General

  • Target

    b594d6121e59d1194c7f39e0166a46c9

  • Size

    1.4MB

  • Sample

    240305-y6s92ahd78

  • MD5

    b594d6121e59d1194c7f39e0166a46c9

  • SHA1

    ea70f35cea39a16292db4db1bab73ecfec9b1b3f

  • SHA256

    03e5f5529c62c94e1216b6fdb248c8e94fa1d28b4a1b2317df31c281423fb826

  • SHA512

    ee606bb0dfd85de800fb305ec4c49a6d78a4e0d385666cb31092d95b8e8c7a566d23425a232391236a55b9bce8ed41e3308bd92ad780e954a818df24926c556d

  • SSDEEP

    24576:+ndRKZCy2BrhCeU2i2cJijFbCBTPmiY05tJMSQp5ysA7Yg1nLkzzgsG/b:4XDFBU2iIBb0xY/6sUYY2g

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

185.244.36.230:1236

Attributes
  • communication_password

    4238f3388b8edda21e11f6cd3d4fd304

  • install_dir

    discordHack

  • install_file

    DiscordHack.exe

  • tor_process

    tor

Targets

    • Target

      b594d6121e59d1194c7f39e0166a46c9

    • Size

      1.4MB

    • MD5

      b594d6121e59d1194c7f39e0166a46c9

    • SHA1

      ea70f35cea39a16292db4db1bab73ecfec9b1b3f

    • SHA256

      03e5f5529c62c94e1216b6fdb248c8e94fa1d28b4a1b2317df31c281423fb826

    • SHA512

      ee606bb0dfd85de800fb305ec4c49a6d78a4e0d385666cb31092d95b8e8c7a566d23425a232391236a55b9bce8ed41e3308bd92ad780e954a818df24926c556d

    • SSDEEP

      24576:+ndRKZCy2BrhCeU2i2cJijFbCBTPmiY05tJMSQp5ysA7Yg1nLkzzgsG/b:4XDFBU2iIBb0xY/6sUYY2g

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks