User tags

Assigned on submission by the user, not by sandbox detections.

Threatview.io Proactive Hunter

General

  • Target

    Bitwithstart.exe

  • Size

    1.4MB

  • Sample

    230801-zr243acb8t

  • MD5

    86d3ac33ff8836d4f349bdfcf8d7eb05

  • SHA1

    a46ca414a72a32d33a6ac88579a1d3cb084f5f63

  • SHA256

    692933bda23e175d356d9dedffd90865a650a23cf86bf119a1276c16fc63ae8f

  • SHA512

    13f5dc1d4913f96d83981235d2365f1f951b41fb8db6914e605f48fd12de702ab2d61336d882e9b8763c6cd638d313e39350a7e3d51acf6dbf8ed709ec2ba30e

  • SSDEEP

    24576:ondRKZCy2BrhCeU2i2cJijFbCBTPmiY05tJMSQp5ysA7Yg1nLkzEYYltVsiw:6XDFBU2iIBb0xY/6sUYYqYy

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

backu4734.duckdns.org:7904

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • install_dir

    ndjej

  • install_file

    jdfh.exe

  • tor_process

    tor

Targets

    • Target

      Bitwithstart.exe

    • Size

      1.4MB

    • MD5

      86d3ac33ff8836d4f349bdfcf8d7eb05

    • SHA1

      a46ca414a72a32d33a6ac88579a1d3cb084f5f63

    • SHA256

      692933bda23e175d356d9dedffd90865a650a23cf86bf119a1276c16fc63ae8f

    • SHA512

      13f5dc1d4913f96d83981235d2365f1f951b41fb8db6914e605f48fd12de702ab2d61336d882e9b8763c6cd638d313e39350a7e3d51acf6dbf8ed709ec2ba30e

    • SSDEEP

      24576:ondRKZCy2BrhCeU2i2cJijFbCBTPmiY05tJMSQp5ysA7Yg1nLkzEYYltVsiw:6XDFBU2iIBb0xY/6sUYYqYy

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks