General

  • Target

    ca5cb50618d8df2b8f67fb562d535a1b

  • Size

    2.8MB

  • Sample

    240315-dy1c6afb9z

  • MD5

    ca5cb50618d8df2b8f67fb562d535a1b

  • SHA1

    e648d0dc065cd1d017f805dc29e5e26ee65c8273

  • SHA256

    cdfe884cee1ae053d17300dfe2ddc89e21371fe4fea96d1102069685a9e71f56

  • SHA512

    942467e68ae0f765d72377ef4698c56d9cc2b799894db85ecfe03bd77d0b5df8a3896623d12b6c0862ceb2e236c25d8a1962d4f07a2d7985af57a5f5b37e118c

  • SSDEEP

    49152:uE/UJ104hpI+JOK1DCSnpCsVhwie8rqk8T:DT

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

139.28.219.47:64576

Attributes
  • communication_password

    4a7d1ed414474e4033ac29ccb8653d9b

  • tor_process

    tor

Targets

    • Target

      ca5cb50618d8df2b8f67fb562d535a1b

    • Size

      2.8MB

    • MD5

      ca5cb50618d8df2b8f67fb562d535a1b

    • SHA1

      e648d0dc065cd1d017f805dc29e5e26ee65c8273

    • SHA256

      cdfe884cee1ae053d17300dfe2ddc89e21371fe4fea96d1102069685a9e71f56

    • SHA512

      942467e68ae0f765d72377ef4698c56d9cc2b799894db85ecfe03bd77d0b5df8a3896623d12b6c0862ceb2e236c25d8a1962d4f07a2d7985af57a5f5b37e118c

    • SSDEEP

      49152:uE/UJ104hpI+JOK1DCSnpCsVhwie8rqk8T:DT

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks