General

  • Target

    2ed686c2589a244be106a6dddde801f8

  • Size

    10.5MB

  • Sample

    231231-j73sjafhaq

  • MD5

    2ed686c2589a244be106a6dddde801f8

  • SHA1

    cfb489b3c2c5940a18ab57c34fb4ef2f39161611

  • SHA256

    490e9bf001134266683e18fbe9e8f1b14aa3535e035ed79b8c68e025543b1d0c

  • SHA512

    6748264a2b8e55bc5097fdf53f7f0dd3f91ce8060134e94cf8f775efb844055a3babaa818fe4f005605b77174d13ba024ffe862e354feda9e3d814d760d0e675

  • SSDEEP

    12288:R9C/QKe5soX7IeGZcheDdAJljshoAkdQ3uNozoZWHLv98baYh2SnvXdRM0ChnNGn:RwBd3X3w

Malware Config

Extracted

Family

bitrat

Version

1.32

C2

bitrat.nsupdate.info:2405

Attributes
  • communication_password

    b8f58c3067916bbfb50766aa8bddd42c

  • tor_process

    tor

Targets

    • Target

      2ed686c2589a244be106a6dddde801f8

    • Size

      10.5MB

    • MD5

      2ed686c2589a244be106a6dddde801f8

    • SHA1

      cfb489b3c2c5940a18ab57c34fb4ef2f39161611

    • SHA256

      490e9bf001134266683e18fbe9e8f1b14aa3535e035ed79b8c68e025543b1d0c

    • SHA512

      6748264a2b8e55bc5097fdf53f7f0dd3f91ce8060134e94cf8f775efb844055a3babaa818fe4f005605b77174d13ba024ffe862e354feda9e3d814d760d0e675

    • SSDEEP

      12288:R9C/QKe5soX7IeGZcheDdAJljshoAkdQ3uNozoZWHLv98baYh2SnvXdRM0ChnNGn:RwBd3X3w

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • BitRAT payload

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks