General

  • Target

    fad1213b89bc1aba6de7d9578afb959999dbb29da8d0365d8179c40247365a02

  • Size

    3.8MB

  • MD5

    5a8d9d220e536dbe8f54485cc2e39cea

  • SHA1

    74f485784c9fb72996b74c740fcc9eb79416e363

  • SHA256

    fad1213b89bc1aba6de7d9578afb959999dbb29da8d0365d8179c40247365a02

  • SHA512

    335d3fd38e902033cd47557ab763e658b5fb890950633f07a1e9bdac5a2c2178bb2318824e5a7ccf8ceb1e48103646b0d2d0729371645fd294bb31528b905ae6

  • SSDEEP

    98304:d77Pmq33rE/JDLPWZADUGer7B6iY74M/5mlwXVZ4FB:5+R/eZADUXR

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

185.244.36.230:1240

Attributes
  • communication_password

    c6fed437703e9d8089261b58c870ed00

  • tor_process

    tor

Signatures

  • Bitrat family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • fad1213b89bc1aba6de7d9578afb959999dbb29da8d0365d8179c40247365a02
    .exe windows:5 windows x86 arch:x86


    Headers

    Sections