General

  • Target

    5b8fb7d7a2593534a55488146dc93f43

  • Size

    7.6MB

  • Sample

    231222-d3anasahdq

  • MD5

    5b8fb7d7a2593534a55488146dc93f43

  • SHA1

    7b4c89ed2038f106d109a68cd8bf6ae9f8adfd16

  • SHA256

    29c7a3ada8baf686277bc18e5cadf37083b76aa56e5ab0f279fc7d13fdbdc062

  • SHA512

    c1985985f7832fc21e335799150f11a92699356bd31b6980f6192140df4f888221f99ea3e7ff1ee5adb7fd5a7feb2ca12eef32c14d08aca314b46206a9181446

  • SSDEEP

    196608:zYTeu2ZxHNDxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTV73c:UTeuIPxwZ6v1CPwDv3uFteg2EeJUO9Wq

Malware Config

Extracted

Family

bitrat

Version

1.30

Targets

    • Target

      5b8fb7d7a2593534a55488146dc93f43

    • Size

      7.6MB

    • MD5

      5b8fb7d7a2593534a55488146dc93f43

    • SHA1

      7b4c89ed2038f106d109a68cd8bf6ae9f8adfd16

    • SHA256

      29c7a3ada8baf686277bc18e5cadf37083b76aa56e5ab0f279fc7d13fdbdc062

    • SHA512

      c1985985f7832fc21e335799150f11a92699356bd31b6980f6192140df4f888221f99ea3e7ff1ee5adb7fd5a7feb2ca12eef32c14d08aca314b46206a9181446

    • SSDEEP

      196608:zYTeu2ZxHNDxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTV73c:UTeuIPxwZ6v1CPwDv3uFteg2EeJUO9Wq

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • BitRAT payload

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks