General

  • Target

    bfba1372de8815592db5b58d15e36ecfad1428bd34aea1161b3552cedbc6ca49

  • Size

    30KB

  • Sample

    240326-vge5bshg71

  • MD5

    ffe58002561c927433fb391a123c9f23

  • SHA1

    7b8d97cef22c86e4c514b78d9ac529357c98d4d3

  • SHA256

    bfba1372de8815592db5b58d15e36ecfad1428bd34aea1161b3552cedbc6ca49

  • SHA512

    8b7288ac5c2f10ebd1c4cfa9f92ae12aa2ebd6dd78b0693d00052b1725246b420fa79c2282c9768a66aef3cec699fd482fda9bdfaef9acac1f1dcdaae24c2a2e

  • SSDEEP

    384:r3O6DXJnbUXZ5MPQWs5tYnhqsXHJfOroDsyGVOSmUpLlcw7Kk0fyfm4klrHByS:yisvLMpfOroDsZVA6Llcw7fAyfmxZ

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

103.153.182.247:6161

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • install_dir

    Install path

  • install_file

    Install name

  • tor_process

    tor

Targets

    • Target

      bfba1372de8815592db5b58d15e36ecfad1428bd34aea1161b3552cedbc6ca49

    • Size

      30KB

    • MD5

      ffe58002561c927433fb391a123c9f23

    • SHA1

      7b8d97cef22c86e4c514b78d9ac529357c98d4d3

    • SHA256

      bfba1372de8815592db5b58d15e36ecfad1428bd34aea1161b3552cedbc6ca49

    • SHA512

      8b7288ac5c2f10ebd1c4cfa9f92ae12aa2ebd6dd78b0693d00052b1725246b420fa79c2282c9768a66aef3cec699fd482fda9bdfaef9acac1f1dcdaae24c2a2e

    • SSDEEP

      384:r3O6DXJnbUXZ5MPQWs5tYnhqsXHJfOroDsyGVOSmUpLlcw7Kk0fyfm4klrHByS:yisvLMpfOroDsZVA6Llcw7fAyfmxZ

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Drops startup file

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks