MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9bfd468b402317eb1dc711af78f4340d855cbf234a4736188283a6fa6f8d3cb2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
BitRAT
Vendor detections: 11
| SHA256 hash: | 9bfd468b402317eb1dc711af78f4340d855cbf234a4736188283a6fa6f8d3cb2 |
|---|---|
| SHA3-384 hash: | 1e3142d44852d2e35ecc857605f622321c1846294e194bda0d2eaf49e75273b59b6515951ee643225d2c4e73abbf94c2 |
| SHA1 hash: | c1e42ad6521b9c5a4f464f83b85a23024075e952 |
| MD5 hash: | 2b0eee70b8aa1f50f397502b29921f8e |
| humanhash: | don-speaker-iowa-delaware |
| File name: | Ozmxatmtnyjmmnespgaqcxwhfqpufmkzto.exe |
| Download: | download sample |
| Signature | BitRAT |
| File size: | 727'552 bytes |
| First seen: | 2021-11-23 09:07:21 UTC |
| Last seen: | 2021-11-23 11:06:48 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | eb3e9d8cf19100c077e1fdd127bcd369 (3 x Formbook, 1 x BitRAT) |
| ssdeep | 12288:g6Hvy5le1KrvnEWkPpgiVymUqmCRb3seJ1B8oDfwUCm0gRS+:g6PWleMvnEW0pgiJUUx3zJ1Bp7cH |
| Threatray | 538 similar samples on MalwareBazaar |
| TLSH | T197F49D53F68E9576E2B91A7CCD07939DEB357E103E299C4A29F02E08DF39588713A113 |
| File icon (PE): | |
| dhash icon | 342c6c9c97cc6493 (3 x Formbook, 1 x BitRAT) |
| Reporter | |
| Tags: | BitRAT exe RAT |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| 20.124.111.166:2223 | https://threatfox.abuse.ch/ioc/253430/ |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
22e4c6c1d3eb1e8a93d2b36b152ef39cff53bc933ff80153057788fadf6615db
839d28f4d38455750ddf9ddffdd57d0cc6ee009714f407a8698e65e96eb9fa71
9bfd468b402317eb1dc711af78f4340d855cbf234a4736188283a6fa6f8d3cb2
2863a8690acd578ea41d8ef458f493c7bab50c34d8d6fd668f8ef56d429094de
41469a749da51e8aa7e1ea159041bf74f712dd4f23f076188f547ee0c0f7933f
413e8df7f149aa643aaa1ef70e953ab2112827b652f1cf05b6420ed6a119962d
34443c2f4cf165f96c3eaffb93f2a7b3628ebed8ed119b3ef2ad3e5dc450e0a0
fe367e5f3b5894117d3b699784bc5da3cb4083608c94879895b279b2bc2f32a4
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | BitcoinAddress |
|---|---|
| Author: | Didier Stevens (@DidierStevens) |
| Description: | Contains a valid Bitcoin address |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_UACBypass_EnvVarScheduledTasks |
|---|---|
| Author: | ditekSHen |
| Description: | detects Windows exceutables potentially bypassing UAC (ab)using Environment Variables in Scheduled Tasks |
| Rule name: | MALWARE_Win_BitRAT |
|---|---|
| Author: | ditekSHen |
| Description: | Detects BitRAT RAT |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.