General

  • Target

    ae9b16fda7b0d234f07ea19a862022c3

  • Size

    2.1MB

  • Sample

    231222-q44nzscecr

  • MD5

    ae9b16fda7b0d234f07ea19a862022c3

  • SHA1

    35abcfeb0069c3395390d8f9f53b6b8f49072c41

  • SHA256

    ab0d28278d7a788c246ed62eb6cd7b4041ede9744392679d268c97f8376b71e9

  • SHA512

    a910a953deba2c690cd59808cbbc7cfe5a93da06eb391f2e5772306151cc03528fa962a1e064f5802898face88ae61621d04622336cb9e55ef94d53aa85066b3

  • SSDEEP

    49152:Eps74wCd7E9Y4lVHBGho//GPmziEX9ZA9:hEwCdgHBr3GPmziEts

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9080

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    sophosavsdefender

  • install_file

    sophosavsdefender.exe

  • tor_process

    tor

Targets

    • Target

      ae9b16fda7b0d234f07ea19a862022c3

    • Size

      2.1MB

    • MD5

      ae9b16fda7b0d234f07ea19a862022c3

    • SHA1

      35abcfeb0069c3395390d8f9f53b6b8f49072c41

    • SHA256

      ab0d28278d7a788c246ed62eb6cd7b4041ede9744392679d268c97f8376b71e9

    • SHA512

      a910a953deba2c690cd59808cbbc7cfe5a93da06eb391f2e5772306151cc03528fa962a1e064f5802898face88ae61621d04622336cb9e55ef94d53aa85066b3

    • SSDEEP

      49152:Eps74wCd7E9Y4lVHBGho//GPmziEX9ZA9:hEwCdgHBr3GPmziEts

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks