Analysis

  • max time kernel
    174s
  • max time network
    195s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 19:44

General

  • Target

    era 1.exe

  • Size

    862KB

  • MD5

    84bf18cdc14d7e2c5311ff6cd071a0dc

  • SHA1

    a784ef5651e7e1530d4e77ab9f7f3507b51d9e67

  • SHA256

    f53107b892a50e33ff130e01cf391a2b69524dbe09b75cc13192365bbd6eda11

  • SHA512

    97434045c4c0c4d82296c668ec01a8ae31a9eee9bfba7db6f2d314f1574d3ee950b6a7566a0faa313a1e396541dff76be4cedac8d96bd342ed8783d1f7dc4c0d

  • SSDEEP

    12288:fSj5lclcaywFMtTPWQOQSJU3FtJlpCBIUQZC8fRuHT6Kk/RqIkr:fSVKFp6rfn/VXPCyE8fMuqI

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

winery.nsupdate.info:5877

Attributes
  • communication_password

    e5ff7c52fb3501484ea7ca8641803415

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\era 1.exe
    "C:\Users\Admin\AppData\Local\Temp\era 1.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Windows\SysWOW64\colorcpl.exe
      C:\Windows\System32\colorcpl.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4548

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1456-132-0x0000000002470000-0x000000000249B000-memory.dmp
    Filesize

    172KB

  • memory/1456-135-0x0000000010410000-0x00000000107F4000-memory.dmp
    Filesize

    3.9MB

  • memory/1456-136-0x0000000010410000-0x00000000107F4000-memory.dmp
    Filesize

    3.9MB

  • memory/4548-134-0x0000000000000000-mapping.dmp
  • memory/4548-138-0x0000000010410000-0x00000000107F4000-memory.dmp
    Filesize

    3.9MB

  • memory/4548-139-0x0000000010410000-0x00000000107F4000-memory.dmp
    Filesize

    3.9MB

  • memory/4548-140-0x0000000074340000-0x0000000074379000-memory.dmp
    Filesize

    228KB