General

  • Target

    z.png

  • Size

    879B

  • Sample

    240319-znqxmafd24

  • MD5

    b1b9f0a88530b0bab19a3df123950423

  • SHA1

    7e9ac27ab2453fc444091d4768d90321941bc17f

  • SHA256

    4431712d10e9f14bcbd31dba91597782d4a4edafa88ca78eb5118ff7446f4566

  • SHA512

    19c41cbd459bd3f41275ce69729c6d17daadd3c85dd072d950d69b7f55d062febe502e1a62b98e2cf66a8a9f07e8cfc11dec811b343b1fb1dfc4f077cc6e1d07

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://193.233.132.136/a/a.png

exe.dropper

http://193.233.132.136/a/0x.png

Extracted

Family

bitrat

Version

1.38

C2

193.233.132.136:4404

Attributes
  • communication_password

    93d93f0d629d26b535ee4c950717ab2b

  • tor_process

    tor

Targets

    • Target

      z.png

    • Size

      879B

    • MD5

      b1b9f0a88530b0bab19a3df123950423

    • SHA1

      7e9ac27ab2453fc444091d4768d90321941bc17f

    • SHA256

      4431712d10e9f14bcbd31dba91597782d4a4edafa88ca78eb5118ff7446f4566

    • SHA512

      19c41cbd459bd3f41275ce69729c6d17daadd3c85dd072d950d69b7f55d062febe502e1a62b98e2cf66a8a9f07e8cfc11dec811b343b1fb1dfc4f077cc6e1d07

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • Blocklisted process makes network request

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Tasks