Analysis

  • max time kernel
    176s
  • max time network
    248s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    19-01-2022 15:33

General

  • Target

    srv.ps1

  • Size

    3.6MB

  • MD5

    bdfc70e3237617d7a4509e9a857234eb

  • SHA1

    7b1e093f630ded929fefe02c554d09a1a9d13c54

  • SHA256

    d96de808e92e4d42e93180be95ec52fbe490c506cd839365e71cb7168df6bfbd

  • SHA512

    5bdde5d55b60e7ba1fb448bf95dd45feb2936ebaf53f5a78fa8272b522836d21a884ec5db523d09605f565d382e0015ee055de1976a3093defcc162d43abd857

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

learnatallcost2.ddns.net:9050

Attributes
  • communication_password

    4a3e00961a08879c34f91ca0070ea2f5

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\srv.ps1
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3948
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalService
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1168

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1532-134-0x0000024043E20000-0x0000024043E42000-memory.dmp
    Filesize

    136KB

  • memory/1532-138-0x0000024043463000-0x0000024043465000-memory.dmp
    Filesize

    8KB

  • memory/1532-137-0x0000024043460000-0x0000024043462000-memory.dmp
    Filesize

    8KB

  • memory/1532-139-0x0000024043466000-0x0000024043468000-memory.dmp
    Filesize

    8KB

  • memory/3948-140-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3948-142-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3948-143-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB