General

  • Target

    42628b413ead75bfc7bfa66523c2cd96ab1bfb2f01be66091821d8df0013ff83

  • Size

    2.5MB

  • Sample

    220130-smjzcsdff7

  • MD5

    da75625314149cda325f1a1ccbd66033

  • SHA1

    340ed32ccf9fd811adbe3763f857e997555ae15b

  • SHA256

    42628b413ead75bfc7bfa66523c2cd96ab1bfb2f01be66091821d8df0013ff83

  • SHA512

    15c57ae5840245d3d72da41fe0856f692c3852fb566d5436d4c6dd15fb12a10e39633e03c06ccf7068de4a2d71fedf3c7735ac4fb38b7fde2a8fe80f86ea4df3

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9083

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    winlogomwindefenders

  • install_file

    winlogomwindefender.exe

  • tor_process

    tor

Targets

    • Target

      42628b413ead75bfc7bfa66523c2cd96ab1bfb2f01be66091821d8df0013ff83

    • Size

      2.5MB

    • MD5

      da75625314149cda325f1a1ccbd66033

    • SHA1

      340ed32ccf9fd811adbe3763f857e997555ae15b

    • SHA256

      42628b413ead75bfc7bfa66523c2cd96ab1bfb2f01be66091821d8df0013ff83

    • SHA512

      15c57ae5840245d3d72da41fe0856f692c3852fb566d5436d4c6dd15fb12a10e39633e03c06ccf7068de4a2d71fedf3c7735ac4fb38b7fde2a8fe80f86ea4df3

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks