General

  • Target

    3ec948a979dfde44911ced4666cfc7f445ffecdab2f8c9c8ac71ef8f99fd4131

  • Size

    2.2MB

  • Sample

    220130-spz4cscheq

  • MD5

    e8d16b1b67ef52f774cd9a36323e3fad

  • SHA1

    d74cbffadc4f035d8a668dc11f7541b0092b46a6

  • SHA256

    3ec948a979dfde44911ced4666cfc7f445ffecdab2f8c9c8ac71ef8f99fd4131

  • SHA512

    f89f1121bd2fa6c39262d585d3108a649d22ca785511d4a8d7a12864927e1230dbad17d28632c624be87f2b14dbc3e1a3d15858548f710597d8466ee1cc7277e

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9082

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    sophosavsdefender

  • install_file

    sophosavsdefender.exe

  • tor_process

    tor

Targets

    • Target

      3ec948a979dfde44911ced4666cfc7f445ffecdab2f8c9c8ac71ef8f99fd4131

    • Size

      2.2MB

    • MD5

      e8d16b1b67ef52f774cd9a36323e3fad

    • SHA1

      d74cbffadc4f035d8a668dc11f7541b0092b46a6

    • SHA256

      3ec948a979dfde44911ced4666cfc7f445ffecdab2f8c9c8ac71ef8f99fd4131

    • SHA512

      f89f1121bd2fa6c39262d585d3108a649d22ca785511d4a8d7a12864927e1230dbad17d28632c624be87f2b14dbc3e1a3d15858548f710597d8466ee1cc7277e

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks