General

  • Target

    4c9ceae3c89cb93757c9114167f3b49b

  • Size

    3.7MB

  • Sample

    240108-2cscesdfcr

  • MD5

    4c9ceae3c89cb93757c9114167f3b49b

  • SHA1

    5540096d48d2e8472b9cfcc6939d99f6a5951c3a

  • SHA256

    8bbcb07f1b37283bcc961d9712cf7ed5254356e7312b3dd6043149ccea3ecacd

  • SHA512

    3488be3e6b0e7c905ce47182f7077a11fef44bdb4f8cb543bb53e07f7c064c97abdd30ba5af0f08d4f814fd33e6f9c26c90b6a3cf5c912cab202921589b3d586

  • SSDEEP

    49152:zHq/YPMv4pEJ3vDCLa+GP84xoTSuuTZT5zLQ3q0:zK/E44pG7CLa+GPXxoTfSnz

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bitrtdollars.itsaol.com:1780

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • tor_process

    tor

Targets

    • Target

      4c9ceae3c89cb93757c9114167f3b49b

    • Size

      3.7MB

    • MD5

      4c9ceae3c89cb93757c9114167f3b49b

    • SHA1

      5540096d48d2e8472b9cfcc6939d99f6a5951c3a

    • SHA256

      8bbcb07f1b37283bcc961d9712cf7ed5254356e7312b3dd6043149ccea3ecacd

    • SHA512

      3488be3e6b0e7c905ce47182f7077a11fef44bdb4f8cb543bb53e07f7c064c97abdd30ba5af0f08d4f814fd33e6f9c26c90b6a3cf5c912cab202921589b3d586

    • SSDEEP

      49152:zHq/YPMv4pEJ3vDCLa+GP84xoTSuuTZT5zLQ3q0:zK/E44pG7CLa+GPXxoTfSnz

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks