General

  • Target

    f6631cb0b90dad50436e54e1626d6684bb4188a451dd1168e72df5ca67583af7

  • Size

    3.8MB

  • Sample

    240326-vgfe4aeh24

  • MD5

    4443b57c1262fbc156765ba2a9019391

  • SHA1

    b02b8b4c0ee1f8b850e420d754ef1f398c1ebf4d

  • SHA256

    f6631cb0b90dad50436e54e1626d6684bb4188a451dd1168e72df5ca67583af7

  • SHA512

    84e4854c82c5fbd789ce1973b73d60aef138cee9b492a693a8a9d49a24488cdc719d54a8434fdc4b8e7057be33126e09aae2f04a88d9bfbb7abb9264aa0d596d

  • SSDEEP

    98304:d77Pmq33rE/JDLPWZADUGer7B6iY74M/emlwXVZ4FB:5+R/eZADUXR

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

103.153.182.247:6161

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • install_dir

    Install path

  • install_file

    Install name

  • tor_process

    tor

Targets

    • Target

      f6631cb0b90dad50436e54e1626d6684bb4188a451dd1168e72df5ca67583af7

    • Size

      3.8MB

    • MD5

      4443b57c1262fbc156765ba2a9019391

    • SHA1

      b02b8b4c0ee1f8b850e420d754ef1f398c1ebf4d

    • SHA256

      f6631cb0b90dad50436e54e1626d6684bb4188a451dd1168e72df5ca67583af7

    • SHA512

      84e4854c82c5fbd789ce1973b73d60aef138cee9b492a693a8a9d49a24488cdc719d54a8434fdc4b8e7057be33126e09aae2f04a88d9bfbb7abb9264aa0d596d

    • SSDEEP

      98304:d77Pmq33rE/JDLPWZADUGer7B6iY74M/emlwXVZ4FB:5+R/eZADUXR

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks