General

  • Target

    88ab07c52703743422b32c40089601ed.exe

  • Size

    72KB

  • Sample

    230308-cj1vpsde68

  • MD5

    88ab07c52703743422b32c40089601ed

  • SHA1

    5c3bf16f3db88862a66e99912e6fb82e25ce3a10

  • SHA256

    790ec551f63688e1dbeffa8e41660dca92a554e5960f8c8095b92b0b7e78fc99

  • SHA512

    bf7dc6ba3c378c226bb2f9226219c2267f21c605c7ca28b1ba13f03e248e0a138f307ea4f3d5c84cb5f23af034094968fee1536b9e93bf24bfe70545f9ec68df

  • SSDEEP

    192:G2pN99ZwLa9l7X4nuInO+++++++++++++++++++++++++++++++++++++++++++j:Gsv9WL4xmhZilZq4KCm+ApH1ThO/Ff

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

pradeepprabhu705.hopto.org:312

Attributes
  • communication_password

    827ccb0eea8a706c4c34a16891f84e7b

  • tor_process

    tor

Targets

    • Target

      88ab07c52703743422b32c40089601ed.exe

    • Size

      72KB

    • MD5

      88ab07c52703743422b32c40089601ed

    • SHA1

      5c3bf16f3db88862a66e99912e6fb82e25ce3a10

    • SHA256

      790ec551f63688e1dbeffa8e41660dca92a554e5960f8c8095b92b0b7e78fc99

    • SHA512

      bf7dc6ba3c378c226bb2f9226219c2267f21c605c7ca28b1ba13f03e248e0a138f307ea4f3d5c84cb5f23af034094968fee1536b9e93bf24bfe70545f9ec68df

    • SSDEEP

      192:G2pN99ZwLa9l7X4nuInO+++++++++++++++++++++++++++++++++++++++++++j:Gsv9WL4xmhZilZq4KCm+ApH1ThO/Ff

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks