General

  • Target

    2.1.exe

  • Size

    2.1MB

  • Sample

    220106-k761mabebl

  • MD5

    8725525b3969fc1c1e01f8ec7eab1ed9

  • SHA1

    0672c99376928faba1db5add67833606e0d73529

  • SHA256

    58004218b37d36f47da2c5946cac4693e9aea741a0b3a02b823862aec085454b

  • SHA512

    5f7b18430aee1e18ecf32eec5d825f7473258a715143df64c19ed703e011a7cf9da40815c4e2b4ea8677c1e6b97dfe0fd74079eaedd102ec2f801776c851cb85

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

severdops.ddns.net:3071

Attributes
  • communication_password

    29ef52e7563626a96cea7f4b4085c124

  • tor_process

    tor

Targets

    • Target

      2.1.exe

    • Size

      2.1MB

    • MD5

      8725525b3969fc1c1e01f8ec7eab1ed9

    • SHA1

      0672c99376928faba1db5add67833606e0d73529

    • SHA256

      58004218b37d36f47da2c5946cac4693e9aea741a0b3a02b823862aec085454b

    • SHA512

      5f7b18430aee1e18ecf32eec5d825f7473258a715143df64c19ed703e011a7cf9da40815c4e2b4ea8677c1e6b97dfe0fd74079eaedd102ec2f801776c851cb85

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • Windows security bypass

    • suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

      suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Scripting

1
T1064

Discovery

System Information Discovery

1
T1082

Tasks