General

  • Target

    6bc11058c6a1daaa271dee25ee20b4e53b2fbeb869fb0f2756150d01baa9c1b0

  • Size

    3.8MB

  • Sample

    240229-klv18sbf7z

  • MD5

    fc53414729abd82b00aeda33008c854f

  • SHA1

    56de6ecf61602d1b83d5893923980b8039d53616

  • SHA256

    6bc11058c6a1daaa271dee25ee20b4e53b2fbeb869fb0f2756150d01baa9c1b0

  • SHA512

    120f3014716228b197b5bbe37ca33b78fb1d83cc0376c7cee8da469cc483a59fd7fa2757d05a69bc7e49bfdc8e3f043dd7cbf1f7e2a62c3da70db1ea695e524e

  • SSDEEP

    98304:d77Pmq33rE/JDLPWZADUGer7B6iY74M/FmlwXVZ4FB:5+R/eZADUXR

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

65.21.3.192:1234

Attributes
  • communication_password

    e807f1fcf82d132f9bb018ca6738a19f

  • tor_process

    tor

Targets

    • Target

      6bc11058c6a1daaa271dee25ee20b4e53b2fbeb869fb0f2756150d01baa9c1b0

    • Size

      3.8MB

    • MD5

      fc53414729abd82b00aeda33008c854f

    • SHA1

      56de6ecf61602d1b83d5893923980b8039d53616

    • SHA256

      6bc11058c6a1daaa271dee25ee20b4e53b2fbeb869fb0f2756150d01baa9c1b0

    • SHA512

      120f3014716228b197b5bbe37ca33b78fb1d83cc0376c7cee8da469cc483a59fd7fa2757d05a69bc7e49bfdc8e3f043dd7cbf1f7e2a62c3da70db1ea695e524e

    • SSDEEP

      98304:d77Pmq33rE/JDLPWZADUGer7B6iY74M/FmlwXVZ4FB:5+R/eZADUXR

    Score
    10/10
    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix

Tasks