General

  • Target

    June RFQ - Finished Products List & Selection.exe

  • Size

    1.7MB

  • Sample

    220616-dp65cahcgr

  • MD5

    db2b4147cb7d7bd810f7b8b2c7f04b3c

  • SHA1

    ba7280b3e57c30e84043d69a15a2b41e66f7f8bb

  • SHA256

    b1ea8507fb9fce713b396b966cbe353e767bea754198c6c1c6d32f33a1919611

  • SHA512

    fe810165022a1d3e7ae9a7edb079ac3dbe4b40cb06302ff90b37eab0dd6dd1e27bdec20a6b4a549010f0cdc96525a03b6dc14186bfd029d9d81c4afbfd348501

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bilt.shipnotifica.com:3988

Attributes
  • communication_password

    2591605625515675ce1c298f970d39b2

  • install_dir

    msfixrs

  • install_file

    msfixr.exe

  • tor_process

    tor

Targets

    • Target

      June RFQ - Finished Products List & Selection.exe

    • Size

      1.7MB

    • MD5

      db2b4147cb7d7bd810f7b8b2c7f04b3c

    • SHA1

      ba7280b3e57c30e84043d69a15a2b41e66f7f8bb

    • SHA256

      b1ea8507fb9fce713b396b966cbe353e767bea754198c6c1c6d32f33a1919611

    • SHA512

      fe810165022a1d3e7ae9a7edb079ac3dbe4b40cb06302ff90b37eab0dd6dd1e27bdec20a6b4a549010f0cdc96525a03b6dc14186bfd029d9d81c4afbfd348501

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • XenArmor Suite

      XenArmor is as suite of password recovery tools for various application.

    • suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

      suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks