General

  • Target

    d43ca72d6fd0c9a2e3f3774b74fd5028.exe

  • Size

    76KB

  • Sample

    221122-lpxjxahb42

  • MD5

    d43ca72d6fd0c9a2e3f3774b74fd5028

  • SHA1

    d28a3f9edb5651de9c7a418e63f8417105c83c63

  • SHA256

    8dd93fd81577033b184647b566e160699006396bcc6cbfff405acc4597c0d688

  • SHA512

    b4e5a5df2885d59ff7f4c8325ee7b00be592a62c2ee006244e9d5a8cc67adcb6b15f557146030b9079960b538dddda8626443b9c2ebbe9f31b6e40ab87cfc639

  • SSDEEP

    1536:EwHgiRJFKfgYBUngABZvxZ/DOG8s8MkeNSzXzKD:EwASJFKRapBZP/Dl8DMDSzX+D

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

37.139.128.233:3569

Attributes
  • communication_password

    ce952068942604a6d6df06ed5002fad6

  • tor_process

    tor

Targets

    • Target

      d43ca72d6fd0c9a2e3f3774b74fd5028.exe

    • Size

      76KB

    • MD5

      d43ca72d6fd0c9a2e3f3774b74fd5028

    • SHA1

      d28a3f9edb5651de9c7a418e63f8417105c83c63

    • SHA256

      8dd93fd81577033b184647b566e160699006396bcc6cbfff405acc4597c0d688

    • SHA512

      b4e5a5df2885d59ff7f4c8325ee7b00be592a62c2ee006244e9d5a8cc67adcb6b15f557146030b9079960b538dddda8626443b9c2ebbe9f31b6e40ab87cfc639

    • SSDEEP

      1536:EwHgiRJFKfgYBUngABZvxZ/DOG8s8MkeNSzXzKD:EwASJFKRapBZP/Dl8DMDSzX+D

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • XenArmor Suite

      XenArmor is as suite of password recovery tools for various application.

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks