General

  • Target

    SecuriteInfo.com.Win32.RATX-gen.6182.9511.exe

  • Size

    7.6MB

  • Sample

    230918-xcxjxsca3z

  • MD5

    1c9f3c0258e923c07e1943498c789a3d

  • SHA1

    e908faaa5eff19c6b653241253ecc6f28c83f436

  • SHA256

    925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55

  • SHA512

    92c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b

  • SSDEEP

    196608:o9/4OSUKi7eAGR6EGOUqJNTUQ0uG2DWMyoim06EV5X:U/4OSZeeLcvqJNF0uJW3/HX

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

185.225.75.68:3569

Attributes
  • communication_password

    0edcbe7d888380c49e7d1dcf67b6ea6e

  • tor_process

    tor

Targets

    • Target

      SecuriteInfo.com.Win32.RATX-gen.6182.9511.exe

    • Size

      7.6MB

    • MD5

      1c9f3c0258e923c07e1943498c789a3d

    • SHA1

      e908faaa5eff19c6b653241253ecc6f28c83f436

    • SHA256

      925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55

    • SHA512

      92c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b

    • SSDEEP

      196608:o9/4OSUKi7eAGR6EGOUqJNTUQ0uG2DWMyoim06EV5X:U/4OSZeeLcvqJNF0uJW3/HX

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • XenArmor Suite

      XenArmor is as suite of password recovery tools for various application.

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses Microsoft Outlook accounts

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

4
T1552.001

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks