General

  • Target

    file.exe

  • Size

    8.1MB

  • Sample

    230602-qsc2wsca4x

  • MD5

    ef194a3933b45e376e35ba7c4b14bf49

  • SHA1

    0830bceebac97ee4ecf909e22189c858865a553f

  • SHA256

    6139bf20b47414826d17354ffd408c3a6182ed05d2688bafe45a8f9d4c18133d

  • SHA512

    c0777e7ea276d983a72cdc6286b22e8267b1f2fe7baf3aaf47e63400bca1ba2ce88d2a59fe1d8bce001c3accdcfcd04f5e4552c3a659206d9e1493c45a71d3fd

  • SSDEEP

    98304:voRRzohHPzOY8MqNY5rONLPW75h1Zfvcls5+wMLi7VjtY2xhSzmUOlWg7t:vCRctM0yNDWL1FvclsGWhD9UOJp

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

rxbwrzmdaw27pt7lrrhophwwlcyuqkw3n2dhpr5gu5bjh3ut2ot2mwid.onion:80

Attributes
  • communication_password

    5ffc3746012bb1139c6bf49107694c1a

  • tor_process

    Smartscreens

Targets

    • Target

      file.exe

    • Size

      8.1MB

    • MD5

      ef194a3933b45e376e35ba7c4b14bf49

    • SHA1

      0830bceebac97ee4ecf909e22189c858865a553f

    • SHA256

      6139bf20b47414826d17354ffd408c3a6182ed05d2688bafe45a8f9d4c18133d

    • SHA512

      c0777e7ea276d983a72cdc6286b22e8267b1f2fe7baf3aaf47e63400bca1ba2ce88d2a59fe1d8bce001c3accdcfcd04f5e4552c3a659206d9e1493c45a71d3fd

    • SSDEEP

      98304:voRRzohHPzOY8MqNY5rONLPW75h1Zfvcls5+wMLi7VjtY2xhSzmUOlWg7t:vCRctM0yNDWL1FvclsGWhD9UOJp

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • UAC bypass

    • Windows security bypass

    • Sets service image path in registry

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

Bypass User Account Control

1
T1088

Scheduled Task

1
T1053

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Modify Registry

6
T1112

Scripting

1
T1064

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks