General

  • Target

    39d4a8b10698989af35f338e05506318e949568582fbf613a54a28b559f28b2e

  • Size

    4.2MB

  • Sample

    220105-y2143sbaej

  • MD5

    e1b09e61b51b90e7295e2e9ba28672a1

  • SHA1

    439cdff507b3ea0a293b24041c7f8c9cd1903372

  • SHA256

    39d4a8b10698989af35f338e05506318e949568582fbf613a54a28b559f28b2e

  • SHA512

    55031948d11b727f0fc98d0f3e1fd2c31a4a288d5656e7b2a4b56c8e7f3a5206f2abf829d77a258922c1828c311623094e1e67df5531b315e2f0075936e9520b

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

91.243.32.131:80

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • install_dir

    Defenderzone

  • install_file

    syspro.exe

  • tor_process

    tor

Targets

    • Target

      39d4a8b10698989af35f338e05506318e949568582fbf613a54a28b559f28b2e

    • Size

      4.2MB

    • MD5

      e1b09e61b51b90e7295e2e9ba28672a1

    • SHA1

      439cdff507b3ea0a293b24041c7f8c9cd1903372

    • SHA256

      39d4a8b10698989af35f338e05506318e949568582fbf613a54a28b559f28b2e

    • SHA512

      55031948d11b727f0fc98d0f3e1fd2c31a4a288d5656e7b2a4b56c8e7f3a5206f2abf829d77a258922c1828c311623094e1e67df5531b315e2f0075936e9520b

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks