General

  • Target

    00f90fc0890f947bfdf43d41552e2900

  • Size

    4.1MB

  • Sample

    221006-ws8fpaabc5

  • MD5

    00f90fc0890f947bfdf43d41552e2900

  • SHA1

    66fbfc224ee19e1ae6937751016de44ce5c45a2e

  • SHA256

    62b5ea27124b3ab6c3a6f959395480bef69be1d40cae609c394db7a362dfbac9

  • SHA512

    b1c9d1d0f8b7cbdda8748eeeae72b8f8ef46681df4cde606e46c1ee96f42bee39a9eb97b15233ec24033c4ae711d3fc824f8b563c652dd9356c4f12754219e17

  • SSDEEP

    24576:rKPV0sGZSILwa6Y9UfUMSR9iUFqNLcrLfQkF2uU5J9VF/08ixUoNQhGnD58fKj7L:d

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bendiciones5.con-ip.com:7777

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • install_dir

    AppData

  • install_file

    Discord.exe

  • tor_process

    tor

Targets

    • Target

      00f90fc0890f947bfdf43d41552e2900

    • Size

      4.1MB

    • MD5

      00f90fc0890f947bfdf43d41552e2900

    • SHA1

      66fbfc224ee19e1ae6937751016de44ce5c45a2e

    • SHA256

      62b5ea27124b3ab6c3a6f959395480bef69be1d40cae609c394db7a362dfbac9

    • SHA512

      b1c9d1d0f8b7cbdda8748eeeae72b8f8ef46681df4cde606e46c1ee96f42bee39a9eb97b15233ec24033c4ae711d3fc824f8b563c652dd9356c4f12754219e17

    • SSDEEP

      24576:rKPV0sGZSILwa6Y9UfUMSR9iUFqNLcrLfQkF2uU5J9VF/08ixUoNQhGnD58fKj7L:d

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks