General

  • Target

    8bae69ff9977ccbaa2abc08a3d19dba1

  • Size

    4.3MB

  • Sample

    240203-hnsyjsdhel

  • MD5

    8bae69ff9977ccbaa2abc08a3d19dba1

  • SHA1

    f0cc9269b8f947410a80577fb1efe3df9f4588ba

  • SHA256

    169ae4dea8df0b3cc1161b6284432aa853745aec6c1f55a654afcf28a8167d7c

  • SHA512

    97e444502c09981159051dd6c6529fd7fafaf2c45f818832620b510e06a5f41740fc72b9812f4930f5e9d56e7537e64fab5bad6a760ad8ed9b9d50d1b5a7f2c7

  • SSDEEP

    98304:5gv1yxNN5DwMZCEwEQhTYPL6iezQhNQOzhNgqEmYDpPZ:5gcHPL/wzhTY8zQh/hNgqfYP

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

185.157.160.147:1975

Attributes
  • communication_password

    f49a6667c09a9e329afb64bc0a18a188

  • tor_process

    tor

Targets

    • Target

      8bae69ff9977ccbaa2abc08a3d19dba1

    • Size

      4.3MB

    • MD5

      8bae69ff9977ccbaa2abc08a3d19dba1

    • SHA1

      f0cc9269b8f947410a80577fb1efe3df9f4588ba

    • SHA256

      169ae4dea8df0b3cc1161b6284432aa853745aec6c1f55a654afcf28a8167d7c

    • SHA512

      97e444502c09981159051dd6c6529fd7fafaf2c45f818832620b510e06a5f41740fc72b9812f4930f5e9d56e7537e64fab5bad6a760ad8ed9b9d50d1b5a7f2c7

    • SSDEEP

      98304:5gv1yxNN5DwMZCEwEQhTYPL6iezQhNQOzhNgqEmYDpPZ:5gcHPL/wzhTY8zQh/hNgqfYP

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks