General

  • Target

    6245d00bf7e8051185c503868c85ff431cc9375aabd14c3205198e0495a5575c

  • Size

    3.8MB

  • Sample

    240229-k38cwscf24

  • MD5

    e3c7d016e11a0ce681ea63dd1cfab442

  • SHA1

    f6437d066c1232e328ca42e6735be0bf03e02f56

  • SHA256

    6245d00bf7e8051185c503868c85ff431cc9375aabd14c3205198e0495a5575c

  • SHA512

    c1ec1e6507eaa4321485cc4385d6b713ab2502e75786814fdcf8b4dec1cd3766cff7af64e405c34d356e1753c4afe6c2c04491a753346eab1dd70dd119878c7f

  • SSDEEP

    98304:d77Pmq33rE/JDLPWZADUGer7B6iY74M/SmlwXVZ4FB:5+R/eZADUXR

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

serverclient.sytes.net:44200

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • install_dir

    discord

  • install_file

    svchost.exe

  • tor_process

    tor

Targets

    • Target

      6245d00bf7e8051185c503868c85ff431cc9375aabd14c3205198e0495a5575c

    • Size

      3.8MB

    • MD5

      e3c7d016e11a0ce681ea63dd1cfab442

    • SHA1

      f6437d066c1232e328ca42e6735be0bf03e02f56

    • SHA256

      6245d00bf7e8051185c503868c85ff431cc9375aabd14c3205198e0495a5575c

    • SHA512

      c1ec1e6507eaa4321485cc4385d6b713ab2502e75786814fdcf8b4dec1cd3766cff7af64e405c34d356e1753c4afe6c2c04491a753346eab1dd70dd119878c7f

    • SSDEEP

      98304:d77Pmq33rE/JDLPWZADUGer7B6iY74M/SmlwXVZ4FB:5+R/eZADUXR

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks