General

  • Target

    a.png

  • Size

    1.7MB

  • Sample

    240426-yb1evsbe7v

  • MD5

    74866dd483cd71b019dd1d3135dd95d3

  • SHA1

    6acda6bc5dbe8f27396cf204491b548ea9977247

  • SHA256

    430febf4575bb2ae4f6bd9eab575c97e7726dd3096af36c0806717e3c9bdc984

  • SHA512

    3b8f68f33b04943077990b87e51ae8cae7621f2f2094c811412e2438c9a9d9f5d6096e9c87ce262aa8564dbecba9639612de6a21c137a03d9a46facc306ec366

  • SSDEEP

    24576:tIufJMVUIdj3n2Hvoe/SrbQHNrmGUbRmsWEz/zdqn92yzXRy8YSExYY8orRlV7Np:dGvO/SvQhWJVYXUG8nPWrl+

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

77.221.151.31:4444

Attributes
  • communication_password

    7b13ff385b95cf25d53088d6b7c5d890

  • tor_process

    tor

Targets

    • Target

      a.png

    • Size

      1.7MB

    • MD5

      74866dd483cd71b019dd1d3135dd95d3

    • SHA1

      6acda6bc5dbe8f27396cf204491b548ea9977247

    • SHA256

      430febf4575bb2ae4f6bd9eab575c97e7726dd3096af36c0806717e3c9bdc984

    • SHA512

      3b8f68f33b04943077990b87e51ae8cae7621f2f2094c811412e2438c9a9d9f5d6096e9c87ce262aa8564dbecba9639612de6a21c137a03d9a46facc306ec366

    • SSDEEP

      24576:tIufJMVUIdj3n2Hvoe/SrbQHNrmGUbRmsWEz/zdqn92yzXRy8YSExYY8orRlV7Np:dGvO/SvQhWJVYXUG8nPWrl+

    Score
    10/10
    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks