Analysis

  • max time kernel
    80s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-10-2022 12:32

General

  • Target

    Kwhuawsibyyxjb.exe

  • Size

    747KB

  • MD5

    78579446bf367836c91a63736e11fd3d

  • SHA1

    db77cd37f44250038091fc8da16f590d7e317755

  • SHA256

    ded8e87375feb200ce4b5d054d0ae8d3db28588a66071e2ef68dc3eb9fc9b084

  • SHA512

    5a385080bfee20c861677b94227c12873734d3e8f34f846472fd76fa1a61640cf686f8a51633039c56c831ecbc2dc7aafff61cbf58d5162ceccf1473cc47f4ad

  • SSDEEP

    12288:QFwXm1eLcZbP9mpAmFXZ5e0mvXTeYZITtsUX4vxwUxLfHazzJr0:QFGQeabFmKmFzhmvJWunPB

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

davidmanne.casacam.net:2223

Attributes
  • communication_password

    b6c6e855edf908ec7c12ce8c8e628a5c

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 63 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Kwhuawsibyyxjb.exe
    "C:\Users\Admin\AppData\Local\Temp\Kwhuawsibyyxjb.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4848
    • C:\Windows\SysWOW64\wscript.exe
      C:\Windows\System32\wscript.exe
      2⤵
        PID:4424

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4424-208-0x0000000000000000-mapping.dmp

    • memory/4424-335-0x0000000010410000-0x00000000107F4000-memory.dmp

      Filesize

      3.9MB

    • memory/4848-132-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-135-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-136-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-137-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-134-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-139-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-138-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-140-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-141-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-142-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-143-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-144-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-145-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-146-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-147-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-149-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-150-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-151-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-148-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-152-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-153-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-154-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-155-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-157-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-158-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-159-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-156-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-160-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-161-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-162-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-164-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-165-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-166-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-163-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-167-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-168-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-169-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-170-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-171-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-172-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-173-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-175-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-176-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-177-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-174-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-178-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-180-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-181-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-182-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-179-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-184-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-183-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-186-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-185-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-187-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-189-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-188-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-190-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-191-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-192-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-193-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-195-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB

    • memory/4848-194-0x0000000000B10000-0x0000000000B3B000-memory.dmp

      Filesize

      172KB