Description
[BBSRAT](https://attack.mitre.org/software/S0127) is malware with remote access tool functionality that has been used in targeted compromises. (Citation: Palo Alto Networks BBSRAT)
External References
Techniques Used by This Malware
- T1007 — System Service Discovery
- T1055.012 — Process Hollowing
- T1057 — Process Discovery
- T1070.004 — File Deletion
- T1071.001 — Web Protocols
- T1083 — File and Directory Discovery
- T1140 — Deobfuscate/Decode Files or Information
- T1543.003 — Windows Service
- T1546.015 — Component Object Model Hijacking
- T1547.001 — Registry Run Keys / Startup Folder
- T1560.002 — Archive via Library
- T1569.002 — Service Execution
- T1573.001 — Symmetric Cryptography
- T1574.001 — DLL