Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-11-2022 13:11

General

  • Target

    6e9fc38aae3c403eb2a1664292b2bacc85721410b2568cfa36a1d00fc9b4d05c.exe

  • Size

    747KB

  • MD5

    26fd6582dda8a993841ddbeeb895620c

  • SHA1

    2f55538f8eced2af4d7e98dbd380df297662d8f7

  • SHA256

    6e9fc38aae3c403eb2a1664292b2bacc85721410b2568cfa36a1d00fc9b4d05c

  • SHA512

    1ce91496c6709bc6d71a158777912af2834397742adade6d6a79d958df93697473e72225ea34bd63f6694807df94526cfa1b79ef8b6fd9ef378a23c19af12a80

  • SSDEEP

    12288:QFwXm1eLcZbP9mpAmFXZ5e0mvXTeYZITtsUXqvxwUxLfHazzJr0:QFGQeabFmKmFzhmvJWuxPB

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

winery.nsupdate.info:5877

Attributes
  • communication_password

    e5ff7c52fb3501484ea7ca8641803415

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 63 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e9fc38aae3c403eb2a1664292b2bacc85721410b2568cfa36a1d00fc9b4d05c.exe
    "C:\Users\Admin\AppData\Local\Temp\6e9fc38aae3c403eb2a1664292b2bacc85721410b2568cfa36a1d00fc9b4d05c.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4848
    • C:\Windows\SysWOW64\colorcpl.exe
      C:\Windows\System32\colorcpl.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4376

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4376-208-0x0000000000000000-mapping.dmp
  • memory/4376-304-0x0000000010410000-0x00000000107F4000-memory.dmp
    Filesize

    3.9MB

  • memory/4376-336-0x0000000075380000-0x00000000753B9000-memory.dmp
    Filesize

    228KB

  • memory/4376-337-0x0000000010410000-0x00000000107F4000-memory.dmp
    Filesize

    3.9MB

  • memory/4848-132-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-135-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-134-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-137-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-136-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-138-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-140-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-139-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-141-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-142-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-143-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-144-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-145-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-146-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-147-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-149-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-150-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-151-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-148-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-153-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-152-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-155-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-154-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-157-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-158-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-156-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-159-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-160-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-161-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-162-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-163-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-165-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-164-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-166-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-167-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-169-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-170-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-171-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-168-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-173-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-174-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-175-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-176-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-172-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-178-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-177-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-180-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-181-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-179-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-182-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-184-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-183-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-186-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-185-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-188-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-187-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-189-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-190-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-191-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-192-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-193-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-195-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB

  • memory/4848-194-0x00000000028A0000-0x00000000028CB000-memory.dmp
    Filesize

    172KB