General

  • Target

    9D2EBAF8BFAD87755256C2EB157012C48451A4B2E000E.exe

  • Size

    1.4MB

  • Sample

    221123-zj5vzsda53

  • MD5

    58057bc14bb02355b92eef89f09a98d1

  • SHA1

    c8cf2033452aad5b005f61ce794779bbffd11884

  • SHA256

    9d2ebaf8bfad87755256c2eb157012c48451a4b2e000e9b220466c37481f81b7

  • SHA512

    adc793282eabe28caeac1039ad3f2c004276dba2cd44468444739640f2794373eeddc8bd19d63017e6d1be9d3e0c3cdda85dd67e160ae39b06d2ae4a1084e396

  • SSDEEP

    24576:8ndRKZCy2BrhCeU2i2cJijFbCBTPmiY05tJMSQp5ysA7Yg1nLkz/H52udi:GXDFBU2iIBb0xY/6sUYYoHD

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

omglunie.hopto.org:4777

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • install_dir

    Discord

  • install_file

    Update.exe

  • tor_process

    tor

Targets

    • Target

      9D2EBAF8BFAD87755256C2EB157012C48451A4B2E000E.exe

    • Size

      1.4MB

    • MD5

      58057bc14bb02355b92eef89f09a98d1

    • SHA1

      c8cf2033452aad5b005f61ce794779bbffd11884

    • SHA256

      9d2ebaf8bfad87755256c2eb157012c48451a4b2e000e9b220466c37481f81b7

    • SHA512

      adc793282eabe28caeac1039ad3f2c004276dba2cd44468444739640f2794373eeddc8bd19d63017e6d1be9d3e0c3cdda85dd67e160ae39b06d2ae4a1084e396

    • SSDEEP

      24576:8ndRKZCy2BrhCeU2i2cJijFbCBTPmiY05tJMSQp5ysA7Yg1nLkz/H52udi:GXDFBU2iIBb0xY/6sUYYoHD

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks