General

  • Target

    IMG-32023024233.exe

  • Size

    3.2MB

  • Sample

    220928-kbxgbagedm

  • MD5

    828a3bdeb4a401a7134e2e3450e414a7

  • SHA1

    fa2981aa88dbd1acc82a337c9f50104ecb302720

  • SHA256

    22bbb0c90d11a8aea61709701f1270ca3de868e46d0f762f1525a1a00bc8d05b

  • SHA512

    b35211e6fc02350e0c73623a77af38552c30dacf5dc63075081773664aaebe05e58e1600785282716b2d48da6a44799683a4c40a47882cbee93e5e5380bd5e5a

  • SSDEEP

    98304:WkollwJKaDlROGpTxbqbxQ9DcCKcnnRfgu:WkUlwJKa50+N5lRz

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

fwucbuhdbcuh.con-ip.com:1880

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • install_dir

    AppData

  • install_file

    Discord.exe

  • tor_process

    tor

Targets

    • Target

      IMG-32023024233.exe

    • Size

      3.2MB

    • MD5

      828a3bdeb4a401a7134e2e3450e414a7

    • SHA1

      fa2981aa88dbd1acc82a337c9f50104ecb302720

    • SHA256

      22bbb0c90d11a8aea61709701f1270ca3de868e46d0f762f1525a1a00bc8d05b

    • SHA512

      b35211e6fc02350e0c73623a77af38552c30dacf5dc63075081773664aaebe05e58e1600785282716b2d48da6a44799683a4c40a47882cbee93e5e5380bd5e5a

    • SSDEEP

      98304:WkollwJKaDlROGpTxbqbxQ9DcCKcnnRfgu:WkUlwJKa50+N5lRz

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks