General

  • Target

    586f79d31e3b60f3737c247810e56612

  • Size

    1.8MB

  • Sample

    240113-j6gtnsfeg5

  • MD5

    586f79d31e3b60f3737c247810e56612

  • SHA1

    ec148bed94d3a4e9dabe517533a74b6021d02fef

  • SHA256

    bf6b69cb7063d748e6404300ed8b587473b20b2239605862ccbec909bccf7485

  • SHA512

    0c72552226bebd0b71e789a875693fd157c3071e14ca5abebdb54e1d6cddb326be0db3a7c37957ab0b1a1cf090e3784c09e5085c1e322e16e9984c5e9af5142b

  • SSDEEP

    49152:V2GnkYpnt6j4Va7ep3sQDHDdtf4NN3cpbV:Vk0y4VoeN1DLfiKbV

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

eter102.dvrlists.com:3050

Attributes
  • communication_password

    fea0f7015af40ae69a386f06f28a8d31

  • tor_process

    tor

Targets

    • Target

      586f79d31e3b60f3737c247810e56612

    • Size

      1.8MB

    • MD5

      586f79d31e3b60f3737c247810e56612

    • SHA1

      ec148bed94d3a4e9dabe517533a74b6021d02fef

    • SHA256

      bf6b69cb7063d748e6404300ed8b587473b20b2239605862ccbec909bccf7485

    • SHA512

      0c72552226bebd0b71e789a875693fd157c3071e14ca5abebdb54e1d6cddb326be0db3a7c37957ab0b1a1cf090e3784c09e5085c1e322e16e9984c5e9af5142b

    • SSDEEP

      49152:V2GnkYpnt6j4Va7ep3sQDHDdtf4NN3cpbV:Vk0y4VoeN1DLfiKbV

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks