General

  • Target

    3c0ad287b00862a3ac6e1c7e097a858a

  • Size

    2.3MB

  • Sample

    231225-zgr64scec8

  • MD5

    3c0ad287b00862a3ac6e1c7e097a858a

  • SHA1

    30bfa8d52be643cd15be4931da2396c249338963

  • SHA256

    0dc0be119499ac64c45990a7bac7b923d79528e0bbc4e3b70a892ee993a92d12

  • SHA512

    c6c31d4a01428534e18f62845a29d72006f0141d9a8ebfa2b38322cd7bc029ef219cf05aa38ff641824244e2b1a3daf10564df2e52c9a6283f0f080046a4762c

  • SSDEEP

    49152:mkK64JEeME84Oy9lykjsEuy9WvAoM3umFOBLCGhakrlc9:oiuRgEpWvEuTLCGh3ru9

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9085

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    Googlechromeinite

  • install_file

    Googlechromeinit.exe

  • tor_process

    tor

Targets

    • Target

      3c0ad287b00862a3ac6e1c7e097a858a

    • Size

      2.3MB

    • MD5

      3c0ad287b00862a3ac6e1c7e097a858a

    • SHA1

      30bfa8d52be643cd15be4931da2396c249338963

    • SHA256

      0dc0be119499ac64c45990a7bac7b923d79528e0bbc4e3b70a892ee993a92d12

    • SHA512

      c6c31d4a01428534e18f62845a29d72006f0141d9a8ebfa2b38322cd7bc029ef219cf05aa38ff641824244e2b1a3daf10564df2e52c9a6283f0f080046a4762c

    • SSDEEP

      49152:mkK64JEeME84Oy9lykjsEuy9WvAoM3umFOBLCGhakrlc9:oiuRgEpWvEuTLCGh3ru9

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • CustAttr .NET packer

      Detects CustAttr .NET packer in memory.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks