General

  • Target

    stub_tor.exe

  • Size

    7.8MB

  • Sample

    240217-3x7hhscd48

  • MD5

    b30606fcc4649c057f26005617816fe3

  • SHA1

    0b1d5b6a70402bb3865a7bdc8afc50f44c308c63

  • SHA256

    875237641d591cc1fe90e3bcac9a63000fe52366a0ece16728becd34d5b5752e

  • SHA512

    0a3ed3ded1f23b930b7758f40d9b4438de39eca69926f19253f03ec68d8b9b022d0fe3a5b44feb10159bd0c969aca6620097f7355c66b08559297591e25b7658

  • SSDEEP

    196608:oIRcbH4jSteTGvlxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfulxwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

7sbl4dpbubwjjghdquwg47fyq7rookd4bgm2ypm2kjzkivd7tomvczqd.onion:80

Attributes
  • communication_password

    4124bc0a9335c27f086f24ba207a4912

  • install_dir

    cold

  • install_file

    Runtime_Broker

  • tor_process

    tor

Targets

    • Target

      stub_tor.exe

    • Size

      7.8MB

    • MD5

      b30606fcc4649c057f26005617816fe3

    • SHA1

      0b1d5b6a70402bb3865a7bdc8afc50f44c308c63

    • SHA256

      875237641d591cc1fe90e3bcac9a63000fe52366a0ece16728becd34d5b5752e

    • SHA512

      0a3ed3ded1f23b930b7758f40d9b4438de39eca69926f19253f03ec68d8b9b022d0fe3a5b44feb10159bd0c969aca6620097f7355c66b08559297591e25b7658

    • SSDEEP

      196608:oIRcbH4jSteTGvlxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfulxwZ6v1CPwDv3uFteg2EeJUO9E

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks