MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0b38682544ecd94b8ce910e22593dd8a4671f38aa52a53aa314af9fd24a65d19. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BitRAT


Vendor detections: 10


Intelligence 10 IOCs 1 YARA 2 File information Comments

SHA256 hash: 0b38682544ecd94b8ce910e22593dd8a4671f38aa52a53aa314af9fd24a65d19
SHA3-384 hash: 1b5085e08af211861a6bbaedcaf3e86bb2ce19d28baf76c73b9f1e6fab7b65c41f3f32f36b10d66d5e6c6c08f4668f5e
SHA1 hash: c4b0b7894e1110fc6dc4f0d1a591a3acdab22bfb
MD5 hash: e7bab8f16adf2f5ba2f2247ce37bf8d7
humanhash: fillet-lamp-east-river
File name:order invoice.exe
Download: download sample
Signature BitRAT
File size:2'091'008 bytes
First seen:2022-07-19 09:35:49 UTC
Last seen:2022-07-19 13:33:18 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 49152:kK0OmWtjqFDyFiZdnH/YQFkbF87EkBC/6s5IZO9no:30pmFGdnH/j57EMC/6s5I0do
Threatray 739 similar samples on MalwareBazaar
TLSH T164A5337273A18B6DCA7B0FB914A146116B768F853171EB4E4E5B71CD6A73FC20680F22
TrID 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.5% (.SCR) Windows screen saver (13101/52/3)
9.2% (.EXE) Win64 Executable (generic) (10523/12/4)
5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.9% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 74f0dcccccd4c0d4 (10 x AgentTesla, 6 x RemcosRAT, 5 x BitRAT)
Reporter abuse_ch
Tags:BitRAT exe RAT


Avatar
abuse_ch
BitRAT C2:
103.133.105.50:1234

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
103.133.105.50:1234 https://threatfox.abuse.ch/ioc/838661/

Intelligence


File Origin
# of uploads :
2
# of downloads :
336
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a process with a hidden window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Hides threads from debuggers
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected BitRAT
Yara detected Generic Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 668885 Sample: order invoice.exe Startdate: 19/07/2022 Architecture: WINDOWS Score: 100 35 Malicious sample detected (through community Yara rule) 2->35 37 Yara detected BitRAT 2->37 39 Yara detected AntiVM3 2->39 41 8 other signatures 2->41 7 order invoice.exe 7 2->7         started        process3 file4 25 C:\Users\user\AppData\Roaming\QNalNtYY.exe, PE32 7->25 dropped 27 C:\Users\...\QNalNtYY.exe:Zone.Identifier, ASCII 7->27 dropped 29 C:\Users\user\AppData\Local\...\tmpBD4E.tmp, XML 7->29 dropped 31 C:\Users\user\...\order invoice.exe.log, ASCII 7->31 dropped 43 Adds a directory exclusion to Windows Defender 7->43 45 Injects a PE file into a foreign processes 7->45 11 order invoice.exe 1 2 7->11         started        15 powershell.exe 23 7->15         started        17 schtasks.exe 1 7->17         started        19 order invoice.exe 7->19         started        signatures5 process6 dnsIp7 33 103.133.105.50, 1234, 49773, 49774 VNPT-AS-VNVIETNAMPOSTSANDTELECOMMUNICATIONSGROUPVN Viet Nam 11->33 47 Hides threads from debuggers 11->47 21 conhost.exe 15->21         started        23 conhost.exe 17->23         started        signatures8 process9
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2022-07-19 09:36:13 UTC
File Type:
PE (.Net Exe)
Extracted files:
62
AV detection:
24 of 39 (61.54%)
Threat level:
  5/5
Result
Malware family:
xenarmor
Score:
  10/10
Tags:
family:bitrat family:xenarmor collection password recovery spyware stealer suricata trojan upx
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Checks computer location settings
Loads dropped DLL
Reads data files stored by FTP clients
Reads local data of messenger clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
UPX packed file
ACProtect 1.3x - 1.4x DLL software
BitRAT
XenArmor Suite
suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)
Malware Config
C2 Extraction:
103.133.105.50:1234
Unpacked files
SH256 hash:
19047ee67c4ac827c786c3ebb3facd52f7e9fe028b643baadebf5879f27ccaed
MD5 hash:
ddcddae0d2728849d3e06a9a9635fc93
SHA1 hash:
22d13455fe0a37b30b28eaa2d60b731cad5adb83
Detections:
win_bit_rat_auto
SH256 hash:
39c2d879c57f07305ce60412dc8a88f02e51f1a14a06cc605768d1d7f5313807
MD5 hash:
db51fe170a9e5d6ec5429a2fbd9d0353
SHA1 hash:
e30a58125fc41322db6cf2ccb6a6d414ed379016
SH256 hash:
f6d1cda2efe2622064025631b2a1ee8e5bdc057798de203ed5841916e662b4a1
MD5 hash:
fb7cc194309b03e66b160fe20f371762
SHA1 hash:
7b6fe95b9b6af1328d43ef9fff27919d807b9c47
SH256 hash:
11524dfa0ecd52aa6073961fd1d1bd6fef2a46c0de68a88ff83d6d3b6b54445d
MD5 hash:
36ed9e0efa0dadcd2cf9a2f585702604
SHA1 hash:
45937ce317f9b34a25aad9f1cc55aed7fda805ca
SH256 hash:
35eefbc6571defc479c15f535497ca7555dcee951760a3d13d2100822645771f
MD5 hash:
d11e37379477337b2bb9acc44fb6315e
SHA1 hash:
015a609c2646fadc3aa2b3db61ed437bf7cf4a2d
SH256 hash:
0b38682544ecd94b8ce910e22593dd8a4671f38aa52a53aa314af9fd24a65d19
MD5 hash:
e7bab8f16adf2f5ba2f2247ce37bf8d7
SHA1 hash:
c4b0b7894e1110fc6dc4f0d1a591a3acdab22bfb
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments