srv.ps1
srv.ps1
3MB
19-01-2022 11:29
bdfc70e3237617d7a4509e9a857234eb
7b1e093f630ded929fefe02c554d09a1a9d13c54
d96de808e92e4d42e93180be95ec52fbe490c506cd839365e71cb7168df6bfbd
Extracted
Family | bitrat |
Version | 1.38 |
C2 |
learnatallcost2.ddns.net:9050 |
Attributes |
communication_password 4a3e00961a08879c34f91ca0070ea2f5
tor_process tor |
Filter: none
-
BitRAT
Description
BitRAT is a remote access tool written in C++ and uses leaked source code from other families.
Tags
-
UPX packed file
Description
Detects executables packed with UPX/modified UPX open source packer.
Tags
Reported IOCs
resource yara_rule behavioral2/memory/2072-140-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/2072-142-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/2072-143-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebuggeraspnet_compiler.exe
Reported IOCs
pid process 2072 aspnet_compiler.exe 2072 aspnet_compiler.exe 2072 aspnet_compiler.exe 2072 aspnet_compiler.exe 2072 aspnet_compiler.exe -
Suspicious use of SetThreadContextpowershell.exe
Reported IOCs
description pid process target process PID 1216 set thread context of 2072 1216 powershell.exe aspnet_compiler.exe -
Suspicious behavior: EnumeratesProcessespowershell.exe
Reported IOCs
pid process 1216 powershell.exe 1216 powershell.exe 1216 powershell.exe 1216 powershell.exe 1216 powershell.exe 1216 powershell.exe -
Suspicious use of AdjustPrivilegeTokenpowershell.exeaspnet_compiler.exesvchost.exe
Reported IOCs
description pid process Token: SeDebugPrivilege 1216 powershell.exe Token: SeShutdownPrivilege 2072 aspnet_compiler.exe Token: SeSystemtimePrivilege 3544 svchost.exe Token: SeSystemtimePrivilege 3544 svchost.exe Token: SeIncBasePriorityPrivilege 3544 svchost.exe -
Suspicious use of SetWindowsHookExaspnet_compiler.exe
Reported IOCs
pid process 2072 aspnet_compiler.exe 2072 aspnet_compiler.exe -
Suspicious use of WriteProcessMemorypowershell.exe
Reported IOCs
description pid process target process PID 1216 wrote to memory of 224 1216 powershell.exe aspnet_compiler.exe PID 1216 wrote to memory of 224 1216 powershell.exe aspnet_compiler.exe PID 1216 wrote to memory of 224 1216 powershell.exe aspnet_compiler.exe PID 1216 wrote to memory of 1740 1216 powershell.exe aspnet_compiler.exe PID 1216 wrote to memory of 1740 1216 powershell.exe aspnet_compiler.exe PID 1216 wrote to memory of 1740 1216 powershell.exe aspnet_compiler.exe PID 1216 wrote to memory of 2072 1216 powershell.exe aspnet_compiler.exe PID 1216 wrote to memory of 2072 1216 powershell.exe aspnet_compiler.exe PID 1216 wrote to memory of 2072 1216 powershell.exe aspnet_compiler.exe PID 1216 wrote to memory of 2072 1216 powershell.exe aspnet_compiler.exe PID 1216 wrote to memory of 2072 1216 powershell.exe aspnet_compiler.exe PID 1216 wrote to memory of 2072 1216 powershell.exe aspnet_compiler.exe PID 1216 wrote to memory of 2072 1216 powershell.exe aspnet_compiler.exe
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\srv.ps1Suspicious use of SetThreadContextSuspicious behavior: EnumeratesProcessesSuspicious use of AdjustPrivilegeTokenSuspicious use of WriteProcessMemory
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"Suspicious use of NtSetInformationThreadHideFromDebuggerSuspicious use of AdjustPrivilegeTokenSuspicious use of SetWindowsHookEx
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceSuspicious use of AdjustPrivilegeToken
-
memory/1216-134-0x000002021D170000-0x000002021D192000-memory.dmp
-
memory/1216-135-0x00000202357C0000-0x00000202357C2000-memory.dmp
-
memory/1216-136-0x00000202357C3000-0x00000202357C5000-memory.dmp
-
memory/1216-139-0x00000202357C6000-0x00000202357C8000-memory.dmp
-
memory/2072-140-0x0000000000400000-0x00000000007E4000-memory.dmp
-
memory/2072-142-0x0000000000400000-0x00000000007E4000-memory.dmp
-
memory/2072-143-0x0000000000400000-0x00000000007E4000-memory.dmp