Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    17-03-2023 18:55

General

  • Target

    zapitvane marko bulgaria eood.rtf

  • Size

    3KB

  • MD5

    a5a6fbe5e7f86784d14ce1f4d7672f6b

  • SHA1

    c8b9fc16cea841705b1b80152cc95f3322799c80

  • SHA256

    7f55a7b60a243743fe8f8f25220e8aae506d985ff963587200329f229cca2248

  • SHA512

    322944cc12604db232973329f9ad5e49c034d9ca4e55ffba3ddc8b4d2dc815c2afaeddae740436d07c88f46d9017902c88dac0cdc0610dcbd47cb9d0825218b3

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

74.201.28.92:3569

Attributes
  • communication_password

    148b191cf4e80b549e1b1a4444f2bdf6

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 7 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 39 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 51 IoCs
  • Suspicious use of SendNotifyMessage 51 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\zapitvane marko bulgaria eood.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Windows\SysWOW64\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1468
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Users\Admin\AppData\Roaming\fdry.exe
      C:\Users\Admin\AppData\Roaming\fdry.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1228
      • C:\Users\Admin\AppData\Roaming\fdry.exe
        "C:\Users\Admin\AppData\Roaming\fdry.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1212
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\wbnh"
        3⤵
          PID:1608
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Roaming\fdry.exe" "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"
          3⤵
            PID:828
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1524
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
        1⤵
        • Creates scheduled task(s)
        PID:912
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {31F86732-CE44-47B7-BDB7-407482B2C920} S-1-5-21-3430344531-3702557399-3004411149-1000:WFSTZEPN\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:816
        • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
          C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1244
          • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
            "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            PID:1560
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
            3⤵
              PID:392
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
                4⤵
                • Creates scheduled task(s)
                PID:1596
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\wbnh"
              3⤵
                PID:1524
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c copy "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe" "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"
                3⤵
                  PID:1988

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Exploitation for Client Execution

            1
            T1203

            Persistence

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Defense Evasion

            Modify Registry

            1
            T1112

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
              Filesize

              61KB

              MD5

              e71c8443ae0bc2e282c73faead0a6dd3

              SHA1

              0c110c1b01e68edfacaeae64781a37b1995fa94b

              SHA256

              95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

              SHA512

              b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

            • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
              Filesize

              20KB

              MD5

              771e1815c9356132833a8e9ebf843448

              SHA1

              ef3b00707d361f0a9835fa9ee8bb9d89db53610b

              SHA256

              eaf8c56b3f08ddd555655a7f9d5c2f5b7a52bf1587853e00c1cd8bc81762aefa

              SHA512

              93494a4f21619eb4896c618561acc7fefc4d8fd4287d6248f270c8d0f642cec3edc589dd3804e47d799f62c0719665f899d6c3e0f61c55345504400418d23291

            • C:\Users\Admin\AppData\Roaming\fdry.exe
              Filesize

              3.8MB

              MD5

              86000b0a976dc4a377b2e5192fe30445

              SHA1

              ad29b138883d7906f8d6e75f2e5f60e5285d4a56

              SHA256

              11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

              SHA512

              4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

            • C:\Users\Admin\AppData\Roaming\fdry.exe
              Filesize

              3.8MB

              MD5

              86000b0a976dc4a377b2e5192fe30445

              SHA1

              ad29b138883d7906f8d6e75f2e5f60e5285d4a56

              SHA256

              11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

              SHA512

              4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

            • C:\Users\Admin\AppData\Roaming\fdry.exe
              Filesize

              3.8MB

              MD5

              86000b0a976dc4a377b2e5192fe30445

              SHA1

              ad29b138883d7906f8d6e75f2e5f60e5285d4a56

              SHA256

              11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

              SHA512

              4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

            • C:\Users\Admin\AppData\Roaming\fdry.exe
              Filesize

              3.8MB

              MD5

              86000b0a976dc4a377b2e5192fe30445

              SHA1

              ad29b138883d7906f8d6e75f2e5f60e5285d4a56

              SHA256

              11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

              SHA512

              4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

            • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
              Filesize

              3.8MB

              MD5

              86000b0a976dc4a377b2e5192fe30445

              SHA1

              ad29b138883d7906f8d6e75f2e5f60e5285d4a56

              SHA256

              11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

              SHA512

              4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

            • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
              Filesize

              3.8MB

              MD5

              86000b0a976dc4a377b2e5192fe30445

              SHA1

              ad29b138883d7906f8d6e75f2e5f60e5285d4a56

              SHA256

              11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

              SHA512

              4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

            • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
              Filesize

              3.8MB

              MD5

              86000b0a976dc4a377b2e5192fe30445

              SHA1

              ad29b138883d7906f8d6e75f2e5f60e5285d4a56

              SHA256

              11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

              SHA512

              4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

            • \Users\Admin\AppData\Roaming\fdry.exe
              Filesize

              3.8MB

              MD5

              86000b0a976dc4a377b2e5192fe30445

              SHA1

              ad29b138883d7906f8d6e75f2e5f60e5285d4a56

              SHA256

              11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

              SHA512

              4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

            • \Users\Admin\AppData\Roaming\fdry.exe
              Filesize

              3.8MB

              MD5

              86000b0a976dc4a377b2e5192fe30445

              SHA1

              ad29b138883d7906f8d6e75f2e5f60e5285d4a56

              SHA256

              11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

              SHA512

              4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

            • \Users\Admin\AppData\Roaming\fdry.exe
              Filesize

              3.8MB

              MD5

              86000b0a976dc4a377b2e5192fe30445

              SHA1

              ad29b138883d7906f8d6e75f2e5f60e5285d4a56

              SHA256

              11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

              SHA512

              4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

            • \Users\Admin\AppData\Roaming\wbnh\wbnh.exe
              Filesize

              3.8MB

              MD5

              86000b0a976dc4a377b2e5192fe30445

              SHA1

              ad29b138883d7906f8d6e75f2e5f60e5285d4a56

              SHA256

              11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

              SHA512

              4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

            • \Users\Admin\AppData\Roaming\wbnh\wbnh.exe
              Filesize

              3.8MB

              MD5

              86000b0a976dc4a377b2e5192fe30445

              SHA1

              ad29b138883d7906f8d6e75f2e5f60e5285d4a56

              SHA256

              11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

              SHA512

              4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

            • \Users\Admin\AppData\Roaming\wbnh\wbnh.exe
              Filesize

              3.8MB

              MD5

              86000b0a976dc4a377b2e5192fe30445

              SHA1

              ad29b138883d7906f8d6e75f2e5f60e5285d4a56

              SHA256

              11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

              SHA512

              4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

            • \Users\Admin\AppData\Roaming\wbnh\wbnh.exe
              Filesize

              3.8MB

              MD5

              86000b0a976dc4a377b2e5192fe30445

              SHA1

              ad29b138883d7906f8d6e75f2e5f60e5285d4a56

              SHA256

              11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

              SHA512

              4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

            • memory/1212-113-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-147-0x0000000000250000-0x000000000025A000-memory.dmp
              Filesize

              40KB

            • memory/1212-116-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-119-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-121-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-122-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-123-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-125-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-124-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-126-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-127-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-128-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-129-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-130-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-131-0x0000000000250000-0x000000000025A000-memory.dmp
              Filesize

              40KB

            • memory/1212-132-0x0000000000250000-0x000000000025A000-memory.dmp
              Filesize

              40KB

            • memory/1212-133-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-134-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-135-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-136-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-137-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-139-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-141-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-142-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-143-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-144-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-146-0x0000000000250000-0x000000000025A000-memory.dmp
              Filesize

              40KB

            • memory/1212-210-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-111-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-112-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
              Filesize

              4KB

            • memory/1212-151-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-152-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-109-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-108-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-208-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-206-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-106-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-107-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-105-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-204-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-104-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-202-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-182-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1212-200-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1228-103-0x0000000000BE0000-0x0000000000FB6000-memory.dmp
              Filesize

              3.8MB

            • memory/1228-110-0x0000000004C70000-0x0000000004CB0000-memory.dmp
              Filesize

              256KB

            • memory/1244-175-0x0000000004610000-0x0000000004650000-memory.dmp
              Filesize

              256KB

            • memory/1244-159-0x0000000000B60000-0x0000000000F36000-memory.dmp
              Filesize

              3.8MB

            • memory/1560-197-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1560-199-0x0000000000400000-0x00000000007CE000-memory.dmp
              Filesize

              3.8MB

            • memory/1560-171-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
              Filesize

              4KB

            • memory/1764-196-0x000000005FFF0000-0x0000000060000000-memory.dmp
              Filesize

              64KB

            • memory/1764-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
              Filesize

              64KB