MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 76e5467f267a4bca00af800094c3a92f6bd51de54737f07c533d091e2f219b40. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
BitRAT
Vendor detections: 7
| SHA256 hash: | 76e5467f267a4bca00af800094c3a92f6bd51de54737f07c533d091e2f219b40 |
|---|---|
| SHA3-384 hash: | 076302660926159d03b133500395d172ee7269491b173ef1aee002c179c0b612af161be3980191a569d9157e30627084 |
| SHA1 hash: | 5890091bacde4d9d62ed76d32dfaefcaa5b988a4 |
| MD5 hash: | 13e0f258cfbe3aece8a7e6d29ceb5697 |
| humanhash: | lemon-zebra-robert-paris |
| File name: | Payment Confirmation Paper - Customer Copy_pdf.exe |
| Download: | download sample |
| Signature | BitRAT |
| File size: | 4'607'488 bytes |
| First seen: | 2021-01-19 13:04:07 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 98304:1Unj6PEASk4gI/UqE2mCAc1XdZ2aRmPCBvfq:1U+PEZkFIMX2mbcrFBC |
| Threatray | 80 similar samples on MalwareBazaar |
| TLSH | 462623817E44EE41D12D67B8C42AA9F472FEED45DA11D41FAC91FEBA3333946810E632 |
| Reporter | |
| Tags: | BitRAT exe RAT |
abuse_ch
Malspam distributing BitRAT:HELO: mxout.fullmarket-4.vautronserver.de
Sending IP: 151.252.48.227
From: Accounts Payable - Rinaldi <finance@chalet-almhuette.at>
Reply-To: z0ais@newpacifis.com
Subject: Re:Re:Re: Payment processed (Overdues)
Attachment: Payment_receipt.img (contains "Payment Confirmation Paper - Customer Copy_pdf.exe")
BitRAT C2:
195.206.105.10:3988
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Email_stealer_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | Email in files like avemaria |
| Rule name: | Keylog_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | Contains Keylog |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.