General

  • Target

    siparis.scr.exe

  • Size

    11KB

  • Sample

    221116-wld89sgc3t

  • MD5

    feceb2ae0c628f6e7a6da6b029182864

  • SHA1

    1932702f8a920893a470bbbd02d788cdf7cac52a

  • SHA256

    8be298e99ae5cf904714dbfe1df10a43b948130a5e08b494e4196665d9047b74

  • SHA512

    386e558190d4dff8af841c1c94dc010212048d058151187201d9fa40d42e969b7c77696e7b47fac4f4d7906090a42eff37d8bc8c45d1060c22e2f5d975bb5eee

  • SSDEEP

    192:onc1utNkXRDmQCa3F1mGQ8Or3O1TTgJMRqIcuuukbrP:P1uvkXRga3Qn6TEKRA

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

37.139.128.233:3569

Attributes
  • communication_password

    ce952068942604a6d6df06ed5002fad6

  • tor_process

    tor

Targets

    • Target

      siparis.scr.exe

    • Size

      11KB

    • MD5

      feceb2ae0c628f6e7a6da6b029182864

    • SHA1

      1932702f8a920893a470bbbd02d788cdf7cac52a

    • SHA256

      8be298e99ae5cf904714dbfe1df10a43b948130a5e08b494e4196665d9047b74

    • SHA512

      386e558190d4dff8af841c1c94dc010212048d058151187201d9fa40d42e969b7c77696e7b47fac4f4d7906090a42eff37d8bc8c45d1060c22e2f5d975bb5eee

    • SSDEEP

      192:onc1utNkXRDmQCa3F1mGQ8Or3O1TTgJMRqIcuuukbrP:P1uvkXRga3Qn6TEKRA

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • XenArmor Suite

      XenArmor is as suite of password recovery tools for various application.

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks