

    4.0MB

  • memory/3900-120-0x0000000001200000-0x0000000001604000-memory.dmp
    Filesize

    4.0MB

  • memory/3900-128-0x0000000001200000-0x0000000001604000-memory.dmp
    Filesize

    4.0MB

  • memory/3900-33-0x00000000734F0000-0x0000000073514000-memory.dmp
    Filesize

    144KB

  • memory/3900-32-0x0000000073520000-0x00000000735EE000-memory.dmp
    Filesize

    824KB

  • memory/3900-34-0x00000000733E0000-0x00000000734EA000-memory.dmp
    Filesize

    1.0MB

  • memory/3900-35-0x0000000073350000-0x00000000733D8000-memory.dmp
    Filesize

    544KB

  • memory/3900-36-0x0000000001140000-0x00000000011C8000-memory.dmp
    Filesize

    544KB

  • memory/3900-159-0x0000000001200000-0x0000000001604000-memory.dmp
    Filesize

    4.0MB

  • memory/3900-37-0x0000000073710000-0x00000000739DF000-memory.dmp
    Filesize

    2.8MB

  • memory/3900-27-0x0000000073640000-0x0000000073708000-memory.dmp
    Filesize

    800KB

  • memory/3900-16-0x0000000001200000-0x0000000001604000-memory.dmp
    Filesize

    4.0MB

  • memory/3900-41-0x00000000735F0000-0x0000000073639000-memory.dmp
    Filesize

    292KB

  • memory/3900-43-0x0000000001200000-0x0000000001604000-memory.dmp
    Filesize

    4.0MB

  • memory/3900-44-0x0000000073710000-0x00000000739DF000-memory.dmp
    Filesize

    2.8MB

  • memory/3900-47-0x0000000073520000-0x00000000735EE000-memory.dmp
    Filesize

    824KB

  • memory/3900-51-0x0000000001200000-0x0000000001604000-memory.dmp
    Filesize

    4.0MB

  • memory/3900-60-0x0000000001140000-0x00000000011C8000-memory.dmp
    Filesize

    544KB

  • memory/4164-164-0x00000000733E0000-0x00000000734EA000-memory.dmp
    Filesize

    1.0MB

  • memory/4164-173-0x0000000073640000-0x0000000073708000-memory.dmp
    Filesize

    800KB

  • memory/4164-153-0x0000000073640000-0x0000000073708000-memory.dmp
    Filesize

    800KB

  • memory/4164-151-0x0000000073710000-0x00000000739DF000-memory.dmp
    Filesize

    2.8MB

  • memory/4164-148-0x0000000001200000-0x0000000001604000-memory.dmp
    Filesize

    4.0MB

  • memory/4164-157-0x0000000073520000-0x00000000735EE000-memory.dmp
    Filesize

    824KB

  • memory/4164-160-0x00000000735F0000-0x0000000073639000-memory.dmp
    Filesize

    292KB

  • memory/4164-162-0x00000000734F0000-0x0000000073514000-memory.dmp
    Filesize

    144KB

  • memory/4164-166-0x0000000073350000-0x00000000733D8000-memory.dmp
    Filesize

    544KB

  • memory/4164-171-0x0000000001200000-0x0000000001604000-memory.dmp
    Filesize

    4.0MB

  • memory/4164-172-0x0000000073710000-0x00000000739DF000-memory.dmp
    Filesize

    2.8MB

  • memory/4696-298-0x0000000073970000-0x0000000073A3E000-memory.dmp
    Filesize

    824KB

  • memory/4696-297-0x0000000073A40000-0x0000000073B08000-memory.dmp
    Filesize

    800KB

  • memory/4696-305-0x00000000737D0000-0x0000000073858000-memory.dmp
    Filesize

    544KB

  • memory/4696-304-0x0000000073B10000-0x0000000073DDF000-memory.dmp
    Filesize

    2.8MB

  • memory/4696-303-0x0000000073860000-0x000000007396A000-memory.dmp
    Filesize

    1.0MB

  • memory/4696-302-0x00000000742B0000-0x00000000742D4000-memory.dmp
    Filesize

    144KB

  • memory/4696-299-0x00000000742E0000-0x0000000074329000-memory.dmp
    Filesize

    292KB

  • memory/4996-195-0x0000000073B10000-0x0000000073DDF000-memory.dmp
    Filesize

    2.8MB

  • memory/4996-187-0x00000000742E0000-0x0000000074329000-memory.dmp
    Filesize

    292KB

  • memory/4996-192-0x00000000742B0000-0x00000000742D4000-memory.dmp
    Filesize

    144KB

  • memory/4996-186-0x0000000073970000-0x0000000073A3E000-memory.dmp
    Filesize

    824KB

  • memory/4996-185-0x0000000073A40000-0x0000000073B08000-memory.dmp
    Filesize

    800KB

  • memory/4996-193-0x0000000073860000-0x000000007396A000-memory.dmp
    Filesize

    1.0MB

  • memory/4996-274-0x0000000001200000-0x0000000001604000-memory.dmp
    Filesize

    4.0MB

  • memory/4996-222-0x0000000073970000-0x0000000073A3E000-memory.dmp
    Filesize

    824KB

  • memory/4996-220-0x0000000001200000-0x0000000001604000-memory.dmp
    Filesize

    4.0MB

  • memory/4996-194-0x00000000737D0000-0x0000000073858000-memory.dmp
    Filesize

    544KB

  • memory/4996-221-0x0000000073A40000-0x0000000073B08000-memory.dmp
    Filesize

    800KB

  • memory/5016-42-0x0000000073060000-0x000000007309A000-memory.dmp
    Filesize

    232KB

  • memory/5016-82-0x0000000073BF0000-0x0000000073C2A000-memory.dmp
    Filesize

    232KB

  • memory/5016-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/5016-219-0x0000000073530000-0x000000007356A000-memory.dmp
    Filesize

    232KB

  • memory/5016-1-0x00000000742F0000-0x000000007432A000-memory.dmp
    Filesize

    232KB