Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-03-2024 20:52

General

  • Target

    z.ps1

  • Size

    879B

  • MD5

    b1b9f0a88530b0bab19a3df123950423

  • SHA1

    7e9ac27ab2453fc444091d4768d90321941bc17f

  • SHA256

    4431712d10e9f14bcbd31dba91597782d4a4edafa88ca78eb5118ff7446f4566

  • SHA512

    19c41cbd459bd3f41275ce69729c6d17daadd3c85dd072d950d69b7f55d062febe502e1a62b98e2cf66a8a9f07e8cfc11dec811b343b1fb1dfc4f077cc6e1d07

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

193.233.132.136:4404

Attributes
  • communication_password

    93d93f0d629d26b535ee4c950717ab2b

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Blocklisted process makes network request 1 IoCs
  • UPX packed file 43 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\z.ps1
    1⤵
    • Blocklisted process makes network request
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4168
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe" /c attrib +h C:\Users\Public\0x.log
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1396
      • C:\Windows\system32\attrib.exe
        attrib +h C:\Users\Public\0x.log
        3⤵
        • Views/modifies file attributes
        PID:832
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:3204
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3320
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1424 --field-trial-handle=2180,i,12780723798465539942,12010519452607841069,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4904

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Hide Artifacts

      1
      T1564

      Hidden Files and Directories

      1
      T1564.001

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hbncbogi.i4g.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Public\0x.log
        Filesize

        62KB

        MD5

        34d6b90b676cf2fe59153c0c01b59278

        SHA1

        396c2789cf583c24b047976dc91584aa703c067a

        SHA256

        acec28de93d3ea0afc8d7101cadc56f07ef03492d1b398769c2d20e358b3b846

        SHA512

        f20cfcd266b691c70f530b92244dd80eddbd5a5c19d1c08bd6b330ff15217e8fef5ca221adabdc75fc2ac1cb4aae8e729073fe85e13c43a89f5cb56c0310af2f

      • memory/3320-39-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-73-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-89-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-85-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-77-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-40-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-69-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-65-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-64-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-63-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-21-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-62-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-25-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-26-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-28-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-27-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-29-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-30-0x00000000750F0000-0x0000000075129000-memory.dmp
        Filesize

        228KB

      • memory/3320-31-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-32-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-33-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-34-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-35-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-36-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-37-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-38-0x0000000075580000-0x00000000755B9000-memory.dmp
        Filesize

        228KB

      • memory/3320-81-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-61-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-50-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-42-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-46-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-47-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-48-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-49-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-41-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-51-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-52-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-53-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-54-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-55-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-56-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-57-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-58-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-59-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/3320-60-0x0000000000400000-0x00000000007D2000-memory.dmp
        Filesize

        3.8MB

      • memory/4168-11-0x000001E77C2C0000-0x000001E77C2D0000-memory.dmp
        Filesize

        64KB

      • memory/4168-24-0x00007FFAE3300000-0x00007FFAE3DC1000-memory.dmp
        Filesize

        10.8MB

      • memory/4168-20-0x000001E763DE0000-0x000001E763DF2000-memory.dmp
        Filesize

        72KB

      • memory/4168-19-0x000001E77C2C0000-0x000001E77C2D0000-memory.dmp
        Filesize

        64KB

      • memory/4168-18-0x000001E77C2C0000-0x000001E77C2D0000-memory.dmp
        Filesize

        64KB

      • memory/4168-17-0x000001E77C2C0000-0x000001E77C2D0000-memory.dmp
        Filesize

        64KB

      • memory/4168-16-0x00007FFAE3300000-0x00007FFAE3DC1000-memory.dmp
        Filesize

        10.8MB

      • memory/4168-10-0x00007FFAE3300000-0x00007FFAE3DC1000-memory.dmp
        Filesize

        10.8MB

      • memory/4168-6-0x000001E763D90000-0x000001E763DB2000-memory.dmp
        Filesize

        136KB

      • memory/4168-13-0x000001E77C2C0000-0x000001E77C2D0000-memory.dmp
        Filesize

        64KB

      • memory/4168-12-0x000001E77C2C0000-0x000001E77C2D0000-memory.dmp
        Filesize

        64KB