General

  • Target

    87529f31044250fd9875f8bad65288ee.bin

  • Size

    1.4MB

  • Sample

    230911-cfbfmsch9v

  • MD5

    87529f31044250fd9875f8bad65288ee

  • SHA1

    dacde2a83cadb215d80f8d43e8ec9c5a319f2be4

  • SHA256

    9703ceb0a81a5784087ef0a1046b0237caee1ac1fdda50f8339ab2722f904020

  • SHA512

    db06fbf5942f813e4bee5c9a659639514bfe35f26fcc729b1c5851d790b3fba27f8065dd063adefa6338f36405d7575aaf1d8b4a36c839be470838a7781fe83c

  • SSDEEP

    24576:kndRKZCy2BrhCeU2i2cJijFbCBTPmiY05tJMSQp5ysA7Yg1nLkzbAkyHi93L+ZHa:eXDFBU2iIBb0xY/6sUYYkAkyHsm5

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

febbit1.ddns.net:6655

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • tor_process

    tor

Targets

    • Target

      87529f31044250fd9875f8bad65288ee.bin

    • Size

      1.4MB

    • MD5

      87529f31044250fd9875f8bad65288ee

    • SHA1

      dacde2a83cadb215d80f8d43e8ec9c5a319f2be4

    • SHA256

      9703ceb0a81a5784087ef0a1046b0237caee1ac1fdda50f8339ab2722f904020

    • SHA512

      db06fbf5942f813e4bee5c9a659639514bfe35f26fcc729b1c5851d790b3fba27f8065dd063adefa6338f36405d7575aaf1d8b4a36c839be470838a7781fe83c

    • SSDEEP

      24576:kndRKZCy2BrhCeU2i2cJijFbCBTPmiY05tJMSQp5ysA7Yg1nLkzbAkyHi93L+ZHa:eXDFBU2iIBb0xY/6sUYYkAkyHsm5

    Score
    10/10
    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix

Tasks