General

  • Target

    098354b9740bacd7756dc73e145568d8527012031726443f2557c0a8d0831e1c

  • Size

    2.2MB

  • Sample

    220130-t3zv7aedal

  • MD5

    5965cfab5f6986b7e421ad1480a29311

  • SHA1

    5a31f62978d000ffcf939f67c56a2603f5d85c1c

  • SHA256

    098354b9740bacd7756dc73e145568d8527012031726443f2557c0a8d0831e1c

  • SHA512

    a106860c2e929545caef1403ea4344b7885d1715e206f6db6299f52b18eb22b875d679a7c27731f206800f76a56207c38922048e4a2bb15337ced626769a79bc

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9082

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    sophosavsdefender

  • install_file

    sophosavsdefender.exe

  • tor_process

    tor

Targets

    • Target

      098354b9740bacd7756dc73e145568d8527012031726443f2557c0a8d0831e1c

    • Size

      2.2MB

    • MD5

      5965cfab5f6986b7e421ad1480a29311

    • SHA1

      5a31f62978d000ffcf939f67c56a2603f5d85c1c

    • SHA256

      098354b9740bacd7756dc73e145568d8527012031726443f2557c0a8d0831e1c

    • SHA512

      a106860c2e929545caef1403ea4344b7885d1715e206f6db6299f52b18eb22b875d679a7c27731f206800f76a56207c38922048e4a2bb15337ced626769a79bc

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks