Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-02-2024 02:34

General

  • Target

    aac87e479dbe5e55246d09809cc5d93b.exe

  • Size

    9.8MB

  • MD5

    aac87e479dbe5e55246d09809cc5d93b

  • SHA1

    dc7c83e35b284ce7ff236f5df3d1496655a28740

  • SHA256

    849c5c0915f66536f76f5b82abf84a60dbca004613f1aedce7561110d79a2185

  • SHA512

    34844332728beafbbeb250f98fc69a2fa12e1170814f445ade78fefa39a500e452f4c03c018a04fa75c836df341ca74136accc1e29d4a99c2c6c66de03165951

  • SSDEEP

    196608:s8ylNuhqdOjOOL2M2p+YOuUxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQUDxtw3i1:JRPQ4YQxwZ6v1CPwDv3uFteg2EeJUO9I

Score
10/10

Malware Config

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT payload 3 IoCs
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 9 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 9 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aac87e479dbe5e55246d09809cc5d93b.exe
    "C:\Users\Admin\AppData\Local\Temp\aac87e479dbe5e55246d09809cc5d93b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Users\Admin\AppData\Local\18c4d7d0\tor\winsys64.exe
      "C:\Users\Admin\AppData\Local\18c4d7d0\tor\winsys64.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3152

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\18c4d7d0\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    aaaa95465fb9587c8f2f4a0159a2ec3d

    SHA1

    240dc17a7689f2dd638e6405f994c82701e6ca70

    SHA256

    ba0c8bfcdbe6e679b8f1fafb529772aaa5165b28f958f915dd598e818f94f5dd

    SHA512

    0330836632931fdb9c619ae882ee55174c85911e84c7a8a415c81b332c5f0566bedaf5c320e6a098be364ac871ec331655d300fdce78083c28d44c7da6b68ad4

  • C:\Users\Admin\AppData\Local\18c4d7d0\tor\data\cached-microdescs.new
    Filesize

    5.5MB

    MD5

    f9333280d652497e3f5f95be2eb8a58a

    SHA1

    44f2d75bed46fbf5017e528f2f51113b0541bb53

    SHA256

    86a19b3c569202089c0237f52b54cd69128de401acd40b93c6537453f986fe89

    SHA512

    05e7a2e6a19660f1beff5115daa8a1d887676b2a8e8a2c16106f96eb1466f497ee19fac8d81af9b499afc8592d2a9cdb04a58ab02c2a4f27201a860b5e9db259

  • C:\Users\Admin\AppData\Local\18c4d7d0\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\18c4d7d0\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\18c4d7d0\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\18c4d7d0\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\18c4d7d0\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\18c4d7d0\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\18c4d7d0\tor\torrc
    Filesize

    139B

    MD5

    810ca57a4541aa0915723dd9a878a4f8

    SHA1

    bf5cbb30e140282febea89ade1b6f3c01a1614c4

    SHA256

    87d1de959d834f83a63d7b707ae81dceb521ed5169697e25797815e1025fdfd7

    SHA512

    833aaec0564f7a0a5f12643dc3cd90e581bea671a94162c899ab32b557c52ad6bd3f2b9195ae205051c5d46eb4d4a7b644f119dec5f041658d2a99c1cfe8662a

  • C:\Users\Admin\AppData\Local\18c4d7d0\tor\winsys64.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\18c4d7d0\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1948-0-0x0000000000400000-0x0000000000DD8000-memory.dmp
    Filesize

    9.8MB

  • memory/1948-69-0x0000000000400000-0x0000000000DD8000-memory.dmp
    Filesize

    9.8MB

  • memory/1948-2-0x0000000075190000-0x00000000751C9000-memory.dmp
    Filesize

    228KB

  • memory/1948-1-0x0000000000400000-0x0000000000DD8000-memory.dmp
    Filesize

    9.8MB

  • memory/1948-47-0x0000000073C40000-0x0000000073C79000-memory.dmp
    Filesize

    228KB

  • memory/3152-46-0x00000000742E0000-0x0000000074304000-memory.dmp
    Filesize

    144KB

  • memory/3152-65-0x0000000074210000-0x00000000742DE000-memory.dmp
    Filesize

    824KB

  • memory/3152-40-0x00000000015C0000-0x0000000001609000-memory.dmp
    Filesize

    292KB

  • memory/3152-39-0x00000000741C0000-0x0000000074209000-memory.dmp
    Filesize

    292KB

  • memory/3152-42-0x0000000074020000-0x000000007412A000-memory.dmp
    Filesize

    1.0MB

  • memory/3152-38-0x0000000074210000-0x00000000742DE000-memory.dmp
    Filesize

    824KB

  • memory/3152-37-0x00000000745E0000-0x00000000746A8000-memory.dmp
    Filesize

    800KB

  • memory/3152-36-0x0000000074310000-0x00000000745DF000-memory.dmp
    Filesize

    2.8MB

  • memory/3152-61-0x0000000000DB0000-0x00000000011B4000-memory.dmp
    Filesize

    4.0MB

  • memory/3152-62-0x0000000074310000-0x00000000745DF000-memory.dmp
    Filesize

    2.8MB

  • memory/3152-63-0x00000000745E0000-0x00000000746A8000-memory.dmp
    Filesize

    800KB

  • memory/3152-41-0x0000000074130000-0x00000000741B8000-memory.dmp
    Filesize

    544KB

  • memory/3152-20-0x0000000000DB0000-0x00000000011B4000-memory.dmp
    Filesize

    4.0MB

  • memory/3152-81-0x0000000000DB0000-0x00000000011B4000-memory.dmp
    Filesize

    4.0MB

  • memory/3152-88-0x0000000000DB0000-0x00000000011B4000-memory.dmp
    Filesize

    4.0MB

  • memory/3152-97-0x0000000000D60000-0x0000000000DA9000-memory.dmp
    Filesize

    292KB

  • memory/3152-96-0x00000000015C0000-0x0000000001609000-memory.dmp
    Filesize

    292KB

  • memory/3152-101-0x0000000000DB0000-0x00000000011B4000-memory.dmp
    Filesize

    4.0MB

  • memory/3152-112-0x0000000000DB0000-0x00000000011B4000-memory.dmp
    Filesize

    4.0MB

  • memory/3152-120-0x0000000000DB0000-0x00000000011B4000-memory.dmp
    Filesize

    4.0MB

  • memory/3152-128-0x0000000000DB0000-0x00000000011B4000-memory.dmp
    Filesize

    4.0MB

  • memory/3152-139-0x0000000000DB0000-0x00000000011B4000-memory.dmp
    Filesize

    4.0MB

  • memory/3152-147-0x0000000000DB0000-0x00000000011B4000-memory.dmp
    Filesize

    4.0MB