MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4b1613b7a6d7bfe65dba5b6a10470a341f1c76773d8cb7e7f6c49b3caedec3d4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BitRAT


Vendor detections: 10


Intelligence 10 IOCs YARA 1 File information Comments 1

SHA256 hash: 4b1613b7a6d7bfe65dba5b6a10470a341f1c76773d8cb7e7f6c49b3caedec3d4
SHA3-384 hash: 89ad7b64e5b92e643cc97400c8404e3316f28bba9f0a8bb002e449f1b4ec87124354d9d5d388997e89ce59724cb2d246
SHA1 hash: 309f6634b12437a3120c5b418f2ec3c79a3eb27b
MD5 hash: 5774f1bd9c4df1362fc9a5e9becca0c9
humanhash: speaker-salami-twenty-west
File name:5774f1bd9c4df1362fc9a5e9becca0c9
Download: download sample
Signature BitRAT
File size:4'059'658 bytes
First seen:2021-09-10 18:39:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 52689d19de39817526fd81314c372510 (3 x BitRAT, 1 x QuasarRAT)
ssdeep 98304:JNN5DwMZCEwEQhTYPL6iezQhNQOzhNgqEmYDpPj:vPL/wzhTY8zQh/hNgqfYN
Threatray 495 similar samples on MalwareBazaar
TLSH T1071633047B909C48C655E4F22AEAD628F802EDF498F25F0378453F4D8A7ACA7195E71F
dhash icon edcdcd95d5d9e975 (20 x BitRAT, 3 x AveMariaRAT, 2 x AsyncRAT)
Reporter zbetcheckin
Tags:32 BitRAT exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
191
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
5774f1bd9c4df1362fc9a5e9becca0c9
Verdict:
Malicious activity
Analysis date:
2021-09-10 18:40:53 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %AppData% subdirectories
Unauthorized injection to a recently created process
Setting a global event handler
Sending a UDP request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Setting a global event handler for the keyboard
Connection attempt to an infection source
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to hide a thread from the debugger
Contains functionality to inject code into remote processes
Creates files in alternative data streams (ADS)
Detected unpacking (changes PE section rights)
Found malware configuration
Hides threads from debuggers
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected BitRAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Bulz
Status:
Malicious
First seen:
2021-09-10 16:55:17 UTC
AV detection:
19 of 28 (67.86%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:bitrat persistence trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Adds Run key to start application
BitRAT
BitRAT Payload
Unpacked files
SH256 hash:
4d91664930ad289ad34344805f842d258d9c1656fe6aa4cc7505ae58586baeec
MD5 hash:
fc1059fec8fac9573c8e5bace348a0bc
SHA1 hash:
0a556568c0d663287c5f1a5ef29e4fd0e6a4ba59
SH256 hash:
4b1613b7a6d7bfe65dba5b6a10470a341f1c76773d8cb7e7f6c49b3caedec3d4
MD5 hash:
5774f1bd9c4df1362fc9a5e9becca0c9
SHA1 hash:
309f6634b12437a3120c5b418f2ec3c79a3eb27b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_BitRAT
Author:ditekSHen
Description:Detects BitRAT RAT

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

BitRAT

Executable exe 4b1613b7a6d7bfe65dba5b6a10470a341f1c76773d8cb7e7f6c49b3caedec3d4

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-09-10 18:39:26 UTC

url : hxxp://185.157.160.147:4444/BTconsole91.exe