MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8756f1f0533de5050be10f83a9bf209de69620653e75bfa8a583899e995f5bbe. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BitRAT


Vendor detections: 11


Intelligence 11 IOCs 1 YARA 1 File information Comments

SHA256 hash: 8756f1f0533de5050be10f83a9bf209de69620653e75bfa8a583899e995f5bbe
SHA3-384 hash: 495a5baf3e1ab685f5cc843d1f22088ce7271ce824da7e03d77222d47f3de78f5fd7ebc0c52511343d594aaa98c78d07
SHA1 hash: 64966d73acef34d0e3c3b4c0e2ab9ca22b390fe6
MD5 hash: 45b7b439fe0f8e1103de8f1c0a8012d9
humanhash: hot-sodium-jersey-batman
File name:45B7B439FE0F8E1103DE8F1C0A8012D9.exe
Download: download sample
Signature BitRAT
File size:1'511'424 bytes
First seen:2021-08-18 22:11:11 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 6ed4f5f04d62b18d96b26d6db7c18840 (236 x SalatStealer, 78 x BitRAT, 42 x RedLineStealer)
ssdeep 24576:IndRKZCy2BrhCeU2i2cJijFbCBTPmiY05tJMSQp5ysA7Yg1nLkzvSWJrPwSpmMd:aXDFBU2iIBb0xY/6sUYYwlPwSYM
Threatray 694 similar samples on MalwareBazaar
TLSH T12D6533F12A1F973AF75ACC3CB9B61D13C874D66264BB05057E6CC4BD20FEA911988CA1
Reporter abuse_ch
Tags:BitRAT exe RAT


Avatar
abuse_ch
BitRAT C2:
5.253.84.122:4898

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
5.253.84.122:4898 https://threatfox.abuse.ch/ioc/192180/

Intelligence


File Origin
# of uploads :
1
# of downloads :
142
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
45B7B439FE0F8E1103DE8F1C0A8012D9.exe
Verdict:
Malicious activity
Analysis date:
2021-08-18 22:14:25 UTC
Tags:
trojan bitrat rat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
72 / 100
Signature
Antivirus / Scanner detection for submitted sample
Hides threads from debuggers
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected BitRAT
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.ParalaxRat
Status:
Malicious
First seen:
2021-08-16 07:37:57 UTC
AV detection:
26 of 28 (92.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
upx
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of NtSetInformationThreadHideFromDebugger
Unpacked files
SH256 hash:
56143547a8f5e602c7afc5cf881301542ae85246e5a5f21b7307fa97176e349c
MD5 hash:
d35971410f11c8c5d205bb27a2520a53
SHA1 hash:
d4986e6d4720dfa6ffe32969ee7e590c91594c02
SH256 hash:
8756f1f0533de5050be10f83a9bf209de69620653e75bfa8a583899e995f5bbe
MD5 hash:
45b7b439fe0f8e1103de8f1c0a8012d9
SHA1 hash:
64966d73acef34d0e3c3b4c0e2ab9ca22b390fe6
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_BitRAT
Author:ditekSHen
Description:Detects BitRAT RAT

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments