General

  • Target

    c07aa4fafc217761b33693471a1dad5d77d57cedd5e4511dd9ad868fc4921601

  • Size

    2.5MB

  • Sample

    220316-1efwqsggf6

  • MD5

    9ef46e52f374eb55fcf8e8b56ade936a

  • SHA1

    c103471fe52a01b9d0ab1f13f792354fa72f3c1f

  • SHA256

    c07aa4fafc217761b33693471a1dad5d77d57cedd5e4511dd9ad868fc4921601

  • SHA512

    56b96960b1d2af40eea1f75ffdbd5e34f900dc709d820f8b441600850a6310c167c4d2411b38facc49a698afbfb369da6d71682b87397204a4ae917b495629d0

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.32

C2

u868328.nvpn.to:5881

Attributes
  • communication_password

    827ccb0eea8a706c4c34a16891f84e7b

  • tor_process

    tor

Targets

    • Target

      c07aa4fafc217761b33693471a1dad5d77d57cedd5e4511dd9ad868fc4921601

    • Size

      2.5MB

    • MD5

      9ef46e52f374eb55fcf8e8b56ade936a

    • SHA1

      c103471fe52a01b9d0ab1f13f792354fa72f3c1f

    • SHA256

      c07aa4fafc217761b33693471a1dad5d77d57cedd5e4511dd9ad868fc4921601

    • SHA512

      56b96960b1d2af40eea1f75ffdbd5e34f900dc709d820f8b441600850a6310c167c4d2411b38facc49a698afbfb369da6d71682b87397204a4ae917b495629d0

    Score
    10/10
    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks