Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2022 20:08

General

  • Target

    CJYUAEBL.exe

  • Size

    1010KB

  • MD5

    2ae6e69113d98e4f3bb815c21f626496

  • SHA1

    78920f0064d350e24812fda6c5658ac6177b5cf5

  • SHA256

    0305b3a95aff122c888a200de747a565208ea19494c8257b0c972084141f42c4

  • SHA512

    c7afbd664a2eebeeac3bdd01a359ea74da953552cad187682d431f0af754725a08f1135457618618a51bf1e3893a6c3a0c05e68172ee9eefcb020187ab8dfd0e

  • SSDEEP

    24576:owfXt2qCbasU3cyK9pNhMhtrjxLF7ZQ/ronBb5:oEcO+9bh+1lLFaMnBb

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

winery.nsupdate.info:5877

Attributes
  • communication_password

    e5ff7c52fb3501484ea7ca8641803415

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CJYUAEBL.exe
    "C:\Users\Admin\AppData\Local\Temp\CJYUAEBL.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4104
    • C:\Windows\SysWOW64\colorcpl.exe
      C:\Windows\System32\colorcpl.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4072

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4072-134-0x0000000000000000-mapping.dmp
  • memory/4072-138-0x0000000010410000-0x00000000107F4000-memory.dmp
    Filesize

    3.9MB

  • memory/4072-139-0x0000000010410000-0x00000000107F4000-memory.dmp
    Filesize

    3.9MB

  • memory/4072-140-0x0000000074A50000-0x0000000074A89000-memory.dmp
    Filesize

    228KB

  • memory/4072-141-0x0000000010410000-0x00000000107F4000-memory.dmp
    Filesize

    3.9MB

  • memory/4104-132-0x00000000021F0000-0x000000000221B000-memory.dmp
    Filesize

    172KB

  • memory/4104-135-0x0000000010410000-0x00000000107F4000-memory.dmp
    Filesize

    3.9MB

  • memory/4104-136-0x0000000010410000-0x00000000107F4000-memory.dmp
    Filesize

    3.9MB