General

  • Target

    91bc7e071b37cdf14220e978ad547daf9015e3a7ca24d.exe

  • Size

    1.4MB

  • Sample

    220810-nc5qvshefl

  • MD5

    bf8f6b36e82b6d885966498c42654d27

  • SHA1

    116e39cbb69edf8e2ca85dbc31cd962bcdad1f30

  • SHA256

    91bc7e071b37cdf14220e978ad547daf9015e3a7ca24d220c2255d114cd7da1b

  • SHA512

    14530de7f5fea67eb9e497cda65a8818b6853dc0dd34509fe03a95b5bcc7622bbd4a517223f25d340a50e1b5aa15605b69f99db38dcc3fac04c1c5dd29a980e1

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

eichelberger.duckdns.org:7744

Attributes
  • communication_password

    2eb6e59fac395f7cb5a7b52ea31fa9f2

  • tor_process

    tor

Targets

    • Target

      91bc7e071b37cdf14220e978ad547daf9015e3a7ca24d.exe

    • Size

      1.4MB

    • MD5

      bf8f6b36e82b6d885966498c42654d27

    • SHA1

      116e39cbb69edf8e2ca85dbc31cd962bcdad1f30

    • SHA256

      91bc7e071b37cdf14220e978ad547daf9015e3a7ca24d220c2255d114cd7da1b

    • SHA512

      14530de7f5fea67eb9e497cda65a8818b6853dc0dd34509fe03a95b5bcc7622bbd4a517223f25d340a50e1b5aa15605b69f99db38dcc3fac04c1c5dd29a980e1

    Score
    10/10
    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix

Tasks