General

  • Target

    aac87e479dbe5e55246d09809cc5d93b

  • Size

    9.8MB

  • Sample

    240228-c2tt4shc4s

  • MD5

    aac87e479dbe5e55246d09809cc5d93b

  • SHA1

    dc7c83e35b284ce7ff236f5df3d1496655a28740

  • SHA256

    849c5c0915f66536f76f5b82abf84a60dbca004613f1aedce7561110d79a2185

  • SHA512

    34844332728beafbbeb250f98fc69a2fa12e1170814f445ade78fefa39a500e452f4c03c018a04fa75c836df341ca74136accc1e29d4a99c2c6c66de03165951

  • SSDEEP

    196608:s8ylNuhqdOjOOL2M2p+YOuUxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQUDxtw3i1:JRPQ4YQxwZ6v1CPwDv3uFteg2EeJUO9I

Score
10/10

Malware Config

Targets

    • Target

      aac87e479dbe5e55246d09809cc5d93b

    • Size

      9.8MB

    • MD5

      aac87e479dbe5e55246d09809cc5d93b

    • SHA1

      dc7c83e35b284ce7ff236f5df3d1496655a28740

    • SHA256

      849c5c0915f66536f76f5b82abf84a60dbca004613f1aedce7561110d79a2185

    • SHA512

      34844332728beafbbeb250f98fc69a2fa12e1170814f445ade78fefa39a500e452f4c03c018a04fa75c836df341ca74136accc1e29d4a99c2c6c66de03165951

    • SSDEEP

      196608:s8ylNuhqdOjOOL2M2p+YOuUxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQUDxtw3i1:JRPQ4YQxwZ6v1CPwDv3uFteg2EeJUO9I

    Score
    10/10
    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • BitRAT payload

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks