Resubmissions

17-04-2024 11:59

240417-n55assfe71 10

17-04-2024 11:59

240417-n5yg9afe7x 10

17-04-2024 11:59

240417-n5rdyaea36 10

17-04-2024 11:59

240417-n5qseaea35 10

17-04-2024 11:59

240417-n5p6wafe6y 10

17-04-2024 06:14

240417-gzcv2aff75 10

General

  • Target

    426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a

  • Size

    7.8MB

  • Sample

    240417-n5p6wafe6y

  • MD5

    dbcb8a833677953edaf640b4d627895c

  • SHA1

    688d21022848bddd94d1cf45d351cac0214c46be

  • SHA256

    426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a

  • SHA512

    a789c91d86a0d09a62b12e1b11d97ed1410ec91d24f09fcc459d88432fa1a8a6bfccbf8427a68f950f2b3a13142668dfc21414c76867330babc4c13bb3553c15

  • SSDEEP

    196608:OIRcbH4jSteTGvaxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfm:OdHsfuaxwZ6v1CPwDv3uFteg2EeJUO9a

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

sef7qgz77oamhl5gimls62lekmig5ormf6dcgftblhaxt2cn7emkbuid.onion:80

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • install_dir

    appdata

  • install_file

    HealthCheck.exe

  • tor_process

    WebDebugger

Targets

    • Target

      426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a

    • Size

      7.8MB

    • MD5

      dbcb8a833677953edaf640b4d627895c

    • SHA1

      688d21022848bddd94d1cf45d351cac0214c46be

    • SHA256

      426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a

    • SHA512

      a789c91d86a0d09a62b12e1b11d97ed1410ec91d24f09fcc459d88432fa1a8a6bfccbf8427a68f950f2b3a13142668dfc21414c76867330babc4c13bb3553c15

    • SSDEEP

      196608:OIRcbH4jSteTGvaxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfm:OdHsfuaxwZ6v1CPwDv3uFteg2EeJUO9a

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks