Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2023 10:57

General

  • Target

    69211520423fa18fde09eee360343412.exe

  • Size

    6.5MB

  • MD5

    69211520423fa18fde09eee360343412

  • SHA1

    dba822c016a18500e40723c7e96fa0894f025d06

  • SHA256

    437ad80eaa637caba6237c5ecb0b4d328bb8131a45905088b2441bdfa021b598

  • SHA512

    3378bc9725b187e9ed5be3f775c88153cfe49f053a1b1d5d0cee3d056289a4afd7ee1bbef86d8be8b7e497a244f143a29a983f8cf701f8e46338b9f23569ba97

  • SSDEEP

    98304:Ld5VJppwXSyo8skn3moI25UzSOVRBKrCqflZ+VJscvKgFl8jD:LBpOwu2t26uqRsnf2VXvD6j

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

4napo6g3cp6av4hmxmwzi5lyojpfk3i2kl2tpssb2wvidqsa3kzo6eyd.onion:80

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    windows32file

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 25 IoCs
  • UPX packed file 53 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69211520423fa18fde09eee360343412.exe
    "C:\Users\Admin\AppData\Local\Temp\69211520423fa18fde09eee360343412.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Ukvcpgfl.vbs"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2396
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\chrome\google\chrome.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2516
    • C:\Users\Admin\AppData\Local\Temp\69211520423fa18fde09eee360343412.exe
      C:\Users\Admin\AppData\Local\Temp\69211520423fa18fde09eee360343412.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:908
      • C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe
        "C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2108
      • C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe
        "C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1816
      • C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe
        "C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1540

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_Ukvcpgfl.vbs
    Filesize

    188B

    MD5

    92ed2795e0152284c6cc6486516b9cf6

    SHA1

    d1e81202222be31f6c3197259b8ad83107598743

    SHA256

    65167ec718a46e872471bac93f57104853afe7de650d8c0286750c140995c673

    SHA512

    43e537d0d69912ffb7a48abb3b60513db7b8a29279111660a09150aeac1237e8895c2362fbabdec4abccef74391e197bb29e303c7d23b13235f85acd38f92a67

  • C:\Users\Admin\AppData\Local\c3b89bbf\tor\data\cached-certs
    Filesize

    20KB

    MD5

    7a8e63c0aff0558e68888efa64ca4156

    SHA1

    3d7204e86f6c6dc764a495075235c29798610ee0

    SHA256

    d24fb3f0514a8444d721d98d3d606c21fcd775ad0d88bbbcc66bc49107e8ec58

    SHA512

    d887031f0971baf61bb524e70837f2cec9f90531e045713e15e9c4fe3397751f7b89a1cb0ee7db61ebe0d5d39a2237d9caef80b93a77a92def1f6e529aaf1163

  • C:\Users\Admin\AppData\Local\c3b89bbf\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.8MB

    MD5

    be1655451abab55a2f5fa52b099ab19a

    SHA1

    5f3f35bce745ddfc123465cdea7b235f8c1579c0

    SHA256

    ca983d5970057c5f0f2235bf5df35426d76c278e35339d5c3bed14f6b4c7edd1

    SHA512

    2a3f79b700138168b2eeefbdf92c7edf2fff583b48862469616ee5020b41709491351f947a2b137d448c269fad4fef756c2654e3a0968a4df64e64e78ef5d28c

  • C:\Users\Admin\AppData\Local\c3b89bbf\tor\data\cached-microdescs.new
    Filesize

    5.9MB

    MD5

    6ce5c0df1d516005f8657f81b403ebbe

    SHA1

    1d4389cc649f1caf41e34c6c9a335d8fe224436f

    SHA256

    69011b23985bbb0b75e4ec16290ccecd76784a3352e3283e2b7a6622a95d5ee6

    SHA512

    facf4229bbf80dad4912747c80f65be473d9425fc6c206e98493961b8944efbc7dba7dd20fae8515b5a19398f46fea18f9fcd041be80804684fcf5b1bd42cec9

  • C:\Users\Admin\AppData\Local\c3b89bbf\tor\data\state
    Filesize

    232B

    MD5

    2ad85e5321b739d36c224bc1ecd29452

    SHA1

    5b3f8badaf049b9cdd83b08f6cc939ab3dce3d1d

    SHA256

    26813496db756b98334713e7b30c6b28722324fbe3b7c7ccc9b3e90eb063ee83

    SHA512

    c98333e0d589c7dbf3ebd683c8899e306dcbe9d7f809d826dea114d0cc6390a7078895e054ee375f9fab29cff6399d5872352285172df7cb53bb09e0d8572fc2

  • C:\Users\Admin\AppData\Local\c3b89bbf\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\c3b89bbf\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\c3b89bbf\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\c3b89bbf\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\c3b89bbf\tor\torrc
    Filesize

    157B

    MD5

    10e4369f9761d5401203f24a43aec777

    SHA1

    f6237d60d66f0bdc642836387c2e9adaf60114d2

    SHA256

    1936b09146613154cc18a4889276cb2de96a5fd24a2c86d34a778be90f965976

    SHA512

    7159148f7584cd188d7f030ac1be482ebad86cba6e964fdf2d6e673823027ebbb049ad9fdac15ed556976760953216a999c5145a0816d67072ed232bdc9e4abb

  • C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • \Users\Admin\AppData\Local\c3b89bbf\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • \Users\Admin\AppData\Local\c3b89bbf\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • \Users\Admin\AppData\Local\c3b89bbf\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/908-232-0x0000000005450000-0x0000000005854000-memory.dmp
    Filesize

    4.0MB

  • memory/908-40-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/908-102-0x0000000004730000-0x0000000004B34000-memory.dmp
    Filesize

    4.0MB

  • memory/908-27-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/908-29-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/908-30-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/908-32-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/908-103-0x0000000004730000-0x0000000004B34000-memory.dmp
    Filesize

    4.0MB

  • memory/908-35-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/908-36-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/908-22-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/908-91-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/908-90-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/908-76-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/908-20-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/908-59-0x0000000004730000-0x0000000004B34000-memory.dmp
    Filesize

    4.0MB

  • memory/908-19-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/908-60-0x0000000004730000-0x0000000004B34000-memory.dmp
    Filesize

    4.0MB

  • memory/908-88-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/908-87-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/908-18-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/908-86-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/908-16-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/908-173-0x0000000005450000-0x0000000005854000-memory.dmp
    Filesize

    4.0MB

  • memory/908-14-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/908-202-0x0000000005450000-0x0000000005854000-memory.dmp
    Filesize

    4.0MB

  • memory/908-241-0x0000000005450000-0x0000000005854000-memory.dmp
    Filesize

    4.0MB

  • memory/1540-211-0x00000000742E0000-0x00000000745AF000-memory.dmp
    Filesize

    2.8MB

  • memory/1540-203-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/1540-242-0x0000000074610000-0x0000000074698000-memory.dmp
    Filesize

    544KB

  • memory/1540-243-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/1540-244-0x0000000074B50000-0x0000000074B99000-memory.dmp
    Filesize

    292KB

  • memory/1540-245-0x00000000747B0000-0x0000000074878000-memory.dmp
    Filesize

    800KB

  • memory/1540-246-0x00000000746A0000-0x00000000747AA000-memory.dmp
    Filesize

    1.0MB

  • memory/1540-204-0x0000000074B50000-0x0000000074B99000-memory.dmp
    Filesize

    292KB

  • memory/1540-205-0x00000000747B0000-0x0000000074878000-memory.dmp
    Filesize

    800KB

  • memory/1540-206-0x00000000746A0000-0x00000000747AA000-memory.dmp
    Filesize

    1.0MB

  • memory/1540-210-0x0000000074C30000-0x0000000074C54000-memory.dmp
    Filesize

    144KB

  • memory/1540-207-0x0000000074610000-0x0000000074698000-memory.dmp
    Filesize

    544KB

  • memory/1540-212-0x0000000074110000-0x00000000741DE000-memory.dmp
    Filesize

    824KB

  • memory/1816-179-0x0000000074C10000-0x0000000074C59000-memory.dmp
    Filesize

    292KB

  • memory/1816-175-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/1816-177-0x00000000745B0000-0x000000007487F000-memory.dmp
    Filesize

    2.8MB

  • memory/1816-184-0x0000000074340000-0x00000000743C8000-memory.dmp
    Filesize

    544KB

  • memory/1816-186-0x0000000074270000-0x000000007433E000-memory.dmp
    Filesize

    824KB

  • memory/1816-187-0x0000000074D80000-0x0000000074DA4000-memory.dmp
    Filesize

    144KB

  • memory/1816-183-0x00000000743D0000-0x00000000744DA000-memory.dmp
    Filesize

    1.0MB

  • memory/1816-180-0x00000000744E0000-0x00000000745A8000-memory.dmp
    Filesize

    800KB

  • memory/2108-82-0x0000000074D80000-0x0000000074DA4000-memory.dmp
    Filesize

    144KB

  • memory/2108-73-0x00000000743D0000-0x00000000744DA000-memory.dmp
    Filesize

    1.0MB

  • memory/2108-105-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2108-96-0x0000000074C10000-0x0000000074C59000-memory.dmp
    Filesize

    292KB

  • memory/2108-119-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2108-128-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2108-81-0x0000000074270000-0x000000007433E000-memory.dmp
    Filesize

    824KB

  • memory/2108-141-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2108-77-0x0000000074340000-0x00000000743C8000-memory.dmp
    Filesize

    544KB

  • memory/2108-94-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2108-61-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2108-95-0x00000000745B0000-0x000000007487F000-memory.dmp
    Filesize

    2.8MB

  • memory/2108-101-0x0000000074D80000-0x0000000074DA4000-memory.dmp
    Filesize

    144KB

  • memory/2108-100-0x0000000074270000-0x000000007433E000-memory.dmp
    Filesize

    824KB

  • memory/2108-99-0x0000000074340000-0x00000000743C8000-memory.dmp
    Filesize

    544KB

  • memory/2108-98-0x00000000743D0000-0x00000000744DA000-memory.dmp
    Filesize

    1.0MB

  • memory/2108-97-0x00000000744E0000-0x00000000745A8000-memory.dmp
    Filesize

    800KB

  • memory/2108-104-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2108-70-0x00000000744E0000-0x00000000745A8000-memory.dmp
    Filesize

    800KB

  • memory/2108-67-0x0000000074C10000-0x0000000074C59000-memory.dmp
    Filesize

    292KB

  • memory/2108-64-0x00000000745B0000-0x000000007487F000-memory.dmp
    Filesize

    2.8MB

  • memory/2360-6-0x00000000051C0000-0x0000000005200000-memory.dmp
    Filesize

    256KB

  • memory/2360-0-0x0000000074430000-0x0000000074B1E000-memory.dmp
    Filesize

    6.9MB

  • memory/2360-2-0x00000000051C0000-0x0000000005200000-memory.dmp
    Filesize

    256KB

  • memory/2360-1-0x0000000001140000-0x00000000017CA000-memory.dmp
    Filesize

    6.5MB

  • memory/2360-34-0x0000000074430000-0x0000000074B1E000-memory.dmp
    Filesize

    6.9MB

  • memory/2360-3-0x0000000000310000-0x000000000033E000-memory.dmp
    Filesize

    184KB

  • memory/2360-4-0x0000000000790000-0x00000000007E4000-memory.dmp
    Filesize

    336KB

  • memory/2360-5-0x0000000074430000-0x0000000074B1E000-memory.dmp
    Filesize

    6.9MB

  • memory/2516-37-0x0000000002510000-0x0000000002550000-memory.dmp
    Filesize

    256KB

  • memory/2516-23-0x0000000070860000-0x0000000070E0B000-memory.dmp
    Filesize

    5.7MB

  • memory/2516-25-0x0000000070860000-0x0000000070E0B000-memory.dmp
    Filesize

    5.7MB

  • memory/2516-26-0x0000000002510000-0x0000000002550000-memory.dmp
    Filesize

    256KB

  • memory/2516-38-0x0000000002510000-0x0000000002550000-memory.dmp
    Filesize

    256KB

  • memory/2516-39-0x0000000070860000-0x0000000070E0B000-memory.dmp
    Filesize

    5.7MB