MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6b1a9bc3d99ff1fa45a0e5872be9b897de3a8ccc4f48b35e5aecadfc7496f91f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BitRAT


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 6b1a9bc3d99ff1fa45a0e5872be9b897de3a8ccc4f48b35e5aecadfc7496f91f
SHA3-384 hash: a8d641e7a863d5886f02fe8589fd28e17c556795b75c01dca26b466028790e8da0cc546e846529f8a485cb6f2e96de30
SHA1 hash: 83bca7b5d2b6bdef275695b6f26fd984b102e353
MD5 hash: bccc4de44c19008b6db1153db2f90600
humanhash: indigo-jig-foxtrot-twenty
File name:bccc4de44c19008b6db1153db2f90600.exe
Download: download sample
Signature BitRAT
File size:3'883'256 bytes
First seen:2022-03-19 17:00:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4443ba86c457722dd58af4e4410113ef (15 x BitRAT, 2 x AsyncRAT, 1 x Formbook)
ssdeep 98304:XpEdtLiNZG93jfpSP1atPI/nRl+WY05grrYyr:XpETCZ6TA1oPcnpcrlr
TLSH T18306017C266E5E4CF784947CB1794EFF27A2B82F05A774F7900CB2D70AA9BD05502226
File icon (PE):PE icon
dhash icon f0d4b2d1d8b0d0f0 (20 x BitRAT, 11 x AsyncRAT, 4 x QuasarRAT)
Reporter abuse_ch
Tags:BitRAT exe RAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
350
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
Creating a file in the %AppData% subdirectories
Unauthorized injection to a recently created process
Sending a custom TCP request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Creates autostart registry keys with suspicious names
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected BitRAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 592599 Sample: 3G9MndBNk7.exe Startdate: 19/03/2022 Architecture: WINDOWS Score: 100 31 185.157.160.136 OBE-EUROPEObenetworkEuropeSE Sweden 2->31 33 Found malware configuration 2->33 35 Antivirus / Scanner detection for submitted sample 2->35 37 Multi AV Scanner detection for submitted file 2->37 39 3 other signatures 2->39 7 sh.exe 2->7         started        10 3G9MndBNk7.exe 1 2 2->10         started        13 sh.exe 2->13         started        signatures3 process4 file5 41 Antivirus detection for dropped file 7->41 43 Multi AV Scanner detection for dropped file 7->43 45 Machine Learning detection for dropped file 7->45 15 sh.exe 7->15         started        27 C:\Users\user\AppData\Roaming\dg\sh.exe, PE32 10->27 dropped 47 Creates autostart registry keys with suspicious names 10->47 17 WerFault.exe 10->17         started        21 3G9MndBNk7.exe 10->21         started        49 Injects a PE file into a foreign processes 13->49 23 sh.exe 13->23         started        signatures6 process7 dnsIp8 29 192.168.2.1 unknown unknown 17->29 25 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 17->25 dropped file9
Threat name:
Win32.Spyware.Solmyr
Status:
Malicious
First seen:
2022-03-19 15:12:52 UTC
File Type:
PE (Exe)
Extracted files:
17
AV detection:
26 of 27 (96.30%)
Threat level:
  2/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  6/10
Tags:
persistence
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Program crash
Adds Run key to start application
Unpacked files
SH256 hash:
6b1a9bc3d99ff1fa45a0e5872be9b897de3a8ccc4f48b35e5aecadfc7496f91f
MD5 hash:
bccc4de44c19008b6db1153db2f90600
SHA1 hash:
83bca7b5d2b6bdef275695b6f26fd984b102e353
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

BitRAT

Executable exe 6b1a9bc3d99ff1fa45a0e5872be9b897de3a8ccc4f48b35e5aecadfc7496f91f

(this sample)

  
Delivery method
Distributed via web download

Comments