General

  • Target

    05595fa61734a9acede85154fc8fe03b

  • Size

    1.7MB

  • Sample

    231229-15r2pafaa2

  • MD5

    05595fa61734a9acede85154fc8fe03b

  • SHA1

    c3842ef0d4b88b53098c9fcb36082219f39b112f

  • SHA256

    9d077371cd1d6dc2b8b337d0bc978afb1e910a947bb0e14c15a37c70c745704c

  • SHA512

    9e959d30eac39b3fe81f36360f29f4ecdc2c5d7b5b71a12c593f0754860e696822530e022552db3c0d9c1df189a18425bb7030bf7a0d869331a2bbda154f6066

  • SSDEEP

    49152:yopU78Oe8T6UQJ+Ss4ie6tu4HY90Jm9WbV:y+E1e87Y+QKZm9WbV

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

eter102.dvrlists.com:3050

Attributes
  • communication_password

    fea0f7015af40ae69a386f06f28a8d31

  • tor_process

    tor

Targets

    • Target

      05595fa61734a9acede85154fc8fe03b

    • Size

      1.7MB

    • MD5

      05595fa61734a9acede85154fc8fe03b

    • SHA1

      c3842ef0d4b88b53098c9fcb36082219f39b112f

    • SHA256

      9d077371cd1d6dc2b8b337d0bc978afb1e910a947bb0e14c15a37c70c745704c

    • SHA512

      9e959d30eac39b3fe81f36360f29f4ecdc2c5d7b5b71a12c593f0754860e696822530e022552db3c0d9c1df189a18425bb7030bf7a0d869331a2bbda154f6066

    • SSDEEP

      49152:yopU78Oe8T6UQJ+Ss4ie6tu4HY90Jm9WbV:y+E1e87Y+QKZm9WbV

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks