MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b3a60510681f1f940c6d78f582d0d34a92990e31582620e403f60694ca767d49. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BitRAT


Vendor detections: 10


Intelligence 10 IOCs YARA 17 File information Comments 1

SHA256 hash: b3a60510681f1f940c6d78f582d0d34a92990e31582620e403f60694ca767d49
SHA3-384 hash: 5aff9cee3b27a0e3c0bf895d6daf86f40941fe549ab5d81f0f4b6550dd96aac16d0457241b6982fb9bbc3c8e4cb177ed
SHA1 hash: 330d2439e2853f1908cc6aaec6af943185811722
MD5 hash: 422cb7a9d7871b720dfb3c90af00e8e2
humanhash: yankee-coffee-missouri-violet
File name:422cb7a9d7871b720dfb3c90af00e8e2
Download: download sample
Signature BitRAT
File size:4'059'658 bytes
First seen:2021-09-10 12:41:58 UTC
Last seen:2021-09-10 15:58:35 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 52689d19de39817526fd81314c372510 (3 x BitRAT, 1 x QuasarRAT)
ssdeep 98304:vNN5DwMZCEwEQhTYPL6iezQhNQOzhNgqEmYDpPj:lPL/wzhTY8zQh/hNgqfYN
Threatray 493 similar samples on MalwareBazaar
TLSH T19C1633047B909C48C655E4F22AEAD628F802EDF498F25F0378453F4D8A7ACA7195E71F
dhash icon edcdcd95d5d9e975 (20 x BitRAT, 3 x AveMariaRAT, 2 x AsyncRAT)
Reporter zbetcheckin
Tags:32 BitRAT exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
156
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
http://185.157.160.147:4444/BTconsole9.exe
Verdict:
Malicious activity
Analysis date:
2021-09-10 12:39:29 UTC
Tags:
loader evasion trojan stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %AppData% subdirectories
Unauthorized injection to a recently created process
Setting a global event handler
Sending an HTTP GET request
Creating a file in the %temp% directory
Sending a UDP request
Creating a process from a recently created file
Creating a process with a hidden window
Launching a process
Using the Windows Management Instrumentation requests
DNS request
Connection attempt
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Setting a global event handler for the keyboard
Connection attempt to an infection source
Sending a TCP request to an infection source
Forced shutdown of a system process
Query of malicious DNS domain
Unauthorized injection to a system process
Result
Threat name:
BitRAT Quasar
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Allocates memory in foreign processes
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Connects to many ports of the same IP (likely port scanning)
Contains functionality to hide a thread from the debugger
Creates files in alternative data streams (ADS)
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Sample uses process hollowing technique
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Uses known network protocols on non-standard ports
Writes to foreign memory regions
Yara detected BitRAT
Yara detected Quasar RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 481201 Sample: O21yvY5hcX Startdate: 10/09/2021 Architecture: WINDOWS Score: 100 63 Multi AV Scanner detection for domain / URL 2->63 65 Found malware configuration 2->65 67 Malicious sample detected (through community Yara rule) 2->67 69 13 other signatures 2->69 8 O21yvY5hcX.exe 1 2 2->8         started        12 al.exe 2->12         started        14 al.exe 2->14         started        16 2 other processes 2->16 process3 file4 45 C:\Users\user\AppData\Roaming\bz\bx.exe, PE32 8->45 dropped 83 Detected unpacking (changes PE section rights) 8->83 85 Creates multiple autostart registry keys 8->85 87 Contains functionality to hide a thread from the debugger 8->87 18 O21yvY5hcX.exe 1 18 8->18         started        89 Multi AV Scanner detection for dropped file 12->89 91 Machine Learning detection for dropped file 12->91 93 Writes to foreign memory regions 12->93 23 RegAsm.exe 3 12->23         started        95 Allocates memory in foreign processes 14->95 97 Sample uses process hollowing technique 14->97 99 Injects a PE file into a foreign processes 14->99 25 RegAsm.exe 14->25         started        27 bx.exe 16->27         started        29 bx.exe 16->29         started        signatures5 process6 dnsIp7 49 yz.videomarket.eu 185.157.160.147, 1972, 1975, 4444 OBE-EUROPEObenetworkEuropeSE Sweden 18->49 39 C:\Users\user\...\M94iaLQpFZsk5fH1.exe, PE32 18->39 dropped 41 C:\...\Quafdnd7ftfGVKLO987Rdcg6FVk[1].exe, PE32 18->41 dropped 43 C:\Users\user\AppData\Local:10-09-2021, HTML 18->43 dropped 71 Creates files in alternative data streams (ADS) 18->71 73 Hides threads from debuggers 18->73 31 M94iaLQpFZsk5fH1.exe 1 2 18->31         started        file8 signatures9 process10 file11 47 C:\Users\user\AppData\Roaming\ar\al.exe, PE32 31->47 dropped 55 Multi AV Scanner detection for dropped file 31->55 57 Machine Learning detection for dropped file 31->57 59 Creates multiple autostart registry keys 31->59 61 4 other signatures 31->61 35 RegAsm.exe 15 4 31->35         started        signatures12 process13 dnsIp14 51 yz.videomarket.eu 35->51 53 ip-api.com 208.95.112.1, 49783, 80 TUT-ASUS United States 35->53 75 May check the online IP address of the machine 35->75 77 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 35->77 79 Hides that the sample has been downloaded from the Internet (zone.identifier) 35->79 81 Installs a global keyboard hook 35->81 signatures15
Threat name:
Win32.Trojan.Bulz
Status:
Malicious
First seen:
2021-09-10 12:34:57 UTC
AV detection:
17 of 28 (60.71%)
Threat level:
  5/5
Result
Malware family:
xenarmor
Score:
  10/10
Tags:
family:bitrat family:quasar family:xenarmor botnet:qua3 password persistence recovery spyware stealer trojan upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Adds Run key to start application
Looks up external IP address via web service
Loads dropped DLL
Reads data files stored by FTP clients
Reads local data of messenger clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Downloads MZ/PE file
Executes dropped EXE
UPX packed file
ACProtect 1.3x - 1.4x DLL software
BitRAT
BitRAT Payload
Quasar Payload
Quasar RAT
XenArmor Suite
Malware Config
C2 Extraction:
yz.videomarket.eu:1972
Unpacked files
SH256 hash:
4d91664930ad289ad34344805f842d258d9c1656fe6aa4cc7505ae58586baeec
MD5 hash:
fc1059fec8fac9573c8e5bace348a0bc
SHA1 hash:
0a556568c0d663287c5f1a5ef29e4fd0e6a4ba59
SH256 hash:
b3a60510681f1f940c6d78f582d0d34a92990e31582620e403f60694ca767d49
MD5 hash:
422cb7a9d7871b720dfb3c90af00e8e2
SHA1 hash:
330d2439e2853f1908cc6aaec6af943185811722
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CN_disclosed_20180208_KeyLogger_1
Author:Florian Roth
Description:Detects malware from disclosed CN malware set
Reference:https://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details
Rule name:CN_disclosed_20180208_KeyLogger_1_RID3227
Author:Florian Roth
Description:Detects malware from disclosed CN malware set
Reference:https://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details
Rule name:INDICATOR_SUSPICIOUS_GENInfoStealer
Author:ditekSHen
Description:Detects executables containing common artifcats observed in infostealers
Rule name:MALWARE_Win_BitRAT
Author:ditekSHen
Description:Detects BitRAT RAT
Rule name:MALWARE_Win_QuasarRAT
Author:ditekSHen
Description:QuasarRAT payload
Rule name:MAL_QuasarRAT_May19_1
Author:Florian Roth
Description:Detects QuasarRAT malware
Reference:https://blog.ensilo.com/uncovering-new-activity-by-apt10
Rule name:MAL_QuasarRAT_May19_1_RID2E1E
Author:Florian Roth
Description:Detects QuasarRAT malware
Reference:https://blog.ensilo.com/uncovering-new-activity-by-apt10
Rule name:pe_imphash
Rule name:Quasar
Author:JPCERT/CC Incident Response Group
Description:detect QuasarRAT in memory
Rule name:Quasar_RAT_1
Author:Florian Roth
Description:Detects Quasar RAT
Reference:https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf
Rule name:Quasar_RAT_1_RID2B54
Author:Florian Roth
Description:Detects Quasar RAT
Reference:https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf
Rule name:Quasar_RAT_2
Author:Florian Roth
Description:Detects Quasar RAT
Reference:https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf
Rule name:Quasar_RAT_2_RID2B55
Author:Florian Roth
Description:Detects Quasar RAT
Reference:https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Vermin_Keylogger_Jan18_1
Author:Florian Roth
Description:Detects Vermin Keylogger
Reference:https://researchcenter.paloaltonetworks.com/2018/01/unit42-vermin-quasar-rat-custom-malware-used-ukraine/
Rule name:xRAT_1
Author:Florian Roth
Description:Detects Patchwork malware
Reference:https://goo.gl/Pg3P4W
Rule name:xRAT_1_RID2900
Author:Florian Roth
Description:Detects Patchwork malware
Reference:https://goo.gl/Pg3P4W

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

BitRAT

Executable exe b3a60510681f1f940c6d78f582d0d34a92990e31582620e403f60694ca767d49

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-09-10 12:41:59 UTC

url : hxxp://185.157.160.147:4444/BTconsole9.exe