General

  • Target

    87b7019a182e3ef2e70b199a790b486f87c6c88aeec353f8d3450578eb0091c2

  • Size

    3.8MB

  • Sample

    240229-pzrm7ahd8v

  • MD5

    4de1b184e52a410bbef673daa8287bf7

  • SHA1

    8fa0a83b23bf30177bf64979ce9d3eb625be83ce

  • SHA256

    87b7019a182e3ef2e70b199a790b486f87c6c88aeec353f8d3450578eb0091c2

  • SHA512

    770cce536b0c2e2a523513cacde052cc7c3a2f53d795e59f9802471c8180f282d06297dfd8abcb3346af98cee6dcf7c798fd6bc5870146a75f823f493d3f5057

  • SSDEEP

    49152:keLX23QW5VbNxuL1sEAjBQVwgY5uQUTkXsVB7xnkm3bexnl75Qw2igESW4GJOt8y:xE5NxuLoBa9w2igESjGy8XYAoJ7

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.34

C2

bitratfanboy2-45086.portmap.io:45086

Attributes
  • communication_password

    5882423a294a781e6b17313f5b554686

  • tor_process

    tor

Targets

    • Target

      87b7019a182e3ef2e70b199a790b486f87c6c88aeec353f8d3450578eb0091c2

    • Size

      3.8MB

    • MD5

      4de1b184e52a410bbef673daa8287bf7

    • SHA1

      8fa0a83b23bf30177bf64979ce9d3eb625be83ce

    • SHA256

      87b7019a182e3ef2e70b199a790b486f87c6c88aeec353f8d3450578eb0091c2

    • SHA512

      770cce536b0c2e2a523513cacde052cc7c3a2f53d795e59f9802471c8180f282d06297dfd8abcb3346af98cee6dcf7c798fd6bc5870146a75f823f493d3f5057

    • SSDEEP

      49152:keLX23QW5VbNxuL1sEAjBQVwgY5uQUTkXsVB7xnkm3bexnl75Qw2igESW4GJOt8y:xE5NxuLoBa9w2igESjGy8XYAoJ7

    Score
    10/10
    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix

Tasks