Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-09-2022 00:44

General

  • Target

    Lutiywde.exe

  • Size

    952KB

  • MD5

    27ee317e2fb4eb8b92a6af97efc5373d

  • SHA1

    081e27ec499dea47cbde90c20e8a8a65f496404f

  • SHA256

    c92b2c798cc322c1419325d309c774e75dda5f973962aa3d21b7d9ea803f9ef0

  • SHA512

    1122151d6e439f0ee444f9b8dbdce14e11077a42a5444b9d98a34f7e94000927106bdca370dc73193e07e5af264d820b4ed14592f5629c14644146205d25fdf8

  • SSDEEP

    12288:k2ksTSQIilk0q5cIDt1NLMn5/ICYdqqog61uFSDo5ynuzFl2LUv0eMqnexYA1l/X:kDuSglk0GNE5yER1No5ynRxYA7/X

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

febbit2.ddns.net:6655

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 64 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Lutiywde.exe
    "C:\Users\Admin\AppData\Local\Temp\Lutiywde.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\LutiywdeO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4504
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
        3⤵
          PID:2724
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
          3⤵
          • Enumerates system info in registry
          PID:852
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
          3⤵
            PID:1528
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
            3⤵
            • Enumerates system info in registry
            PID:2004
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
            3⤵
              PID:4852
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:1080
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:540
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1656
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4968
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 6
              3⤵
              • Runs ping.exe
              PID:1932
          • C:\Windows\SysWOW64\mspaint.exe
            "C:\Windows\System32\mspaint.exe"
            2⤵
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:3400

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        1
        T1082

        Remote System Discovery

        1
        T1018

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Public\Libraries\KDECO.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • C:\Users\Public\Libraries\LutiywdeO.bat
          Filesize

          411B

          MD5

          55aba243e88f6a6813c117ffe1fa5979

          SHA1

          210b9b028a4b798c837a182321dbf2e50d112816

          SHA256

          5a11c5641c476891aa30e7ecfa57c2639f6827d8640061f73e9afec0adbbd7d2

          SHA512

          68009c4c9bbea75a3bfa9f79945d30957a95691ea405d031b4ca7f1cb47504bbc768fcae59173885743ad4d6cfdd2313c3fe0acb515e34e5c809ecdc7f45e307

        • C:\Users\Public\Libraries\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Users\Public\Libraries\netutils.dll
          Filesize

          108KB

          MD5

          0511e36a6408d2197034ca03c7db9b02

          SHA1

          54cbb647c50076239eedd94aff3c8240eb0c4125

          SHA256

          35e4a45c3a3f42ef5d340e891e864bafc49e7e869c626bad456290c9cc888303

          SHA512

          613ba2bef07bd751aad3e21c18b6c02635fea2b02523908b61fc60aa48d8759bb9b138582e8e617555c49d9bead9fa4dfa6263f5f88f8249c89c82f136665e78

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\netutils.dll
          Filesize

          108KB

          MD5

          0511e36a6408d2197034ca03c7db9b02

          SHA1

          54cbb647c50076239eedd94aff3c8240eb0c4125

          SHA256

          35e4a45c3a3f42ef5d340e891e864bafc49e7e869c626bad456290c9cc888303

          SHA512

          613ba2bef07bd751aad3e21c18b6c02635fea2b02523908b61fc60aa48d8759bb9b138582e8e617555c49d9bead9fa4dfa6263f5f88f8249c89c82f136665e78

        • C:\Windows \System32\netutils.dll
          Filesize

          108KB

          MD5

          0511e36a6408d2197034ca03c7db9b02

          SHA1

          54cbb647c50076239eedd94aff3c8240eb0c4125

          SHA256

          35e4a45c3a3f42ef5d340e891e864bafc49e7e869c626bad456290c9cc888303

          SHA512

          613ba2bef07bd751aad3e21c18b6c02635fea2b02523908b61fc60aa48d8759bb9b138582e8e617555c49d9bead9fa4dfa6263f5f88f8249c89c82f136665e78

        • C:\windows \system32\KDECO.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • memory/540-230-0x0000000000000000-mapping.dmp
        • memory/852-222-0x0000000000000000-mapping.dmp
        • memory/1080-228-0x0000000000000000-mapping.dmp
        • memory/1528-224-0x0000000000000000-mapping.dmp
        • memory/1656-235-0x0000000000000000-mapping.dmp
        • memory/1932-236-0x0000000000000000-mapping.dmp
        • memory/2004-225-0x0000000000000000-mapping.dmp
        • memory/2724-221-0x0000000000000000-mapping.dmp
        • memory/3400-381-0x0000000000400000-0x00000000007E5000-memory.dmp
          Filesize

          3.9MB

        • memory/3400-383-0x00000000751D0000-0x0000000075209000-memory.dmp
          Filesize

          228KB

        • memory/3400-382-0x0000000074E50000-0x0000000074E89000-memory.dmp
          Filesize

          228KB

        • memory/3400-291-0x0000000000000000-mapping.dmp
        • memory/3400-377-0x0000000010900000-0x0000000010CE8000-memory.dmp
          Filesize

          3.9MB

        • memory/3400-378-0x0000000000400000-0x00000000007E5000-memory.dmp
          Filesize

          3.9MB

        • memory/3400-379-0x0000000074E50000-0x0000000074E89000-memory.dmp
          Filesize

          228KB

        • memory/3400-380-0x00000000751D0000-0x0000000075209000-memory.dmp
          Filesize

          228KB

        • memory/4504-219-0x0000000000000000-mapping.dmp
        • memory/4852-227-0x0000000000000000-mapping.dmp
        • memory/4968-240-0x00007FFEE7EC0000-0x00007FFEE8981000-memory.dmp
          Filesize

          10.8MB

        • memory/4968-239-0x00000202BCB10000-0x00000202BCB32000-memory.dmp
          Filesize

          136KB

        • memory/4968-238-0x0000000000000000-mapping.dmp
        • memory/4988-156-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-193-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-165-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-166-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-162-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-167-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-168-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-169-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-171-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-172-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-170-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-173-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-174-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-175-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-176-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-177-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-178-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-179-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-180-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-181-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-182-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-183-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-184-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-185-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-186-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-187-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-188-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-190-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-191-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-189-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-192-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-164-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-194-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-195-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-163-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-161-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-160-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-159-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-158-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-157-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-152-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-132-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-155-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-154-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-153-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-147-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-151-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-150-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-149-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-148-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-146-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-145-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-144-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-143-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-142-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-141-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-140-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-139-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-138-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-137-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-133-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-136-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-135-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB

        • memory/4988-134-0x0000000002A90000-0x0000000002AF1000-memory.dmp
          Filesize

          388KB