General

  • Target

    94a5815e6e9e4f4c9f3ca3865229f837a1c9e7e57cf65b8f0f8ce36049807cd5

  • Size

    2.6MB

  • Sample

    220121-3f8n9adcdk

  • MD5

    af3b27ffe870d12a28934e6f2a0694a9

  • SHA1

    6eb5ccfd4a1a10d6c9b8da5b594226d7bc4083d3

  • SHA256

    94a5815e6e9e4f4c9f3ca3865229f837a1c9e7e57cf65b8f0f8ce36049807cd5

  • SHA512

    a57f3ff42708e67692441efcff5a6b305c32284bcb7ec9f90ce689184a51ccfa382268926ee29df185c8f5e6735e95d440409968705a13f585906d363a25a774

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

publiquilla.linkpc.net:9091

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    System32dll

  • install_file

    System32077273dll.exe

  • tor_process

    tor

Targets

    • Target

      94a5815e6e9e4f4c9f3ca3865229f837a1c9e7e57cf65b8f0f8ce36049807cd5

    • Size

      2.6MB

    • MD5

      af3b27ffe870d12a28934e6f2a0694a9

    • SHA1

      6eb5ccfd4a1a10d6c9b8da5b594226d7bc4083d3

    • SHA256

      94a5815e6e9e4f4c9f3ca3865229f837a1c9e7e57cf65b8f0f8ce36049807cd5

    • SHA512

      a57f3ff42708e67692441efcff5a6b305c32284bcb7ec9f90ce689184a51ccfa382268926ee29df185c8f5e6735e95d440409968705a13f585906d363a25a774

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks