General

  • Target

    4e12f14d8582b4f715c7945e1b49e8bd6dfcaa641e152802477f39af482f7816

  • Size

    3.8MB

  • Sample

    240229-jvk2ysah7t

  • MD5

    f85460b43dfc9bfb5f0cb269fcbf6ff4

  • SHA1

    f46c467c632e8d2a9c9dd9fbbbf987665023af3d

  • SHA256

    4e12f14d8582b4f715c7945e1b49e8bd6dfcaa641e152802477f39af482f7816

  • SHA512

    e72a210156c1c000e9b4d2ef277146ca721d25c8caaf72389d4477be86f4c689fa1b170196a31c04e31db38584037dad6a9a1afaf7c5a7742bb5c07f09767774

  • SSDEEP

    98304:d77Pmq33rE/JDLPWZADUGer7B6iY74M/FmlwXVZ4FBm:5+R/eZADUXRy

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

65.21.3.192:1234

Attributes
  • communication_password

    e807f1fcf82d132f9bb018ca6738a19f

  • tor_process

    tor

Targets

    • Target

      4e12f14d8582b4f715c7945e1b49e8bd6dfcaa641e152802477f39af482f7816

    • Size

      3.8MB

    • MD5

      f85460b43dfc9bfb5f0cb269fcbf6ff4

    • SHA1

      f46c467c632e8d2a9c9dd9fbbbf987665023af3d

    • SHA256

      4e12f14d8582b4f715c7945e1b49e8bd6dfcaa641e152802477f39af482f7816

    • SHA512

      e72a210156c1c000e9b4d2ef277146ca721d25c8caaf72389d4477be86f4c689fa1b170196a31c04e31db38584037dad6a9a1afaf7c5a7742bb5c07f09767774

    • SSDEEP

      98304:d77Pmq33rE/JDLPWZADUGer7B6iY74M/FmlwXVZ4FBm:5+R/eZADUXRy

    Score
    10/10
    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix

Tasks