General

  • Target

    DHL-SHIPMENT_INFO.exe

  • Size

    3.3MB

  • Sample

    211029-fs5f2ahcgm

  • MD5

    bea12b6b586c2401c6c16210c4d3f114

  • SHA1

    23e41e5f5101f6c71bc2d47b863884db1d220da4

  • SHA256

    8e476e96fba5dc1ddd8651b1f2039628880a0f7284f21d72d7e1ce70987e1a1a

  • SHA512

    b388e8b9e5148cfd9901eea94a0e4e75c1dd18432b20ea968c307ba42b3c56a0d7ae831b43926d1c7d9e4f2091f1efc1cfa4e133c408f4e8b737742d3db10d70

Malware Config

Targets

    • Target

      DHL-SHIPMENT_INFO.exe

    • Size

      3.3MB

    • MD5

      bea12b6b586c2401c6c16210c4d3f114

    • SHA1

      23e41e5f5101f6c71bc2d47b863884db1d220da4

    • SHA256

      8e476e96fba5dc1ddd8651b1f2039628880a0f7284f21d72d7e1ce70987e1a1a

    • SHA512

      b388e8b9e5148cfd9901eea94a0e4e75c1dd18432b20ea968c307ba42b3c56a0d7ae831b43926d1c7d9e4f2091f1efc1cfa4e133c408f4e8b737742d3db10d70

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • BitRAT Payload

    • XenArmor Suite

      XenArmor is as suite of password recovery tools for various application.

    • suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

      suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

4
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks