Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    17-06-2022 06:41

General

  • Target

    RFQ-PO821606.xlsx

  • Size

    1.5MB

  • MD5

    e913764056bbcb4f8e3783aa660fa2e3

  • SHA1

    d011075e2ba6249087aab85d9278967a120ae0d3

  • SHA256

    97127c14c6267779a3ccde27dd5253645ad4a502095fa4c0f9156f32f13388ac

  • SHA512

    d689cfeee3c305da33b9cca11ef17127294bee6df696ebbcbb3943881a5bd67f0f3f88e128ddcbbbd829b6558042ba7c8c848f644f9633d7680793f3edd4748d

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

stonecold.ddns.net:4812

Attributes
  • communication_password

    ac7b2a72c82f15c4898d6a8f05cab46b

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

    suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\RFQ-PO821606.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1336
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1180
    • C:\Users\Admin\AppData\Roaming\word.exe
      C:\Users\Admin\AppData\Roaming\word.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:616
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c ping 127.0.0.1 -n 10 > nul && REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "extructor" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\extructor.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:824
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 10
          4⤵
          • Runs ping.exe
          PID:432
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "extructor" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\extructor.exe"
          4⤵
          • Adds Run key to start application
          PID:960
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c ping 127.0.0.1 -n 19 > nul && copy "C:\Users\Admin\AppData\Roaming\word.exe" "C:\Users\Admin\AppData\Roaming\extructor.exe" && ping 127.0.0.1 -n 19 > nul && "C:\Users\Admin\AppData\Roaming\extructor.exe"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:736
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 19
          4⤵
          • Runs ping.exe
          PID:1212
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 19
          4⤵
          • Runs ping.exe
          PID:1064
        • C:\Users\Admin\AppData\Roaming\extructor.exe
          "C:\Users\Admin\AppData\Roaming\extructor.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1776
          • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
            "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:996

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    Filesize

    41KB

    MD5

    6a673bfc3b67ae9782cb31af2f234c68

    SHA1

    7544e89566d91e84e3cd437b9a073e5f6b56566e

    SHA256

    978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

    SHA512

    72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

  • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    Filesize

    41KB

    MD5

    6a673bfc3b67ae9782cb31af2f234c68

    SHA1

    7544e89566d91e84e3cd437b9a073e5f6b56566e

    SHA256

    978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

    SHA512

    72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

  • C:\Users\Admin\AppData\Roaming\extructor.exe
    Filesize

    2.9MB

    MD5

    80092c4896cff0742a219ab9cc5f7936

    SHA1

    4ae386dcb760fc5cb8ee6f691af3c39c4ca25424

    SHA256

    8d0c577be695d17f9a54530284f5e6793d23382ccbc74f84710bbe50cc37702c

    SHA512

    f4dc02354d5f0cde96d3922a43bdc009ffc69751c88d987b706461471e72597153180c3e9348e59352d7e1cd3dbf50cf97b0be7ab1e6516a43e47515e5271211

  • C:\Users\Admin\AppData\Roaming\extructor.exe
    Filesize

    2.9MB

    MD5

    80092c4896cff0742a219ab9cc5f7936

    SHA1

    4ae386dcb760fc5cb8ee6f691af3c39c4ca25424

    SHA256

    8d0c577be695d17f9a54530284f5e6793d23382ccbc74f84710bbe50cc37702c

    SHA512

    f4dc02354d5f0cde96d3922a43bdc009ffc69751c88d987b706461471e72597153180c3e9348e59352d7e1cd3dbf50cf97b0be7ab1e6516a43e47515e5271211

  • C:\Users\Admin\AppData\Roaming\word.exe
    Filesize

    2.9MB

    MD5

    80092c4896cff0742a219ab9cc5f7936

    SHA1

    4ae386dcb760fc5cb8ee6f691af3c39c4ca25424

    SHA256

    8d0c577be695d17f9a54530284f5e6793d23382ccbc74f84710bbe50cc37702c

    SHA512

    f4dc02354d5f0cde96d3922a43bdc009ffc69751c88d987b706461471e72597153180c3e9348e59352d7e1cd3dbf50cf97b0be7ab1e6516a43e47515e5271211

  • C:\Users\Admin\AppData\Roaming\word.exe
    Filesize

    2.9MB

    MD5

    80092c4896cff0742a219ab9cc5f7936

    SHA1

    4ae386dcb760fc5cb8ee6f691af3c39c4ca25424

    SHA256

    8d0c577be695d17f9a54530284f5e6793d23382ccbc74f84710bbe50cc37702c

    SHA512

    f4dc02354d5f0cde96d3922a43bdc009ffc69751c88d987b706461471e72597153180c3e9348e59352d7e1cd3dbf50cf97b0be7ab1e6516a43e47515e5271211

