General

  • Target

    17210db01b7703f53780573317e2852b.exe

  • Size

    3.8MB

  • Sample

    220628-v8vn4achh7

  • MD5

    17210db01b7703f53780573317e2852b

  • SHA1

    d89cdfd1ceb7132ffa8d5dfb7ccb132f5f5c46c8

  • SHA256

    397a9c37ff58d6915b7e973b68136b5777c5d2eadbbbd537acf057497bfaa43f

  • SHA512

    559f3600e591e206175aaef529a58f65ad89ddd46772c791dc52a98e2619f650b17268c1a5983ce49aff71fbca13e34c29cf4499962b7c3d0de40e76826c6a4f

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

wer89.duckdns.org:2222

Attributes
  • communication_password

    653d716345d8915046b904b90f41f271

  • tor_process

    tor

Targets

    • Target

      17210db01b7703f53780573317e2852b.exe

    • Size

      3.8MB

    • MD5

      17210db01b7703f53780573317e2852b

    • SHA1

      d89cdfd1ceb7132ffa8d5dfb7ccb132f5f5c46c8

    • SHA256

      397a9c37ff58d6915b7e973b68136b5777c5d2eadbbbd537acf057497bfaa43f

    • SHA512

      559f3600e591e206175aaef529a58f65ad89ddd46772c791dc52a98e2619f650b17268c1a5983ce49aff71fbca13e34c29cf4499962b7c3d0de40e76826c6a4f

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • XenArmor Suite

      XenArmor is as suite of password recovery tools for various application.

    • suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

      suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

4
T1081

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks