Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    17-03-2023 18:54

General

  • Target

    zapitvane marko bulgaria eood.rtf

  • Size

    3KB

  • MD5

    a5a6fbe5e7f86784d14ce1f4d7672f6b

  • SHA1

    c8b9fc16cea841705b1b80152cc95f3322799c80

  • SHA256

    7f55a7b60a243743fe8f8f25220e8aae506d985ff963587200329f229cca2248

  • SHA512

    322944cc12604db232973329f9ad5e49c034d9ca4e55ffba3ddc8b4d2dc815c2afaeddae740436d07c88f46d9017902c88dac0cdc0610dcbd47cb9d0825218b3

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

74.201.28.92:3569

Attributes
  • communication_password

    148b191cf4e80b549e1b1a4444f2bdf6

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 8 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 52 IoCs
  • Suspicious use of SendNotifyMessage 52 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\zapitvane marko bulgaria eood.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Windows\SysWOW64\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1148
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Users\Admin\AppData\Roaming\fdry.exe
      C:\Users\Admin\AppData\Roaming\fdry.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1452
      • C:\Users\Admin\AppData\Roaming\fdry.exe
        "C:\Users\Admin\AppData\Roaming\fdry.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1940
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\wbnh"
        3⤵
          PID:1256
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1532
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:1792
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Roaming\fdry.exe" "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"
          3⤵
            PID:1584
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {84AAA810-1F2B-460F-BD0A-F64D41DD942B} S-1-5-21-1563773381-2037468142-1146002597-1000:YBHADZIG\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:660
        • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
          C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1084
          • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
            "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            PID:1144
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\wbnh"
            3⤵
              PID:1136
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
              3⤵
                PID:1060
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
                  4⤵
                  • Creates scheduled task(s)
                  PID:676
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c copy "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe" "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"
                3⤵
                  PID:1192

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Exploitation for Client Execution

            1
            T1203

            Persistence

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Defense Evasion

            Modify Registry

            1
            T1112

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
              Filesize

              61KB

              MD5

              e71c8443ae0bc2e282c73faead0a6dd3

              SHA1

              0c110c1b01e68edfacaeae64781a37b1995fa94b

              SHA256

              95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

              SHA512

              b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

            • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
              Filesize

              20KB

              MD5

              4a6958362f2f86d2bb833d4daef754c1

              SHA1

              6205d36d7642b7e8f8448dd3bd49ebaae94ebd36

              SHA256

              7f4b8070fc70608ec4a962d6f2a24432e04f870577bdbca79156bbd901fadbbd

              SHA512

              64e367967c2cc43559c377ed8a279b14ec4eabb346f6aded3f1679f3b4c2ea10f9b2f6f2d46352e526ad2e27f86bf2484de2b425dc60eb8be29cdbf2f85bf40f

            • C:\Users\Admin\AppData\Roaming\fdry.exe
              Filesize

              3.8MB

              MD5

              86000b0a976dc4a377b2e5192fe30445

              SHA1

              ad29b138883d7906f8d6e75f2e5f60e5285d4a56

              SHA256

              11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

              SHA512

              4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

            • C:\Users\Admin\AppData\Roaming\fdry.exe
              Filesize

              3.8MB

              MD5

              86000b0a976dc4a377b2e5192fe30445

              SHA1

              ad29b138883d7906f8d6e75f2e5f60e5285d4a56

              SHA256

              11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

              SHA512

              4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

            • C:\Users\Admin\AppData\Roaming\fdry.exe
              Filesize

              3.8MB

              MD5

              86000b0a976dc4a377b2e5192fe30445

              SHA1

              ad29b138883d7906f8d6e75f2e5f60e5285d4a56

              SHA256

              11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

              SHA512

              4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

            • C:\Users\Admin\AppData\Roaming\fdry.exe
              Filesize

              3.8MB

              MD5

              86000b0a976dc4a377b2e5192fe30445

              SHA1

              ad29b138883d7906f8d6e75f2e5f60e5285d4a56

              SHA256

              11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

              SHA512

              4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

            • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
              Filesize

              3.8MB

              MD5

              86000b0a976dc4a377b2e5192fe30445

              SHA1

              ad29b138883d7906f8d6e75f2e5f60e5285d4a56

              SHA256

              11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

              SHA512

              4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

            • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
              Filesize

              3.8MB

              MD5

              86000b0a976dc4a377b2e5192fe30445

              SHA1

              ad29b138883d7906f8d6e75f2e5f60e5285d4a56

              SHA256

              11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

              SHA512

              4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

            • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
              Filesize

              3.8MB

              MD5

              86000b0a976dc4a377b2e5192fe30445

              SHA1

              ad29b138883d7906f8d6e75f2e5f60e5285d4a56

              SHA256

              11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

              SHA512

              4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

            • \Users\Admin\AppData\Roaming\fdry.exe
              Filesize

              3.8MB

              MD5

              86000b0a976dc4a377b2e5192fe30445

              SHA1

              ad29b138883d7906f8d6e75f2e5f60e5285d4a56

              SHA256

              11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

              SHA512

              4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

            • \Users\Admin\AppData\Roaming\fdry.exe
              Filesize

              3.8MB

              MD5

              86000b0a976dc4a377b2e5192fe30445

              SHA1

              ad29b138883d7906f8d6e75f2e5f60e5285d4a56

              SHA256

              11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

              SHA512

              4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

            • \Users\Admin\AppData\Roaming\fdry.exe
              Filesize

              3.8MB

              MD5

              86000b0a976dc4a377b2e5192fe30445

              SHA1

              ad29b138883d7906f8d6e75f2e5f60e5285d4a56

              SHA256

              11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

              SHA512

              4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

            • \Users\Admin\AppData\Roaming\wbnh\wbnh.exe
              Filesize

              3.8MB

              MD5

              86000b0a976dc4a377b2e5192fe30445

              SHA1

              ad29b138883d7906f8d6e75f2e5f60e5285d4a56

              SHA256

              11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

              SHA512

              4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

            • \Users\Admin\AppData\Roaming\wbnh\wbnh.exe
              Filesize

              3.8MB

              MD5

              86000b0a976dc4a377b2e5192fe30445

              SHA1

              ad29b138883d7906f8d6e75f2e5f60e5285d4a56

              SHA256

              11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

              SHA512

              4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

            • \Users\Admin\AppData\Roaming\wbnh\wbnh.exe
              Filesize

              3.8MB

              MD5

              86000b0a976dc4a377b2e5192fe30445

              SHA1

              ad29b138883d7906f8d6e75f2e5f60e5285d4a56

              SHA256

              11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

              SHA512

              4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

            • \Users\Admin\AppData\Roaming\wbnh\wbnh.exe
              Filesize

              3.8MB

              MD5

              86000b0a976dc4a377b2e5192fe30445

              SHA1

              ad29b138883d7906f8d6e75f2e5f60e5285d4a56

              SHA256

              11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

              SHA512

              4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

            • \Users\Admin\AppData\Roaming\wbnh\wbnh.exe
              Filesize

              3.8MB

              MD5

              86000b0a976dc4a377b2e5192fe30445

              SHA1

              ad29b138883d7906f8d6e75f2e5f60e5285d4a56

              SHA256

              11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

              SHA512

              4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

            • memory/1084-187-0x0000000004BB0000-0x0000000004BF0000-memory.dmp
              Filesize

              256KB

            • memory/1084-184-0x0000000000210000-0x00000000005E6000-memory.dmp
              Filesize

              3.8MB

            • memory/1144-195-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
              Filesize

              4KB

            • memory/1144-204-0x0000000000870000-0x0000000000C3E000-memory.dmp
              Filesize

              3.8MB

            • memory/1144-208-0x0000000000870000-0x0000000000C3E000-memory.dmp
              Filesize

              3.8MB

            • memory/1452-108-0x0000000004670000-0x00000000046B0000-memory.dmp
              Filesize

              256KB

            • memory/1452-103-0x0000000000260000-0x0000000000636000-memory.dmp
              Filesize

              3.8MB

            • memory/1928-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
              Filesize

              64KB

            • memory/1928-178-0x000000005FFF0000-0x0000000060000000-memory.dmp
              Filesize

              64KB

            • memory/1940-107-0x0000000000790000-0x0000000000B5E000-memory.dmp
              Filesize

              3.8MB

            • memory/1940-130-0x0000000000790000-0x0000000000B5E000-memory.dmp
              Filesize

              3.8MB

            • memory/1940-135-0x0000000000790000-0x0000000000B5E000-memory.dmp
              Filesize

              3.8MB

            • memory/1940-136-0x0000000000790000-0x0000000000B5E000-memory.dmp
              Filesize

              3.8MB

            • memory/1940-137-0x0000000000100000-0x000000000010A000-memory.dmp
              Filesize

              40KB

            • memory/1940-138-0x0000000000100000-0x000000000010A000-memory.dmp
              Filesize

              40KB

            • memory/1940-139-0x0000000000790000-0x0000000000B5E000-memory.dmp
              Filesize

              3.8MB

            • memory/1940-141-0x0000000000790000-0x0000000000B5E000-memory.dmp
              Filesize

              3.8MB

            • memory/1940-142-0x0000000000790000-0x0000000000B5E000-memory.dmp
              Filesize

              3.8MB

            • memory/1940-143-0x0000000000790000-0x0000000000B5E000-memory.dmp
              Filesize

              3.8MB

            • memory/1940-144-0x0000000000790000-0x0000000000B5E000-memory.dmp
              Filesize

              3.8MB

            • memory/1940-145-0x0000000000790000-0x0000000000B5E000-memory.dmp
              Filesize

              3.8MB

            • memory/1940-147-0x0000000000790000-0x0000000000B5E000-memory.dmp
              Filesize

              3.8MB

            • memory/1940-149-0x0000000000790000-0x0000000000B5E000-memory.dmp
              Filesize

              3.8MB

            • memory/1940-150-0x0000000000790000-0x0000000000B5E000-memory.dmp
              Filesize

              3.8MB

            • memory/1940-151-0x0000000000100000-0x000000000010A000-memory.dmp
              Filesize

              40KB

            • memory/1940-133-0x0000000000790000-0x0000000000B5E000-memory.dmp
              Filesize

              3.8MB

            • memory/1940-132-0x0000000000790000-0x0000000000B5E000-memory.dmp
              Filesize

              3.8MB

            • memory/1940-155-0x0000000000790000-0x0000000000B5E000-memory.dmp
              Filesize

              3.8MB

            • memory/1940-134-0x0000000000790000-0x0000000000B5E000-memory.dmp
              Filesize

              3.8MB

            • memory/1940-129-0x0000000000790000-0x0000000000B5E000-memory.dmp
              Filesize

              3.8MB

            • memory/1940-179-0x0000000000790000-0x0000000000B5E000-memory.dmp
              Filesize

              3.8MB

            • memory/1940-180-0x0000000000790000-0x0000000000B5E000-memory.dmp
              Filesize

              3.8MB

            • memory/1940-128-0x0000000000790000-0x0000000000B5E000-memory.dmp
              Filesize

              3.8MB

            • memory/1940-127-0x0000000000790000-0x0000000000B5E000-memory.dmp
              Filesize

              3.8MB

            • memory/1940-126-0x0000000000790000-0x0000000000B5E000-memory.dmp
              Filesize

              3.8MB

            • memory/1940-123-0x0000000000790000-0x0000000000B5E000-memory.dmp
              Filesize

              3.8MB

            • memory/1940-119-0x0000000000790000-0x0000000000B5E000-memory.dmp
              Filesize

              3.8MB

            • memory/1940-115-0x0000000000790000-0x0000000000B5E000-memory.dmp
              Filesize

              3.8MB

            • memory/1940-112-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
              Filesize

              4KB

            • memory/1940-111-0x0000000000790000-0x0000000000B5E000-memory.dmp
              Filesize

              3.8MB

            • memory/1940-110-0x0000000000790000-0x0000000000B5E000-memory.dmp
              Filesize

              3.8MB

            • memory/1940-109-0x0000000000790000-0x0000000000B5E000-memory.dmp
              Filesize

              3.8MB

            • memory/1940-106-0x0000000000790000-0x0000000000B5E000-memory.dmp
              Filesize

              3.8MB

            • memory/1940-105-0x0000000000790000-0x0000000000B5E000-memory.dmp
              Filesize

              3.8MB

            • memory/1940-104-0x0000000000790000-0x0000000000B5E000-memory.dmp
              Filesize

              3.8MB

            • memory/1940-209-0x0000000000790000-0x0000000000B5E000-memory.dmp
              Filesize

              3.8MB