  • \Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    Filesize

    41KB

    MD5

    6a673bfc3b67ae9782cb31af2f234c68

    SHA1

    7544e89566d91e84e3cd437b9a073e5f6b56566e

    SHA256

    978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

    SHA512

    72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

  • \Users\Admin\AppData\Roaming\extructor.exe
    Filesize

    2.9MB

    MD5

    80092c4896cff0742a219ab9cc5f7936

    SHA1

    4ae386dcb760fc5cb8ee6f691af3c39c4ca25424

    SHA256

    8d0c577be695d17f9a54530284f5e6793d23382ccbc74f84710bbe50cc37702c

    SHA512

    f4dc02354d5f0cde96d3922a43bdc009ffc69751c88d987b706461471e72597153180c3e9348e59352d7e1cd3dbf50cf97b0be7ab1e6516a43e47515e5271211

  • \Users\Admin\AppData\Roaming\extructor.exe
    Filesize

    2.9MB

    MD5

    80092c4896cff0742a219ab9cc5f7936

    SHA1

    4ae386dcb760fc5cb8ee6f691af3c39c4ca25424

    SHA256

    8d0c577be695d17f9a54530284f5e6793d23382ccbc74f84710bbe50cc37702c

    SHA512

    f4dc02354d5f0cde96d3922a43bdc009ffc69751c88d987b706461471e72597153180c3e9348e59352d7e1cd3dbf50cf97b0be7ab1e6516a43e47515e5271211

  • \Users\Admin\AppData\Roaming\word.exe
    Filesize

    2.9MB

    MD5

    80092c4896cff0742a219ab9cc5f7936

    SHA1

    4ae386dcb760fc5cb8ee6f691af3c39c4ca25424

    SHA256

    8d0c577be695d17f9a54530284f5e6793d23382ccbc74f84710bbe50cc37702c

    SHA512

    f4dc02354d5f0cde96d3922a43bdc009ffc69751c88d987b706461471e72597153180c3e9348e59352d7e1cd3dbf50cf97b0be7ab1e6516a43e47515e5271211

  • \Users\Admin\AppData\Roaming\word.exe
    Filesize

    2.9MB

    MD5

    80092c4896cff0742a219ab9cc5f7936

    SHA1

    4ae386dcb760fc5cb8ee6f691af3c39c4ca25424

    SHA256

    8d0c577be695d17f9a54530284f5e6793d23382ccbc74f84710bbe50cc37702c

    SHA512

    f4dc02354d5f0cde96d3922a43bdc009ffc69751c88d987b706461471e72597153180c3e9348e59352d7e1cd3dbf50cf97b0be7ab1e6516a43e47515e5271211

  • memory/432-70-0x0000000000000000-mapping.dmp
  • memory/616-66-0x0000000000D60000-0x0000000001052000-memory.dmp
    Filesize

    2.9MB

  • memory/616-63-0x0000000000000000-mapping.dmp
  • memory/616-68-0x0000000000440000-0x0000000000470000-memory.dmp
    Filesize

    192KB

  • memory/736-71-0x0000000000000000-mapping.dmp
  • memory/824-69-0x0000000000000000-mapping.dmp
  • memory/960-73-0x0000000000000000-mapping.dmp
  • memory/996-96-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/996-100-0x0000000000100000-0x000000000010A000-memory.dmp
    Filesize

    40KB

  • memory/996-93-0x00000000007E2740-mapping.dmp
  • memory/996-104-0x0000000000100000-0x000000000010A000-memory.dmp
    Filesize

    40KB

  • memory/996-103-0x0000000000100000-0x000000000010A000-memory.dmp
    Filesize

    40KB

  • memory/996-102-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/996-101-0x0000000000100000-0x000000000010A000-memory.dmp
    Filesize

    40KB

  • memory/996-92-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/996-99-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/996-97-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/996-95-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/996-86-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/996-87-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/996-89-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/1064-74-0x0000000000000000-mapping.dmp
  • memory/1212-72-0x0000000000000000-mapping.dmp
  • memory/1336-91-0x0000000071E5D000-0x0000000071E68000-memory.dmp
    Filesize

    44KB

  • memory/1336-90-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1336-55-0x0000000070E71000-0x0000000070E73000-memory.dmp
    Filesize

    8KB

  • memory/1336-54-0x000000002F7D1000-0x000000002F7D4000-memory.dmp
    Filesize

    12KB

  • memory/1336-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1336-57-0x0000000071E5D000-0x0000000071E68000-memory.dmp
    Filesize

    44KB

  • memory/1336-58-0x0000000074B51000-0x0000000074B53000-memory.dmp
    Filesize

    8KB

  • memory/1336-60-0x0000000071E5D000-0x0000000071E68000-memory.dmp
    Filesize

    44KB

  • memory/1776-83-0x0000000000500000-0x0000000000506000-memory.dmp
    Filesize

    24KB

  • memory/1776-82-0x00000000005A0000-0x00000000005BA000-memory.dmp
    Filesize

    104KB

  • memory/1776-80-0x0000000000810000-0x0000000000B02000-memory.dmp
    Filesize

    2.9MB

  • memory/1776-77-0x0000000000000000-mapping.dmp