General

  • Target

    9273fd041c614dcc2258b7e77b783985

  • Size

    1.5MB

  • Sample

    240205-ttkd5sbhe6

  • MD5

    9273fd041c614dcc2258b7e77b783985

  • SHA1

    2f9b8bda7e6e348e444af9b06ec25f190d787476

  • SHA256

    6e82176449396ea6b244923e666e2147d5f0d5a64b969e2cbbbe983012f5ac90

  • SHA512

    eb0f330806a54d441cee1bfc30fe41cbf7c45ef7e3bc019c66fb7437eeb26ce005326ae68bfe3cac10bc6aef5e8958722dea027845747cf6c9f42ac75b4c69ad

  • SSDEEP

    24576:IyWIZgw76clTM6eX6yR3AlO6Qz1dWCvObbE179BxOfpeICljWmNvOC+QElbya1vD:gIyMi6eXf3AXQaCO47XO4bjWRQElnlD

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

45.137.22.58:1780

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • tor_process

    tor

Targets

    • Target

      9273fd041c614dcc2258b7e77b783985

    • Size

      1.5MB

    • MD5

      9273fd041c614dcc2258b7e77b783985

    • SHA1

      2f9b8bda7e6e348e444af9b06ec25f190d787476

    • SHA256

      6e82176449396ea6b244923e666e2147d5f0d5a64b969e2cbbbe983012f5ac90

    • SHA512

      eb0f330806a54d441cee1bfc30fe41cbf7c45ef7e3bc019c66fb7437eeb26ce005326ae68bfe3cac10bc6aef5e8958722dea027845747cf6c9f42ac75b4c69ad

    • SSDEEP

      24576:IyWIZgw76clTM6eX6yR3AlO6Qz1dWCvObbE179BxOfpeICljWmNvOC+QElbya1vD:gIyMi6eXf3AXQaCO47XO4bjWRQElnlD

    Score
    10/10
    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks