MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d569340ce13dd6e52341580aa8eeb4c0f26e5a5458f9cf09a119781d8aa4e953. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BitRAT


Vendor detections: 11


Intelligence 11 IOCs 1 YARA 3 File information Comments

SHA256 hash: d569340ce13dd6e52341580aa8eeb4c0f26e5a5458f9cf09a119781d8aa4e953
SHA3-384 hash: 3f9da2ebabe903f8edb85ccbd9386c9eb54c7dbcf1e103c488e5256154eaf9f2befbdd064e878ae11bf7d3cfcf2385fc
SHA1 hash: c88677d8f754a4a68ff3bda1d2c4cf8290d13ef6
MD5 hash: bf560d74134e569932b47ac9753cb3d2
humanhash: johnny-alanine-william-floor
File name:Taskmgr.exe
Download: download sample
Signature BitRAT
File size:2'096'640 bytes
First seen:2021-09-13 14:10:58 UTC
Last seen:2021-09-13 15:24:39 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 49152:ptcIh/xjZBLBvqGKYnsjAch2bkOceCM50IkZSb7LMyp:p5hZjbLwkgAAwkOceCXIMSb74
Threatray 497 similar samples on MalwareBazaar
TLSH T10DA5F1103D968275E47A9F7ECAF863C5A63E7D632F31A03C1B30328507B364D899D56A
dhash icon 71f0f8ccccf0f071 (12 x AgentTesla, 4 x Formbook, 4 x SnakeKeylogger)
Reporter abuse_ch
Tags:BitRAT exe RAT


Avatar
abuse_ch
BitRAT C2:
84.252.95.54:1234

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
84.252.95.54:1234 https://threatfox.abuse.ch/ioc/221023/

Intelligence


File Origin
# of uploads :
2
# of downloads :
159
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Taskmgr.exe
Verdict:
Malicious activity
Analysis date:
2021-09-13 14:14:54 UTC
Tags:
trojan bitrat rat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file in the %temp% directory
Delayed writing of the file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Adds a directory exclusion to Windows Defender
Creates files in alternative data streams (ADS)
Hides threads from debuggers
Injects a PE file into a foreign processes
Multi AV Scanner detection for dropped file
Sigma detected: Powershell Defender Exclusion
Sigma detected: System File Execution Location Anomaly
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected BitRAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 482301 Sample: Taskmgr.exe Startdate: 13/09/2021 Architecture: WINDOWS Score: 100 60 Multi AV Scanner detection for dropped file 2->60 62 Yara detected BitRAT 2->62 64 Yara detected AntiVM3 2->64 66 5 other signatures 2->66 7 Taskmgr.exe 7 2->7         started        11 user.exe 2->11         started        13 user.exe 5 2->13         started        process3 file4 50 C:\Users\user\AppData\...\zhhbNBxiCBz.exe, PE32 7->50 dropped 52 C:\Users\user\AppData\Local\...\tmpE23E.tmp, XML 7->52 dropped 68 Uses schtasks.exe or at.exe to add and modify task schedules 7->68 70 Adds a directory exclusion to Windows Defender 7->70 72 Injects a PE file into a foreign processes 7->72 15 Taskmgr.exe 2 2 7->15         started        20 powershell.exe 25 7->20         started        22 schtasks.exe 1 7->22         started        24 Taskmgr.exe 7->24         started        26 user.exe 11->26         started        34 3 other processes 11->34 28 user.exe 13->28         started        30 powershell.exe 13->30         started        32 schtasks.exe 13->32         started        signatures5 process6 dnsIp7 54 84.252.95.54, 1234, 49762, 49763 INETLTDTR Turkey 15->54 48 C:\Users\user\AppData\Local:13-09-2021, HTML 15->48 dropped 56 Creates files in alternative data streams (ADS) 15->56 58 Hides threads from debuggers 15->58 36 conhost.exe 20->36         started        38 conhost.exe 22->38         started        40 conhost.exe 30->40         started        42 conhost.exe 32->42         started        44 conhost.exe 34->44         started        46 conhost.exe 34->46         started        file8 signatures9 process10
Threat name:
Win32.Trojan.Taskun
Status:
Malicious
First seen:
2021-09-13 14:11:10 UTC
AV detection:
8 of 45 (17.78%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:bitrat persistence trojan upx
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Adds Run key to start application
UPX packed file
BitRAT
BitRAT Payload
Unpacked files
SH256 hash:
ccd0bc8dcc7b36dbe2d2986d8bde142daa0f85cd2faa651ff2545c5a1311147f
MD5 hash:
f32a3405111bbef36eee82c45a5fb6ad
SHA1 hash:
1005ed335234ba280ae2270d0f3981c594e60ef0
SH256 hash:
ad4a7895d529d5164302bb88596964ab42ff125bf0f5544418c80b6d438cb587
MD5 hash:
43ababb6b0a02907aad43084f12b10d9
SHA1 hash:
b60ba705891d5a666d64300181b475a46714ffa8
SH256 hash:
cabf1662257efbcd2836786c4d2669502517391a92c607b3e99d5607792050db
MD5 hash:
3f61d7676e7473613e036ffdea11f26c
SHA1 hash:
2cf285bad7caba6ebfc0d19adc83c70b0b13dac4
SH256 hash:
d569340ce13dd6e52341580aa8eeb4c0f26e5a5458f9cf09a119781d8aa4e953
MD5 hash:
bf560d74134e569932b47ac9753cb3d2
SHA1 hash:
c88677d8f754a4a68ff3bda1d2c4cf8290d13ef6
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments