General

  • Target

    e475e6b73bab5bd3ae7e43fe83254204b0a0240ee61a408d8f2daf6647d95557

  • Size

    2.3MB

  • Sample

    220121-2xtqzscchr

  • MD5

    859bec0ee34fff27358f0b198443f3fd

  • SHA1

    012f0e4382a529f33cbf0443fc1f51b21a6dce46

  • SHA256

    e475e6b73bab5bd3ae7e43fe83254204b0a0240ee61a408d8f2daf6647d95557

  • SHA512

    983727e9cf90edb11412830e75c2f9254311246c97be0d3ca45480f5eb42d08b867e1c7471b08ee8fc45d691dc3e07bb6d5e73142425ebe5a1ce1e8cf7388f02

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9082

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    sophosavsdefender

  • install_file

    sophosavsdefender.exe

  • tor_process

    tor

Targets

    • Target

      e475e6b73bab5bd3ae7e43fe83254204b0a0240ee61a408d8f2daf6647d95557

    • Size

      2.3MB

    • MD5

      859bec0ee34fff27358f0b198443f3fd

    • SHA1

      012f0e4382a529f33cbf0443fc1f51b21a6dce46

    • SHA256

      e475e6b73bab5bd3ae7e43fe83254204b0a0240ee61a408d8f2daf6647d95557

    • SHA512

      983727e9cf90edb11412830e75c2f9254311246c97be0d3ca45480f5eb42d08b867e1c7471b08ee8fc45d691dc3e07bb6d5e73142425ebe5a1ce1e8cf7388f02

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks