General

  • Target

    b68542cfc28fcfae0313042956a7bf72.exe

  • Size

    3.1MB

  • Sample

    220607-je84vacba6

  • MD5

    b68542cfc28fcfae0313042956a7bf72

  • SHA1

    245eddeb197886aaa3d2eefb12ad4b074462b299

  • SHA256

    b152d8eb3429cc766add38acd8cfe35f6a67f071e9c534b679d1b8ab5f9771d3

  • SHA512

    855d457c2c0df22890bb2c0616a4edc5cd832d181be39b3e9e1495a3ec94640c367312a1fbb7450cd01f56bb1b149e1209fb5d8685f98070aee0cccc7fa47bf7

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

62.197.136.15:5103

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    tor

Targets

    • Target

      b68542cfc28fcfae0313042956a7bf72.exe

    • Size

      3.1MB

    • MD5

      b68542cfc28fcfae0313042956a7bf72

    • SHA1

      245eddeb197886aaa3d2eefb12ad4b074462b299

    • SHA256

      b152d8eb3429cc766add38acd8cfe35f6a67f071e9c534b679d1b8ab5f9771d3

    • SHA512

      855d457c2c0df22890bb2c0616a4edc5cd832d181be39b3e9e1495a3ec94640c367312a1fbb7450cd01f56bb1b149e1209fb5d8685f98070aee0cccc7fa47bf7

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • XenArmor Suite

      XenArmor is as suite of password recovery tools for various application.

    • suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

      suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks