General

  • Target

    1eba7f42f8c2bc14c3c953a21b2b92ee85ca441ac7380f0bf5cbca3b58540c2f

  • Size

    3.9MB

  • Sample

    240229-pvm47shf23

  • MD5

    88e411c0df42d2dc02dd16175b25afae

  • SHA1

    78724eb15b6eaf5726024730cf508cf87e790201

  • SHA256

    1eba7f42f8c2bc14c3c953a21b2b92ee85ca441ac7380f0bf5cbca3b58540c2f

  • SHA512

    cf74cad433251138eadbbccb30d149f426f9b21609a6eeb4a2d454286bd771b67d1cd8ff8cbc5faaddc4a2249c520f5e68172861dadef837d4aee4fe9b26d55c

  • SSDEEP

    98304:d77Pmq33rE/JDLPWZADUGer7B6iY74M/emlwXVZ4FBJ:5+R/eZADUXRq

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

20.194.35.6:7904

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • install_dir

    Appdata

  • install_file

    Google.exe

  • tor_process

    tor

Targets

    • Target

      1eba7f42f8c2bc14c3c953a21b2b92ee85ca441ac7380f0bf5cbca3b58540c2f

    • Size

      3.9MB

    • MD5

      88e411c0df42d2dc02dd16175b25afae

    • SHA1

      78724eb15b6eaf5726024730cf508cf87e790201

    • SHA256

      1eba7f42f8c2bc14c3c953a21b2b92ee85ca441ac7380f0bf5cbca3b58540c2f

    • SHA512

      cf74cad433251138eadbbccb30d149f426f9b21609a6eeb4a2d454286bd771b67d1cd8ff8cbc5faaddc4a2249c520f5e68172861dadef837d4aee4fe9b26d55c

    • SSDEEP

      98304:d77Pmq33rE/JDLPWZADUGer7B6iY74M/emlwXVZ4FBJ:5+R/eZADUXRq

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks