MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e4cd8a1b9e5c53eae6da80b1d3bddaa3036f9fc7229d8a0d8307e3f4927d9349. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BitRAT


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments 1

SHA256 hash: e4cd8a1b9e5c53eae6da80b1d3bddaa3036f9fc7229d8a0d8307e3f4927d9349
SHA3-384 hash: c6336f24057f1e495a6517cd98afbedf46a102b33300c95752941fe5fcca80571b1cb37be9b552098c4ea512af921695
SHA1 hash: 5ffa166c080fc4207d5bf69a570256b090643dfb
MD5 hash: 906704d57b43ab4f0cbb625b619c0524
humanhash: seventeen-bravo-aspen-oranges
File name:906704d57b43ab4f0cbb625b619c0524
Download: download sample
Signature BitRAT
File size:4'332'863 bytes
First seen:2022-01-23 10:36:13 UTC
Last seen:2022-01-23 13:45:59 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash baa831531f59211307b78efbc48da94c (2 x BitRAT)
ssdeep 98304:jLCimcT1omWSuKYm9PII4JKpgvprUkw3zb5erMV:KiVT1ohVI4u2UB3zorQ
Threatray 623 similar samples on MalwareBazaar
TLSH T1CD16332277B42028E7F31EB10C3B516929663C4A4DB8C91B22895F3E5D32A17DD75B2F
File icon (PE):PE icon
dhash icon 1003873d31213f10 (142 x DarkCloud, 132 x GuLoader, 35 x a310Logger)
Reporter zbetcheckin
Tags:32 BitRAT exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
292
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
906704d57b43ab4f0cbb625b619c0524
Verdict:
Malicious activity
Analysis date:
2022-01-23 12:06:27 UTC
Tags:
trojan bitrat rat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
Unauthorized injection to a recently created process
DNS request
Setting a global event handler
Sending a custom TCP request
Setting a global event handler for the keyboard
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control.exe overlay packed remote.exe shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
rans.troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Hides threads from debuggers
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Potential malicious icon found
Uses dynamic DNS services
Yara detected BitRAT
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Solmyr
Status:
Malicious
First seen:
2022-01-22 08:43:13 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
23 of 43 (53.49%)
Threat level:
  2/5
Result
Malware family:
Score:
  10/10
Tags:
family:bitrat suricata trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
BitRAT
suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)
Malware Config
C2 Extraction:
kimonda700.duckdns.org:5858
Unpacked files
SH256 hash:
d4779657830a2afc1eb9f9fe5c73070718fdc4c5639331bde4125bfc0a8e79f7
MD5 hash:
14b60592a5de68fce900007cbf7d32ab
SHA1 hash:
e4d7ec9473fdfa402469d4c3407789353629f310
SH256 hash:
e4cd8a1b9e5c53eae6da80b1d3bddaa3036f9fc7229d8a0d8307e3f4927d9349
MD5 hash:
906704d57b43ab4f0cbb625b619c0524
SHA1 hash:
5ffa166c080fc4207d5bf69a570256b090643dfb
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:MALWARE_Win_BitRAT
Author:ditekSHen
Description:Detects BitRAT RAT

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

BitRAT

Executable exe e4cd8a1b9e5c53eae6da80b1d3bddaa3036f9fc7229d8a0d8307e3f4927d9349

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-01-23 10:36:15 UTC

url : hxxp://coin-coin-file-9.com/files/7436_1642673951_7158.exe