General

  • Target

    a155acff10e4cbb90591962276dd7e59

  • Size

    1.4MB

  • Sample

    240224-jqcvsadg64

  • MD5

    a155acff10e4cbb90591962276dd7e59

  • SHA1

    c32b9b5352b0058cf0a457af077b8c0e26367080

  • SHA256

    9f170357a947a0db05e2b9a8d558e942efe7d8e61c56cf4246f92b5ff95e3a84

  • SHA512

    1791ddfff1630efc24b22db2309756d627a6dd228e9d2be5853be736d4af39f4bebc3afaee1b86a0c406af7ccc9dddac713b452c98637160e8aff0c9898cf4a3

  • SSDEEP

    24576:XndRKZCy2BrhCeU2i2cJijFbCBTPmiY05tJMSQp5ysA7Yg1nLkz1BKQHr9RjB:3XDFBU2iIBb0xY/6sUYYcBBZR

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

pvstub.ddns.net:43763

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • install_dir

    MSCrypt

  • install_file

    brclient2.exe

  • tor_process

    tor

Targets

    • Target

      a155acff10e4cbb90591962276dd7e59

    • Size

      1.4MB

    • MD5

      a155acff10e4cbb90591962276dd7e59

    • SHA1

      c32b9b5352b0058cf0a457af077b8c0e26367080

    • SHA256

      9f170357a947a0db05e2b9a8d558e942efe7d8e61c56cf4246f92b5ff95e3a84

    • SHA512

      1791ddfff1630efc24b22db2309756d627a6dd228e9d2be5853be736d4af39f4bebc3afaee1b86a0c406af7ccc9dddac713b452c98637160e8aff0c9898cf4a3

    • SSDEEP

      24576:XndRKZCy2BrhCeU2i2cJijFbCBTPmiY05tJMSQp5ysA7Yg1nLkz1BKQHr9RjB:3XDFBU2iIBb0xY/6sUYYcBBZR

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks