MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7e91804516bd4803c7334e8bb593aa9d3f5f2b5d0160161ba4a81a4bb2556e00. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BitRAT


Vendor detections: 8


Intelligence 8 IOCs 1 YARA 3 File information Comments

SHA256 hash: 7e91804516bd4803c7334e8bb593aa9d3f5f2b5d0160161ba4a81a4bb2556e00
SHA3-384 hash: a169b6bac32875d8246ade088bd67df498edcd984fea9501e930dd0df2f315b0063be4689995e2b696ad36cd01b0b1f5
SHA1 hash: 17f73433351cdd58e7da809942e7d239a6df3184
MD5 hash: 691132fd9fe387cdb570edfe18b84e19
humanhash: skylark-cardinal-lion-steak
File name:691132fd9fe387cdb570edfe18b84e19.exe
Download: download sample
Signature BitRAT
File size:2'158'344 bytes
First seen:2021-08-27 07:05:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 49152:HIK1xxlFP7qVwP1+VOlWrDG1SLg9e5kVwddd07wctnHrSmGoNFAV:HtPP7qVwPcSgLg9lwiwc5emBAV
Threatray 438 similar samples on MalwareBazaar
TLSH T137A53355A44B4FD1C26F1AF2E920835D9E6B2F957CE3DBEFE988EC803D11102D9419A3
dhash icon 4db292f2d88cb40b (15 x RemcosRAT, 13 x AgentTesla, 7 x NanoCore)
Reporter abuse_ch
Tags:BitRAT exe RAT


Avatar
abuse_ch
BitRAT C2:
79.134.225.103:443

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
79.134.225.103:443 https://threatfox.abuse.ch/ioc/200468/

Intelligence


File Origin
# of uploads :
1
# of downloads :
144
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
691132fd9fe387cdb570edfe18b84e19.exe
Verdict:
Malicious activity
Analysis date:
2021-08-27 07:08:56 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Contains functionality to hide a thread from the debugger
Contains functionality to inject code into remote processes
Creates files in alternative data streams (ADS)
Found malware configuration
Hides threads from debuggers
Injects a PE file into a foreign processes
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Sigma detected: Suspicious Process Start Without DLL
Writes to foreign memory regions
Yara detected BitRAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Downloader.Seraph
Status:
Malicious
First seen:
2021-08-27 07:06:12 UTC
AV detection:
11 of 42 (26.19%)
Threat level:
  3/5
Result
Malware family:
Score:
  10/10
Tags:
family:bitrat persistence trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Adds Run key to start application
Loads dropped DLL
Executes dropped EXE
BitRAT
BitRAT Payload
Unpacked files
SH256 hash:
ccb33ce74cc2bbd3b2a449ad2e5b9d4770310dc2b9a7f63b856460b1ded0487a
MD5 hash:
70e6a3d5e126a9608a091f1954f66616
SHA1 hash:
fc1a8591eba268068dd7d36e52beb46b30641db4
SH256 hash:
d9b11d7b514bdd4d48724c0629c1951ef94f4a32a8a5d33abdcf0c84a04ef947
MD5 hash:
b45ab290cf845de8a0c0126e6d9b6217
SHA1 hash:
ba48258c06abb72b6a018146cc9dfecd1fa14ae3
SH256 hash:
b2704a38fe81d83e9a2eda12772460b02a606c319f9ef3c7e5eb47d2254ad33d
MD5 hash:
c45bf767c860f32bf8b40e9d06abb2c2
SHA1 hash:
371b8614c16abafa1782556374425f80457f413b
SH256 hash:
7e91804516bd4803c7334e8bb593aa9d3f5f2b5d0160161ba4a81a4bb2556e00
MD5 hash:
691132fd9fe387cdb570edfe18b84e19
SHA1 hash:
17f73433351cdd58e7da809942e7d239a6df3184
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

BitRAT

Executable exe 7e91804516bd4803c7334e8bb593aa9d3f5f2b5d0160161ba4a81a4bb2556e00

(this sample)

  
Delivery method
Distributed via web download

Comments