General

  • Target

    bf12b19bb482b4d29f530a0db201cbaa4c4604743b27df4bc42ce497bb682744

  • Size

    1.5MB

  • Sample

    221125-ls12hagg98

  • MD5

    f414cb14362149432ee7627a94ca5633

  • SHA1

    d62c38f089255d975720090b1d59ba7c6742e0d0

  • SHA256

    bf12b19bb482b4d29f530a0db201cbaa4c4604743b27df4bc42ce497bb682744

  • SHA512

    b736c1870a4fddeb7713a4b6e083021bbaad7df533759d1fead14a8af4f6b17e07b7a735e918958f4e237bf38b21d09d452ccf1d13417f0aa12a0b37519f5a10

  • SSDEEP

    49152:tbQjO87uv8dZXxrWpSzTEbwcS8lvC0MwmwCarNY05BKLwAqWJL:lQjOid0Ew8cSuviwCarNY05BKLwAqWJL

Malware Config

Extracted

Family

bitrat

Version

1.34

C2

185.244.30.105:6660

Attributes
  • communication_password

    0d1dbf716d5d1832c99e43071c56e305

  • tor_process

    tor

Targets

    • Target

      bf12b19bb482b4d29f530a0db201cbaa4c4604743b27df4bc42ce497bb682744

    • Size

      1.5MB

    • MD5

      f414cb14362149432ee7627a94ca5633

    • SHA1

      d62c38f089255d975720090b1d59ba7c6742e0d0

    • SHA256

      bf12b19bb482b4d29f530a0db201cbaa4c4604743b27df4bc42ce497bb682744

    • SHA512

      b736c1870a4fddeb7713a4b6e083021bbaad7df533759d1fead14a8af4f6b17e07b7a735e918958f4e237bf38b21d09d452ccf1d13417f0aa12a0b37519f5a10

    • SSDEEP

      49152:tbQjO87uv8dZXxrWpSzTEbwcS8lvC0MwmwCarNY05BKLwAqWJL:lQjOid0Ew8cSuviwCarNY05BKLwAqWJL

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • Core1 .NET packer

      Detects packer/loader used by .NET malware.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks