Analysis

  • max time kernel
    144s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-04-2024 19:37

General

  • Target

    a.ps1

  • Size

    1.7MB

  • MD5

    74866dd483cd71b019dd1d3135dd95d3

  • SHA1

    6acda6bc5dbe8f27396cf204491b548ea9977247

  • SHA256

    430febf4575bb2ae4f6bd9eab575c97e7726dd3096af36c0806717e3c9bdc984

  • SHA512

    3b8f68f33b04943077990b87e51ae8cae7621f2f2094c811412e2438c9a9d9f5d6096e9c87ce262aa8564dbecba9639612de6a21c137a03d9a46facc306ec366

  • SSDEEP

    24576:tIufJMVUIdj3n2Hvoe/SrbQHNrmGUbRmsWEz/zdqn92yzXRy8YSExYY8orRlV7Np:dGvO/SvQhWJVYXUG8nPWrl+

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

77.221.151.31:4444

Attributes
  • communication_password

    7b13ff385b95cf25d53088d6b7c5d890

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\a.ps1
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4576
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:2636
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
          PID:3892
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          2⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2964

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_znznbd2t.zyy.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/2964-24-0x0000000000400000-0x00000000007D3000-memory.dmp
        Filesize

        3.8MB

      • memory/2964-14-0x0000000000400000-0x00000000007D3000-memory.dmp
        Filesize

        3.8MB

      • memory/2964-30-0x0000000000400000-0x00000000007D3000-memory.dmp
        Filesize

        3.8MB

      • memory/2964-44-0x0000000074670000-0x00000000746A9000-memory.dmp
        Filesize

        228KB

      • memory/2964-31-0x0000000074670000-0x00000000746A9000-memory.dmp
        Filesize

        228KB

      • memory/2964-43-0x0000000000400000-0x00000000007D3000-memory.dmp
        Filesize

        3.8MB

      • memory/2964-16-0x0000000000400000-0x00000000007D3000-memory.dmp
        Filesize

        3.8MB

      • memory/2964-15-0x0000000000400000-0x00000000007D3000-memory.dmp
        Filesize

        3.8MB

      • memory/2964-17-0x0000000000400000-0x00000000007D3000-memory.dmp
        Filesize

        3.8MB

      • memory/2964-20-0x0000000000400000-0x00000000007D3000-memory.dmp
        Filesize

        3.8MB

      • memory/2964-42-0x0000000000400000-0x00000000007D3000-memory.dmp
        Filesize

        3.8MB

      • memory/2964-32-0x0000000000400000-0x00000000007D3000-memory.dmp
        Filesize

        3.8MB

      • memory/2964-23-0x00000000742F0000-0x0000000074329000-memory.dmp
        Filesize

        228KB

      • memory/2964-41-0x0000000074670000-0x00000000746A9000-memory.dmp
        Filesize

        228KB

      • memory/2964-40-0x0000000000400000-0x00000000007D3000-memory.dmp
        Filesize

        3.8MB

      • memory/2964-39-0x0000000000400000-0x00000000007D3000-memory.dmp
        Filesize

        3.8MB

      • memory/2964-22-0x0000000000400000-0x00000000007D3000-memory.dmp
        Filesize

        3.8MB

      • memory/2964-34-0x0000000000400000-0x00000000007D3000-memory.dmp
        Filesize

        3.8MB

      • memory/2964-33-0x0000000000400000-0x00000000007D3000-memory.dmp
        Filesize

        3.8MB

      • memory/2964-35-0x0000000074670000-0x00000000746A9000-memory.dmp
        Filesize

        228KB

      • memory/2964-36-0x0000000000400000-0x00000000007D3000-memory.dmp
        Filesize

        3.8MB

      • memory/2964-37-0x0000000000400000-0x00000000007D3000-memory.dmp
        Filesize

        3.8MB

      • memory/2964-38-0x0000000074670000-0x00000000746A9000-memory.dmp
        Filesize

        228KB

      • memory/4576-11-0x000001478EA00000-0x000001478EA10000-memory.dmp
        Filesize

        64KB

      • memory/4576-10-0x00007FF97DB40000-0x00007FF97E601000-memory.dmp
        Filesize

        10.8MB

      • memory/4576-9-0x00000147A7BD0000-0x00000147A7BF2000-memory.dmp
        Filesize

        136KB

      • memory/4576-21-0x00007FF97DB40000-0x00007FF97E601000-memory.dmp
        Filesize

        10.8MB

      • memory/4576-13-0x000001478EA00000-0x000001478EA10000-memory.dmp
        Filesize

        64KB

      • memory/4576-12-0x00000147A7C00000-0x00000147A7C0E000-memory.dmp
        Filesize

        56KB