General

  • Target

    RomaniaRequestImunSRL092023_JC.xls

  • Size

    100KB

  • Sample

    230918-wzbejaea23

  • MD5

    d8c96466da14e352c8a11c86a61200fa

  • SHA1

    738380f30ec9f2448875dd97759bf49aa292cf46

  • SHA256

    896dd0f8a116edbf4f54be7fac310410467043ecbd86b2d4d66089f14bde6d01

  • SHA512

    d81aafbea2392976e331e00ca0cd5c4054f7aab57a640af8a15c6143846c828c0235f34a94721313dec400a8b0724111ed647865846971d33ccca7a57bf5f70c

  • SSDEEP

    3072:0rxEtjPOtioVjDGUU1qfDlaGGx+cL2QnA9tJE2zuxq+fr9wBLa71ba2ryLTHeY+:axEtjPOtioVjDGUU1qfDlavx+W2QnAnF

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

185.225.75.68:3569

Attributes
  • communication_password

    0edcbe7d888380c49e7d1dcf67b6ea6e

  • tor_process

    tor

Targets

    • Target

      RomaniaRequestImunSRL092023_JC.xls

    • Size

      100KB

    • MD5

      d8c96466da14e352c8a11c86a61200fa

    • SHA1

      738380f30ec9f2448875dd97759bf49aa292cf46

    • SHA256

      896dd0f8a116edbf4f54be7fac310410467043ecbd86b2d4d66089f14bde6d01

    • SHA512

      d81aafbea2392976e331e00ca0cd5c4054f7aab57a640af8a15c6143846c828c0235f34a94721313dec400a8b0724111ed647865846971d33ccca7a57bf5f70c

    • SSDEEP

      3072:0rxEtjPOtioVjDGUU1qfDlaGGx+cL2QnA9tJE2zuxq+fr9wBLa71ba2ryLTHeY+:axEtjPOtioVjDGUU1qfDlavx+W2QnAnF

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • XenArmor Suite

      XenArmor is as suite of password recovery tools for various application.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses Microsoft Outlook accounts

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

4
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks