General

  • Target

    SecuriteInfo.com.Trojan.Heur.IEC.908d4036d15.20721.26030.exe

  • Size

    12KB

  • Sample

    221107-txja9afgf2

  • MD5

    9446b2b100fe2d17b7c81bcb977fa140

  • SHA1

    b43752fe1ade3fb7a7685807e7c8e717b4f410e7

  • SHA256

    4f96f60501192adf695845b23b45cd9ba0cb22e735c917494d59c004bc94283c

  • SHA512

    4243f2921bec8937452df1e437146cdbc8ba54f1bdb358aa4fa9a39a96e5025472c79714661f72e259eea67fd8971ea15d14604de1cb09e185a02443248ecd4d

  • SSDEEP

    192:3LfEjlawROqiqnxb2K8Z3O1TTgJMRqIcuuujP8:bfTPqDw3qTEKRtP

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

37.139.128.233:3569

Attributes
  • communication_password

    ce952068942604a6d6df06ed5002fad6

  • tor_process

    tor

Targets

    • Target

      SecuriteInfo.com.Trojan.Heur.IEC.908d4036d15.20721.26030.exe

    • Size

      12KB

    • MD5

      9446b2b100fe2d17b7c81bcb977fa140

    • SHA1

      b43752fe1ade3fb7a7685807e7c8e717b4f410e7

    • SHA256

      4f96f60501192adf695845b23b45cd9ba0cb22e735c917494d59c004bc94283c

    • SHA512

      4243f2921bec8937452df1e437146cdbc8ba54f1bdb358aa4fa9a39a96e5025472c79714661f72e259eea67fd8971ea15d14604de1cb09e185a02443248ecd4d

    • SSDEEP

      192:3LfEjlawROqiqnxb2K8Z3O1TTgJMRqIcuuujP8:bfTPqDw3qTEKRtP

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • XenArmor Suite

      XenArmor is as suite of password recovery tools for various application.

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks