MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3d63c22ce814418819c6a1783e542bd75a23ca4321f49208391f18dd781b27e7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BitRAT


Vendor detections: 9


Intelligence 9 IOCs YARA 6 File information Comments 1

SHA256 hash: 3d63c22ce814418819c6a1783e542bd75a23ca4321f49208391f18dd781b27e7
SHA3-384 hash: fe8bde9a1fab2c9653ce65c296f003ae295ad43753dcfd339879ca841b5f9f88bf52a5b7d8e7b2d6f0604dc60f48c638
SHA1 hash: e38736404551974b5c37ac0548bcbffc57425417
MD5 hash: 428687522dd0cd2318e36b46396af8a1
humanhash: maryland-mockingbird-salami-equal
File name:428687522dd0cd2318e36b46396af8a1
Download: download sample
Signature BitRAT
File size:2'222'592 bytes
First seen:2021-07-02 13:08:56 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 49152:aF5+EB4nxROg3GMUkiIBVPGA0ejn1J4bnzLRoL:aF0lUg3GMUJI7P7jnj4bnnRq
TLSH D2A5D0A8369470AED4B7CA77CAAB2C68E7B8B437571B550B601302D94B0E943DF701B7
Reporter zbetcheckin
Tags:32 BitRAT exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
159
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
428687522dd0cd2318e36b46396af8a1
Verdict:
Malicious activity
Analysis date:
2021-07-02 13:09:40 UTC
Tags:
trojan bitrat rat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
Hides threads from debuggers
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses dynamic DNS services
Yara detected AntiVM3
Yara detected BitRAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-07-02 13:09:08 UTC
File Type:
PE (.Net Exe)
Extracted files:
18
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:bitrat trojan upx
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Uses the VBS compiler for execution
UPX packed file
BitRAT
BitRAT Payload
Unpacked files
SH256 hash:
75f44e213e3c55ae1ebbda4c1d976c60ac4a43c44f29fbc9772f44805cc83bc6
MD5 hash:
50f1412d157ade5f6ce026765fc41c21
SHA1 hash:
2672e2c75ee2fa893cb5d81d5cf55111412764df
SH256 hash:
1c5e0a0d909d1da24af87967a1e154c8aa490a1f99c6624e7214d20eb84f4fec
MD5 hash:
81faf15c7e3c9446d906659f7c7a9f16
SHA1 hash:
d7e05a22b109ce608109dc509029a7fe22b4b8bf
SH256 hash:
69a7e676bed8198b62220be88f6bbc16ec2e4aaaa26790c3928cafcaef7e686c
MD5 hash:
a7378e48422030a1fc435c56055f2fbe
SHA1 hash:
ab326bebdc4624cd80a6ab69ddb28eec0956ca47
SH256 hash:
3d63c22ce814418819c6a1783e542bd75a23ca4321f49208391f18dd781b27e7
MD5 hash:
428687522dd0cd2318e36b46396af8a1
SHA1 hash:
e38736404551974b5c37ac0548bcbffc57425417
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:MALWARE_Win_BitRAT
Author:ditekSHen
Description:Detects BitRAT RAT
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

BitRAT

Executable exe 3d63c22ce814418819c6a1783e542bd75a23ca4321f49208391f18dd781b27e7

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-07-02 13:08:56 UTC

url : hxxp://grntexpresscourier.com/File/payload.exe