General

  • Target

    4443b57c1262fbc156765ba2a9019391.bin

  • Size

    1.8MB

  • Sample

    240328-bs6a4scf2x

  • MD5

    134d7611d80deb8ac3f0310a9f79b95a

  • SHA1

    e7f9c0af845985480514f4322cd3b221a889011f

  • SHA256

    4936f7f1de966e9a301dd7faedaee919f4888751294a491f94dcb76e524dd1c4

  • SHA512

    5ce4412de218dbf9ada7e73badb3b516539b0413e59a81a688225f25dc2714022ff2db4f0081b8a7f1a6af26f53ceb9be67fe5822c53c6a3604bc73d051a570d

  • SSDEEP

    24576:Egg/Drt+Lh1GM6UTl6o7ipcoMYbcwCNDZV91QAK4MsAyGEFp/KSBEHF62mh5Z0aQ:s4PGfUTccAUdNQnylp/K5HoD9zyIzS

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

103.153.182.247:6161

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • install_dir

    Install path

  • install_file

    Install name

  • tor_process

    tor

Targets

    • Target

      f6631cb0b90dad50436e54e1626d6684bb4188a451dd1168e72df5ca67583af7.exe

    • Size

      3.8MB

    • MD5

      4443b57c1262fbc156765ba2a9019391

    • SHA1

      b02b8b4c0ee1f8b850e420d754ef1f398c1ebf4d

    • SHA256

      f6631cb0b90dad50436e54e1626d6684bb4188a451dd1168e72df5ca67583af7

    • SHA512

      84e4854c82c5fbd789ce1973b73d60aef138cee9b492a693a8a9d49a24488cdc719d54a8434fdc4b8e7057be33126e09aae2f04a88d9bfbb7abb9264aa0d596d

    • SSDEEP

      98304:d77Pmq33rE/JDLPWZADUGer7B6iY74M/emlwXVZ4FB:5+R/eZADUXR

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks