General

  • Target

    20a053a28982e502041fb64ba6a319f1.exe

  • Size

    2.3MB

  • Sample

    221102-t4ampaace5

  • MD5

    20a053a28982e502041fb64ba6a319f1

  • SHA1

    7ab21c182aa8524d646270c80a76b3a31eb58cec

  • SHA256

    420f4f14345ae55e3c59ecc653718f4633c6ba031efb2d985a2a7ca435f1eed4

  • SHA512

    cc8b2fd59eb67bafa08cd8591125182f725b65f3ed583e253776fe1a9cabd047b490bf440bd76b7de2daefd3bac3feadb5ed06de9aa9f3ebdf1a2925831c0e45

  • SSDEEP

    49152:gGob3H1M9GGWN1zsCMCj+Z5sZwCEARHQnYsk5lqVKdmwzm0p:gGWq9GGm1I1A+Z5UHWHIlSKUwzFp

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

101.99.94.203:1234

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    tor

Targets

    • Target

      20a053a28982e502041fb64ba6a319f1.exe

    • Size

      2.3MB

    • MD5

      20a053a28982e502041fb64ba6a319f1

    • SHA1

      7ab21c182aa8524d646270c80a76b3a31eb58cec

    • SHA256

      420f4f14345ae55e3c59ecc653718f4633c6ba031efb2d985a2a7ca435f1eed4

    • SHA512

      cc8b2fd59eb67bafa08cd8591125182f725b65f3ed583e253776fe1a9cabd047b490bf440bd76b7de2daefd3bac3feadb5ed06de9aa9f3ebdf1a2925831c0e45

    • SSDEEP

      49152:gGob3H1M9GGWN1zsCMCj+Z5sZwCEARHQnYsk5lqVKdmwzm0p:gGWq9GGm1I1A+Z5UHWHIlSKUwzFp

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • XenArmor Suite

      XenArmor is as suite of password recovery tools for various application.

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks