General

  • Target

    055b9f696de8a0185e83784fce35314a.exe

  • Size

    30KB

  • Sample

    220802-1c3ygsbha2

  • MD5

    055b9f696de8a0185e83784fce35314a

  • SHA1

    4dcbf29768551f86d762b02b610bbb37eadb4c34

  • SHA256

    f9fb479de7eab6803ff7fdb25fdc447bcaabd26ba4a36c3ea3b4b7b43ed5f313

  • SHA512

    60038a839302e19aa7d5c55d310e56eec7575e27b2c7c8e000985984c681467366dc24a053fefaff47ee2c0719bac4d199409b8d14f5ef0a1bfeea78a7b53280

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

carreor.ddns.net:46525

Attributes
  • communication_password

    d97250ddf14876971dd138aba1919877

  • tor_process

    tor

Targets

    • Target

      055b9f696de8a0185e83784fce35314a.exe

    • Size

      30KB

    • MD5

      055b9f696de8a0185e83784fce35314a

    • SHA1

      4dcbf29768551f86d762b02b610bbb37eadb4c34

    • SHA256

      f9fb479de7eab6803ff7fdb25fdc447bcaabd26ba4a36c3ea3b4b7b43ed5f313

    • SHA512

      60038a839302e19aa7d5c55d310e56eec7575e27b2c7c8e000985984c681467366dc24a053fefaff47ee2c0719bac4d199409b8d14f5ef0a1bfeea78a7b53280

    Score
    10/10
    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • Drops startup file

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks