Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-09-2022 05:19

General

  • Target

    PDF ESE HOSPITAL LOCAL.exe

  • Size

    2.1MB

  • MD5

    b34182fc9f3f719d078e7b5183a31af0

  • SHA1

    2985c7f2c853c9680a1243e75283b6c1876ab0e7

  • SHA256

    baf8b869ca58cec88f07704770c521afcf050818df3280d7e2c79b1c8b75346c

  • SHA512

    2366e583b5fc90a778e59c3eeb22b277db71883ea74f2f67f777520bf9e573a1230fdfdbf978ffdb154eec23ce230f2f7bec3c8ad675371c3620624e74bb0d96

  • SSDEEP

    49152:8zlW4tpsVk5KwjVPh7zPEG3696usuUVruxYnOd5hPPukNvJ:8zMspsu5KwjvzPEI69OV6YnA77J

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bless.con-ip.com:7777

Attributes
  • communication_password

    202cb962ac59075b964b07152d234b70

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PDF ESE HOSPITAL LOCAL.exe
    "C:\Users\Admin\AppData\Local\Temp\PDF ESE HOSPITAL LOCAL.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2424
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4072
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:116

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/116-153-0x00000000755B0000-0x00000000755E9000-memory.dmp
    Filesize

    228KB

  • memory/116-143-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/116-147-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/116-146-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/116-160-0x00000000755B0000-0x00000000755E9000-memory.dmp
    Filesize

    228KB

  • memory/116-159-0x00000000755B0000-0x00000000755E9000-memory.dmp
    Filesize

    228KB

  • memory/116-158-0x00000000755B0000-0x00000000755E9000-memory.dmp
    Filesize

    228KB

  • memory/116-157-0x00000000755B0000-0x00000000755E9000-memory.dmp
    Filesize

    228KB

  • memory/116-152-0x00000000755B0000-0x00000000755E9000-memory.dmp
    Filesize

    228KB

  • memory/116-156-0x00000000755B0000-0x00000000755E9000-memory.dmp
    Filesize

    228KB

  • memory/116-142-0x0000000000000000-mapping.dmp
  • memory/116-154-0x00000000755B0000-0x00000000755E9000-memory.dmp
    Filesize

    228KB

  • memory/116-144-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/116-145-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/116-161-0x00000000755B0000-0x00000000755E9000-memory.dmp
    Filesize

    228KB

  • memory/116-155-0x0000000075230000-0x0000000075269000-memory.dmp
    Filesize

    228KB

  • memory/116-148-0x0000000075230000-0x0000000075269000-memory.dmp
    Filesize

    228KB

  • memory/116-149-0x00000000755B0000-0x00000000755E9000-memory.dmp
    Filesize

    228KB

  • memory/116-150-0x00000000755B0000-0x00000000755E9000-memory.dmp
    Filesize

    228KB

  • memory/116-151-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/2424-133-0x00000000057C0000-0x00000000057E2000-memory.dmp
    Filesize

    136KB

  • memory/2424-132-0x00000000007B0000-0x00000000009C2000-memory.dmp
    Filesize

    2.1MB

  • memory/4072-140-0x0000000007AE0000-0x000000000815A000-memory.dmp
    Filesize

    6.5MB

  • memory/4072-134-0x0000000000000000-mapping.dmp
  • memory/4072-141-0x0000000006990000-0x00000000069AA000-memory.dmp
    Filesize

    104KB

  • memory/4072-139-0x0000000006490000-0x00000000064AE000-memory.dmp
    Filesize

    120KB

  • memory/4072-138-0x0000000005D70000-0x0000000005DD6000-memory.dmp
    Filesize

    408KB

  • memory/4072-137-0x0000000005C00000-0x0000000005C66000-memory.dmp
    Filesize

    408KB

  • memory/4072-136-0x00000000055D0000-0x0000000005BF8000-memory.dmp
    Filesize

    6.2MB

  • memory/4072-135-0x0000000002EB0000-0x0000000002EE6000-memory.dmp
    Filesize

    216KB