Resubmissions

23-12-2021 18:27

211223-w315csccej 10

23-12-2021 18:26

211223-w3h9jsccdq 1

22-12-2021 14:59

211222-sc3zgsgcgr 10

General

  • Target

    4b6a6c7ec55b989c2c3fbf8f637b1d465a512ebd

  • Size

    2.3MB

  • Sample

    211222-sc3zgsgcgr

  • MD5

    cf11336d198c7034cb4e2a28c04d8898

  • SHA1

    50363fb0351f85d10faa9fd2729129f8753ab60f

  • SHA256

    892fe797710cbdda052f494e1979a339c14f96220d3d1a7c51d4f28ef47385de

  • SHA512

    a35a642a5aaa42b446b480ae63b9cddf3da4ef3720e71e65092ac36c497956cff06587da171145e53b189cb0ff10b65925e21eeb7ba15c38ad8920533099a43c

Malware Config

Targets

    • Target

      4b6a6c7ec55b989c2c3fbf8f637b1d465a512ebd

    • Size

      2.3MB

    • MD5

      cf11336d198c7034cb4e2a28c04d8898

    • SHA1

      50363fb0351f85d10faa9fd2729129f8753ab60f

    • SHA256

      892fe797710cbdda052f494e1979a339c14f96220d3d1a7c51d4f28ef47385de

    • SHA512

      a35a642a5aaa42b446b480ae63b9cddf3da4ef3720e71e65092ac36c497956cff06587da171145e53b189cb0ff10b65925e21eeb7ba15c38ad8920533099a43c

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • BitRAT Payload

    • XenArmor Suite

      XenArmor is as suite of password recovery tools for various application.

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

4
T1081

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks