General

  • Target

    c38e551eb469f1d8beed2a8e393e72f0969e86e99e3dd523fbf75b29cb27c75f

  • Size

    1.4MB

  • Sample

    220719-kkwalshcg7

  • MD5

    a22ed9b792522bdcdc39f1bb22707cc4

  • SHA1

    72b76d18128d8cdf6d5d422671e0e5a74f2cad12

  • SHA256

    c38e551eb469f1d8beed2a8e393e72f0969e86e99e3dd523fbf75b29cb27c75f

  • SHA512

    ec84fcebb7d24f7c734a2b5c71d698b8c1dc64d1ce4a971ea10014e049f0689128d26d13696e6b1b04ed4be0222cc3227a5ccca0874d85961be30932ce87304d

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

iuhnkiuygbf.con-ip.com:1880

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • tor_process

    tor

Targets

    • Target

      c38e551eb469f1d8beed2a8e393e72f0969e86e99e3dd523fbf75b29cb27c75f

    • Size

      1.4MB

    • MD5

      a22ed9b792522bdcdc39f1bb22707cc4

    • SHA1

      72b76d18128d8cdf6d5d422671e0e5a74f2cad12

    • SHA256

      c38e551eb469f1d8beed2a8e393e72f0969e86e99e3dd523fbf75b29cb27c75f

    • SHA512

      ec84fcebb7d24f7c734a2b5c71d698b8c1dc64d1ce4a971ea10014e049f0689128d26d13696e6b1b04ed4be0222cc3227a5ccca0874d85961be30932ce87304d

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

      suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix

Tasks