General

  • Target

    B88E6BAF28FCFA45E9F951160E8DC0B017218171D4C46.exe

  • Size

    2.9MB

  • Sample

    230327-mm9bcsda63

  • MD5

    2342f3d5723d354f19844400bfc63b8f

  • SHA1

    535009ed27ed4364493cecd0d871c0e45505a21f

  • SHA256

    b88e6baf28fcfa45e9f951160e8dc0b017218171d4c4636fb628136c2bf6c1ac

  • SHA512

    1a0fc9d77d19d5fe1243e348b4a4938518e429ce92f3bbe453a9f0116fc5c21f78df6a7af24419fb45b0f5c322a0bcbf63ec7552758fccc9e92b713b4caee10a

  • SSDEEP

    24576:CaiYyi79nghoOKuvA2lrCuFWzYUKcqLcVFNT7zl3Xr4cqtBCGMUSDqH5uVBDcwDM:Qoig3DFHWfypES55XtB5Yg8KdaO

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

62.210.11.126:9024

Attributes
  • communication_password

    57e9678c1972887ccb37a6296021d65d

  • tor_process

    tor

Targets

    • Target

      B88E6BAF28FCFA45E9F951160E8DC0B017218171D4C46.exe

    • Size

      2.9MB

    • MD5

      2342f3d5723d354f19844400bfc63b8f

    • SHA1

      535009ed27ed4364493cecd0d871c0e45505a21f

    • SHA256

      b88e6baf28fcfa45e9f951160e8dc0b017218171d4c4636fb628136c2bf6c1ac

    • SHA512

      1a0fc9d77d19d5fe1243e348b4a4938518e429ce92f3bbe453a9f0116fc5c21f78df6a7af24419fb45b0f5c322a0bcbf63ec7552758fccc9e92b713b4caee10a

    • SSDEEP

      24576:CaiYyi79nghoOKuvA2lrCuFWzYUKcqLcVFNT7zl3Xr4cqtBCGMUSDqH5uVBDcwDM:Qoig3DFHWfypES55XtB5Yg8KdaO

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks