Analysis

  • max time kernel
    108s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2024 00:39

General

  • Target

    3b7952b29980779fe69f90ebc56b39ac.exe

  • Size

    7.1MB

  • MD5

    3b7952b29980779fe69f90ebc56b39ac

  • SHA1

    aea379258d2b742954f87fb09297437129be83e0

  • SHA256

    0b368ceedd88f3d520acf7d03f6a8b00d6edc97f6b336e3a0ca6729b36a2a096

  • SHA512

    69c3bad648de36a6141bf59eecb57a6905e02f76e348ff8c1ed012164688df9d91301b0fb855bae15b12ce44720c980cd39181046c382b467bc6ddfd33d67275

  • SSDEEP

    98304:0g+HCvkRk5zvfpfuFAcUs4tmGqtLG6YhXp0zpTK6skwdKimkqW8NmPQEC39qs+Qb:GkkRkdvfp2TJGmZpPiG9EgDU

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

cm3thejmzhlxpvowsv2dk4ybpovmoaqal7o7gqirhgvj24l4ww7w7zid.onion:80

Attributes
  • communication_password

    c96170c5f601c0d15b5a7dc0ddb57ca1

  • tor_process

    crss

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 11 IoCs

    Detects file using ACProtect software.

  • UPX packed file 33 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b7952b29980779fe69f90ebc56b39ac.exe
    "C:\Users\Admin\AppData\Local\Temp\3b7952b29980779fe69f90ebc56b39ac.exe"
    1⤵
      PID:2228
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\3b7952b29980779fe69f90ebc56b39ac.exe"
        2⤵
          PID:2136
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yocHewonEtYr.exe"
          2⤵
            PID:2060
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yocHewonEtYr" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE6C6.tmp"
            2⤵
            • Creates scheduled task(s)
            PID:1592
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yocHewonEtYr.exe"
            2⤵
              PID:2604
            • C:\Users\Admin\AppData\Local\Temp\3b7952b29980779fe69f90ebc56b39ac.exe
              "C:\Users\Admin\AppData\Local\Temp\3b7952b29980779fe69f90ebc56b39ac.exe"
              2⤵
                PID:1408
                • C:\Users\Admin\AppData\Local\b7d4886a\tor\crss.exe
                  "C:\Users\Admin\AppData\Local\b7d4886a\tor\crss.exe" -f torrc
                  3⤵
                    PID:2408

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Scheduled Task/Job

              1
              T1053

              Persistence

              Scheduled Task/Job

              1
              T1053

              Privilege Escalation

              Scheduled Task/Job

              1
              T1053

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\tmpE6C6.tmp
                Filesize

                1KB

                MD5

                47046f506ce779bb4abf611f8a28a7fd

                SHA1

                81da018f178d63959295415b7c78ec663802db61

                SHA256

                5f4d424b6126876adb943613abcb23e29db8f1f1a006269a27355c2dfc4d06a4

                SHA512

                85c7028a02a8cf8f1425d2615b303a6354f8e17fe6a039c1a15858cba0722eb96d82166f1a74968b84e25057ccdfba3c46eb3e6a70c6ff75dc323f88df056ff7

              • C:\Users\Admin\AppData\Local\b7d4886a\tor\crss.exe
                Filesize

                83KB

                MD5

                d9fc7093e42a1abb4ed339c169577cb8

                SHA1

                b156d0a58e1d18e2a53ba04182240bc07305dbb3

                SHA256

                dd63da592a95b3419f38cc1bea45ab0d3dc03c20acd615b88b9381e880d92c58

                SHA512

                739f9d57a80bea312960764a75523e2c7dc5629e397c4ffdb783616ccde21509f72c763021b0b718b316bb1ce7db5a3a70f040558452b35334169ff44ac1cdec

              • C:\Users\Admin\AppData\Local\b7d4886a\tor\crss.exe
                Filesize

                193KB

                MD5

                1be12ef972f14ac9bd39ab58a321f973

                SHA1

                1ab0f0d76a5d4832dc56baccae2e4ec1c898c35f

                SHA256

                6977d5fa58f360a28308c25e74522f53be2f48fabb9a12255a13f45cc3fe148e

                SHA512

                3e1f97141d51cb43c3be90e2cc213bd6abc7ce8346159ca3dd24ef39a9892973a3a80b3f42ee979090063077334be11bdd8f9ba63dbc6d8f9a79b91bab333ba5

              • C:\Users\Admin\AppData\Local\b7d4886a\tor\libcrypto-1_1.dll
                Filesize

                211KB

                MD5

                e2aca1b604c43ea04f781e8ce38caf5c

                SHA1

                2c69ad795262469eea134e32b76cbd6a25c16461

                SHA256

                8e70042f96f41275ce41d36db739c7e6662f4e726f577eab6d718c80ab3e153e

                SHA512

                a658aa31a074c74343127e4be6cfe639165bf8683b16992814b2fc786b897974e5bff01036bae75685410e2cb3f14a83bdf8b47fc3ed343c95315429d8c9f90b

              • C:\Users\Admin\AppData\Local\b7d4886a\tor\libevent-2-1-6.dll
                Filesize

                106KB

                MD5

                5658aee8cc8b76473ed0a156e241a0ce

                SHA1

                83f1d1f81e7feada3aa4aa885a7fbcb0348b76e3

                SHA256

                eefcd3d4cb99e3da885999030559fd45e6e1c3e8ff0e5fdda4fc27e115eab073

                SHA512

                475273ec20ec15afcb9da50b90cb621b601a9157638b9700f5ff8e356a822e5bc5ba5e176213d4fd83d51bd79231d0a097d77508aee7de4b9ce985471a5d487e

              • C:\Users\Admin\AppData\Local\b7d4886a\tor\libgcc_s_sjlj-1.dll
                Filesize

                78KB

                MD5

                b0f8ce55ba12b701651e16499156b7db

                SHA1

                05d0824549e8c6e942ef03bb83bea073611ae4dc

                SHA256

                4bc25014af3aa51ae0f2f6a24b2c4f2d9a2242743ce2b04403321c67bbf36854

                SHA512

                641eed981457c1e63e9e89139886b1ce026056b99c5e7dafeffcff4b7abc669deb560c5ee02f3a3110a2d4eef762741b868689a687ec3f3e2b0485501212faf2

              • C:\Users\Admin\AppData\Local\b7d4886a\tor\libssl-1_1.dll
                Filesize

                79KB

                MD5

                5e815cc508f668f8e4b2cdc85af4c91d

                SHA1

                b4e6e070ce61bf3c2a48c46318530558e61c74ed

                SHA256

                dec49cf40447d5888891dde2a6ca3126db325b3235e20df2003b1cbc98d9657d

                SHA512

                9006880595176b2afd1197fb3cc87bbba9283767721d31dc4fac1763164e11f713f65e7f0b2a260b20002357083d90d6663c6a69e9b5441052a328c97f39b0c4

              • C:\Users\Admin\AppData\Local\b7d4886a\tor\libwinpthread-1.dll
                Filesize

                188KB

                MD5

                d407cc6d79a08039a6f4b50539e560b8

                SHA1

                21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

                SHA256

                92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

                SHA512

                378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

              • C:\Users\Admin\AppData\Local\b7d4886a\tor\torrc
                Filesize

                157B

                MD5

                d047d4bc2b3b6c2211c0c9054211f7e6

                SHA1

                b7927b0393b62ed66736cb458306cb49413fc0a3

                SHA256

                517c9bdbff549fdf7e4c59e452ae92a5425a623d8f8ecea4a17686fb59ee5d21

                SHA512

                6f05f93ceef6ebf3742fe0f1c7bbc881acecc693a6b2332b16055bf73ac7f8ec3994a2705b85db6d80a9a7365ccec0f610d65d2af574246e466829d2d56c009c

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\UB2AQIWVCCV8I0CYX8TP.temp
                Filesize

                7KB

                MD5

                bd3424e578592b0f196ca4043e076626

                SHA1

                a2546f7a599e149234dc749985bf44bd18994357

                SHA256

                6b96416ffed2157297148717d4b7462f11d8199fcc27dd7a9a9694d60544471d

                SHA512

                4b6f753c06dabdba5304b823599c9d40213c113fd1bcfb0b27b607bd627d695e6db940bb232a180fa39eb98b678685a258c57e636951765b8f67ec0a4973877f

              • \Users\Admin\AppData\Local\b7d4886a\tor\crss.exe
                Filesize

                99KB

                MD5

                ed10e472b5dfff655db666ec27287934

                SHA1

                8407c667816789e519be2c8240be2eeb740988d4

                SHA256

                7069810891f88fe8c680f8df22185bcf35f03e7e83c29f30a30672a88d7854a3

                SHA512

                1055ab9ddcd3cac91e0a28dc17007b60c6c79f00274a83a689e25697cd4729e21d8fa8847b921d99e7fdb6d36bb6242c08e68ea180d83370ceaddf049f02a224

              • \Users\Admin\AppData\Local\b7d4886a\tor\crss.exe
                Filesize

                513KB

                MD5

                2aa3f8acd80555f24e78d903b7c35fc1

                SHA1

                7be3498f1dfbd02c08f8f181e7f09ff5a9fbdec1

                SHA256

                bf9f26c2b6390acf68dca187c0f1614490d128ed4c41f709f248a3308c29d888

                SHA512

                92db40f907258d0e5c6d063b079281e8699e43ef8aaf9de4f7cc0d5f5e069fb70e6bda6767d6f3f255b15b1a988606144056548850eb30bcd497e03cc69d4de9

              • \Users\Admin\AppData\Local\b7d4886a\tor\libcrypto-1_1.dll
                Filesize

                165KB

                MD5

                0777b28ea199e8f7af938287c523aa4b

                SHA1

                184cb947a98eb46f136c75b763586fc4bee8ed79

                SHA256

                f0eea8e4585926650cbfd3c196c9bf39888c271e786ffea063ab3c7186b4e9ef

                SHA512

                4eb5a8a31d0a9c1afa93950302759fac9770ca02c86ea0c16142922898c0abdcaa8da7af4ff5467f44f301837329eeb6f713db8ee1d52e292f94ece97a4fba4a

              • \Users\Admin\AppData\Local\b7d4886a\tor\libevent-2-1-6.dll
                Filesize

                175KB

                MD5

                0034c82226b4b1cc080dadc79ad2748a

                SHA1

                bf8c8ae18ff0354d101ceb37359e00ae8b949782

                SHA256

                9c6207081b41428a37382fd5fc499fede0e1100f67de6afe54417ab71d7ecc78

                SHA512

                96290e8b971070fa8df2c46e60c5d1ee86e86633f8ccb52cd11a03f60dfdc9bd70e734a32bbf17bb3b50f390c34dd4de8c5e324be543e5e3cb166acf46e99434

              • \Users\Admin\AppData\Local\b7d4886a\tor\libgcc_s_sjlj-1.dll
                Filesize

                195KB

                MD5

                eba4b76da0f69486db77f7de797cdf48

                SHA1

                b92cb0a9ac0da386bd25d339614d0b56f5af3537

                SHA256

                331f5c35c43da01667052169e21aa32b88ae52195c902c3dea6e73159667de65

                SHA512

                f4316e336d3d9e7099444dd7e91aa72c193f513076a95450474927bfdc971dd9bc1029fbda6627512f778357a5215c57f5a852acbbc1e81efe12e5cc0fc32341

              • \Users\Admin\AppData\Local\b7d4886a\tor\libssl-1_1.dll
                Filesize

                99KB

                MD5

                740604048db88840bae55bee2769eb02

                SHA1

                5a13dbb8790fc0b570929e876e3afef034070264

                SHA256

                8ea05c4f4bae08623dadf7772584931ecb84b5a89dd7c9c88989163f161d6ed4

                SHA512

                49eb1c959c15c4f4c9764cc60c9e07d0673842440b670ff59d77df9aa491b3026adbe2a228dfe5294ab834c88d958146954b49521c51392bad6000a0f59c4ecf

              • \Users\Admin\AppData\Local\b7d4886a\tor\libssp-0.dll
                Filesize

                88KB

                MD5

                2c916456f503075f746c6ea649cf9539

                SHA1

                fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

                SHA256

                cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

                SHA512

                1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

              • \Users\Admin\AppData\Local\b7d4886a\tor\zlib1.dll
                Filesize

                52KB

                MD5

                add33041af894b67fe34e1dc819b7eb6

                SHA1

                6db46eb021855a587c95479422adcc774a272eeb

                SHA256

                8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

                SHA512

                bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

              • memory/1408-105-0x0000000000400000-0x0000000000BD8000-memory.dmp
                Filesize

                7.8MB

              • memory/1408-22-0x0000000000400000-0x0000000000BD8000-memory.dmp
                Filesize

                7.8MB

              • memory/1408-40-0x0000000000400000-0x0000000000BD8000-memory.dmp
                Filesize

                7.8MB

              • memory/1408-114-0x0000000004610000-0x0000000004A14000-memory.dmp
                Filesize

                4.0MB

              • memory/1408-112-0x0000000000400000-0x0000000000BD8000-memory.dmp
                Filesize

                7.8MB

              • memory/1408-111-0x0000000000400000-0x0000000000BD8000-memory.dmp
                Filesize

                7.8MB

              • memory/1408-110-0x0000000000400000-0x0000000000BD8000-memory.dmp
                Filesize

                7.8MB

              • memory/1408-33-0x0000000000400000-0x0000000000BD8000-memory.dmp
                Filesize

                7.8MB

              • memory/1408-109-0x0000000000400000-0x0000000000BD8000-memory.dmp
                Filesize

                7.8MB

              • memory/1408-108-0x0000000000400000-0x0000000000BD8000-memory.dmp
                Filesize

                7.8MB

              • memory/1408-107-0x0000000000400000-0x0000000000BD8000-memory.dmp
                Filesize

                7.8MB

              • memory/1408-30-0x0000000000400000-0x0000000000BD8000-memory.dmp
                Filesize

                7.8MB

              • memory/1408-106-0x0000000004610000-0x0000000004A14000-memory.dmp
                Filesize

                4.0MB

              • memory/1408-32-0x0000000000400000-0x0000000000BD8000-memory.dmp
                Filesize

                7.8MB

              • memory/1408-31-0x0000000000400000-0x0000000000BD8000-memory.dmp
                Filesize

                7.8MB

              • memory/1408-34-0x0000000000400000-0x0000000000BD8000-memory.dmp
                Filesize

                7.8MB

              • memory/1408-55-0x0000000000400000-0x0000000000BD8000-memory.dmp
                Filesize

                7.8MB

              • memory/1408-36-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                Filesize

                4KB

              • memory/1408-38-0x0000000000400000-0x0000000000BD8000-memory.dmp
                Filesize

                7.8MB

              • memory/1408-81-0x0000000004610000-0x0000000004A14000-memory.dmp
                Filesize

                4.0MB

              • memory/1408-20-0x0000000000400000-0x0000000000BD8000-memory.dmp
                Filesize

                7.8MB

              • memory/1408-79-0x0000000004610000-0x0000000004A14000-memory.dmp
                Filesize

                4.0MB

              • memory/1408-25-0x0000000000400000-0x0000000000BD8000-memory.dmp
                Filesize

                7.8MB

              • memory/2060-50-0x00000000007A0000-0x00000000007E0000-memory.dmp
                Filesize

                256KB

              • memory/2060-52-0x00000000007A0000-0x00000000007E0000-memory.dmp
                Filesize

                256KB

              • memory/2060-43-0x000000006E740000-0x000000006ECEB000-memory.dmp
                Filesize

                5.7MB

              • memory/2060-44-0x00000000007A0000-0x00000000007E0000-memory.dmp
                Filesize

                256KB

              • memory/2060-46-0x000000006E740000-0x000000006ECEB000-memory.dmp
                Filesize

                5.7MB

              • memory/2060-60-0x000000006E740000-0x000000006ECEB000-memory.dmp
                Filesize

                5.7MB

              • memory/2136-53-0x0000000002610000-0x0000000002650000-memory.dmp
                Filesize

                256KB

              • memory/2136-56-0x0000000002610000-0x0000000002650000-memory.dmp
                Filesize

                256KB

              • memory/2136-58-0x000000006E740000-0x000000006ECEB000-memory.dmp
                Filesize

                5.7MB

              • memory/2136-45-0x000000006E740000-0x000000006ECEB000-memory.dmp
                Filesize

                5.7MB

              • memory/2136-42-0x000000006E740000-0x000000006ECEB000-memory.dmp
                Filesize

                5.7MB

              • memory/2228-6-0x000000000D680000-0x000000000DCF8000-memory.dmp
                Filesize

                6.5MB

              • memory/2228-5-0x00000000078C0000-0x0000000007900000-memory.dmp
                Filesize

                256KB

              • memory/2228-41-0x0000000074CE0000-0x00000000753CE000-memory.dmp
                Filesize

                6.9MB

              • memory/2228-4-0x0000000074CE0000-0x00000000753CE000-memory.dmp
                Filesize

                6.9MB

              • memory/2228-7-0x0000000006250000-0x0000000006A34000-memory.dmp
                Filesize

                7.9MB

              • memory/2228-3-0x00000000004E0000-0x00000000004F4000-memory.dmp
                Filesize

                80KB

              • memory/2228-1-0x0000000000CD0000-0x00000000013E6000-memory.dmp
                Filesize

                7.1MB

              • memory/2228-2-0x00000000078C0000-0x0000000007900000-memory.dmp
                Filesize

                256KB

              • memory/2228-0-0x0000000074CE0000-0x00000000753CE000-memory.dmp
                Filesize

                6.9MB

              • memory/2408-100-0x0000000074A00000-0x0000000074ACE000-memory.dmp
                Filesize

                824KB

              • memory/2408-96-0x0000000074AD0000-0x0000000074B58000-memory.dmp
                Filesize

                544KB

              • memory/2408-93-0x0000000074C60000-0x0000000074D6A000-memory.dmp
                Filesize

                1.0MB

              • memory/2408-101-0x0000000075180000-0x00000000751A4000-memory.dmp
                Filesize

                144KB

              • memory/2408-132-0x0000000000AE0000-0x0000000000EE4000-memory.dmp
                Filesize

                4.0MB

              • memory/2408-124-0x0000000000AE0000-0x0000000000EE4000-memory.dmp
                Filesize

                4.0MB

              • memory/2408-84-0x0000000074E90000-0x000000007515F000-memory.dmp
                Filesize

                2.8MB

              • memory/2408-116-0x0000000000AE0000-0x0000000000EE4000-memory.dmp
                Filesize

                4.0MB

              • memory/2408-118-0x0000000074E40000-0x0000000074E89000-memory.dmp
                Filesize

                292KB

              • memory/2408-120-0x0000000074C60000-0x0000000074D6A000-memory.dmp
                Filesize

                1.0MB

              • memory/2408-80-0x0000000000AE0000-0x0000000000EE4000-memory.dmp
                Filesize

                4.0MB

              • memory/2408-119-0x0000000074D70000-0x0000000074E38000-memory.dmp
                Filesize

                800KB

              • memory/2408-87-0x0000000074E40000-0x0000000074E89000-memory.dmp
                Filesize

                292KB

              • memory/2408-113-0x0000000000AE0000-0x0000000000EE4000-memory.dmp
                Filesize

                4.0MB

              • memory/2408-90-0x0000000074D70000-0x0000000074E38000-memory.dmp
                Filesize

                800KB

              • memory/2408-115-0x0000000074E90000-0x000000007515F000-memory.dmp
                Filesize

                2.8MB

              • memory/2408-122-0x0000000074A00000-0x0000000074ACE000-memory.dmp
                Filesize

                824KB

              • memory/2408-121-0x0000000074AD0000-0x0000000074B58000-memory.dmp
                Filesize

                544KB

              • memory/2604-49-0x000000006E740000-0x000000006ECEB000-memory.dmp
                Filesize

                5.7MB

              • memory/2604-59-0x000000006E740000-0x000000006ECEB000-memory.dmp
                Filesize

                5.7MB

              • memory/2604-47-0x000000006E740000-0x000000006ECEB000-memory.dmp
                Filesize

                5.7MB

              • memory/2604-48-0x00000000028B0000-0x00000000028F0000-memory.dmp
                Filesize

                256KB

              • memory/2604-51-0x00000000028B0000-0x00000000028F0000-memory.dmp
                Filesize

                256KB

              • memory/2604-54-0x00000000028B0000-0x00000000028F0000-memory.dmp
                Filesize

                256KB