General

  • Target

    file.exe

  • Size

    5.2MB

  • Sample

    230613-rne65age94

  • MD5

    b5b0b3fcb71e4ca3f04996330b46d188

  • SHA1

    4c04505fe7c398e139a4ce3cf80a217cc8b27dbe

  • SHA256

    2bcc4315b528b9e1b1896042dd07483b4f9275271f05fb484bd92c2cb2b13d97

  • SHA512

    0181090c9239e0957044065802bbc61c8cb0ffb9ea2559d2b988fce85b5ecdd26016b46b161c1b7716f76c90a63db56e862c6eaa050fb67a0c24de416f045441

  • SSDEEP

    98304:0i0eu+2CsrmgBRcowzOCMOh7+HjCUPCS5AOoYSRVbpqWZ:LJsrmTTB5h7GCjYAO7SkWZ

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

aaaxxx60.hopto.org:400

Attributes
  • communication_password

    827ccb0eea8a706c4c34a16891f84e7b

  • tor_process

    tor

Targets

    • Target

      file.exe

    • Size

      5.2MB

    • MD5

      b5b0b3fcb71e4ca3f04996330b46d188

    • SHA1

      4c04505fe7c398e139a4ce3cf80a217cc8b27dbe

    • SHA256

      2bcc4315b528b9e1b1896042dd07483b4f9275271f05fb484bd92c2cb2b13d97

    • SHA512

      0181090c9239e0957044065802bbc61c8cb0ffb9ea2559d2b988fce85b5ecdd26016b46b161c1b7716f76c90a63db56e862c6eaa050fb67a0c24de416f045441

    • SSDEEP

      98304:0i0eu+2CsrmgBRcowzOCMOh7+HjCUPCS5AOoYSRVbpqWZ:LJsrmTTB5h7GCjYAO7SkWZ

    Score
    10/10
    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks