Analysis

  • max time kernel
    142s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2023 06:02

General

  • Target

    putty.exe

  • Size

    157KB

  • MD5

    fb9a5aa7537e9a41eaaa1b5714330895

  • SHA1

    4ebf8ece21579fadd34288adf5a2b2140fd3ee8f

  • SHA256

    bdcf3c8b8f3f71c76e5a192bd9dbce2061379edb57eba0d41fdc69f9172a9d6b

  • SHA512

    2e8afe44d91d2f8de6da8220a34d9e1bbfe2a1fbd9b0ebbd04bc03f43dc1b133edff74bad9e5adcbe26bc7343505e9f39fd6555ede54409a66e7561fbf596da0

  • SSDEEP

    3072:WTTtS/P8TSeZNgDTakOihnjbiTRjEXQAuis1Jy///f/MD:EtTBZAjOGGRviec3fE

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

pradeepprabhu705.hopto.org:312

Attributes
  • communication_password

    827ccb0eea8a706c4c34a16891f84e7b

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\putty.exe
    "C:\Users\Admin\AppData\Local\Temp\putty.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMQAyADAA
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1016
    • C:\Users\Admin\AppData\Local\Temp\putty.exe
      C:\Users\Admin\AppData\Local\Temp\putty.exe purecrypter.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4448

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bpjj2ati.wme.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1016-159-0x0000000003560000-0x0000000003570000-memory.dmp
    Filesize

    64KB

  • memory/1016-143-0x0000000006250000-0x00000000062B6000-memory.dmp
    Filesize

    408KB

  • memory/1016-157-0x0000000003560000-0x0000000003570000-memory.dmp
    Filesize

    64KB

  • memory/1016-160-0x0000000003560000-0x0000000003570000-memory.dmp
    Filesize

    64KB

  • memory/1016-156-0x0000000006F00000-0x0000000006F1A000-memory.dmp
    Filesize

    104KB

  • memory/1016-139-0x0000000003440000-0x0000000003476000-memory.dmp
    Filesize

    216KB

  • memory/1016-140-0x0000000005BB0000-0x00000000061D8000-memory.dmp
    Filesize

    6.2MB

  • memory/1016-141-0x0000000003560000-0x0000000003570000-memory.dmp
    Filesize

    64KB

  • memory/1016-142-0x0000000003560000-0x0000000003570000-memory.dmp
    Filesize

    64KB

  • memory/1016-161-0x0000000003560000-0x0000000003570000-memory.dmp
    Filesize

    64KB

  • memory/1016-155-0x0000000008080000-0x00000000086FA000-memory.dmp
    Filesize

    6.5MB

  • memory/1016-144-0x00000000063F0000-0x0000000006456000-memory.dmp
    Filesize

    408KB

  • memory/1016-154-0x0000000006A20000-0x0000000006A3E000-memory.dmp
    Filesize

    120KB

  • memory/1256-134-0x00000000054A0000-0x0000000005A44000-memory.dmp
    Filesize

    5.6MB

  • memory/1256-138-0x0000000010430000-0x0000000010452000-memory.dmp
    Filesize

    136KB

  • memory/1256-136-0x0000000005080000-0x000000000508A000-memory.dmp
    Filesize

    40KB

  • memory/1256-158-0x0000000005110000-0x0000000005120000-memory.dmp
    Filesize

    64KB

  • memory/1256-133-0x00000000005E0000-0x000000000060C000-memory.dmp
    Filesize

    176KB

  • memory/1256-137-0x0000000005110000-0x0000000005120000-memory.dmp
    Filesize

    64KB

  • memory/1256-135-0x0000000004FD0000-0x0000000005062000-memory.dmp
    Filesize

    584KB

  • memory/4448-183-0x0000000074820000-0x0000000074859000-memory.dmp
    Filesize

    228KB

  • memory/4448-166-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/4448-169-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/4448-170-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/4448-172-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/4448-173-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/4448-174-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/4448-175-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/4448-176-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/4448-177-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/4448-178-0x00000000744A0000-0x00000000744D9000-memory.dmp
    Filesize

    228KB

  • memory/4448-179-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/4448-180-0x0000000074820000-0x0000000074859000-memory.dmp
    Filesize

    228KB

  • memory/4448-181-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/4448-182-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/4448-167-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/4448-184-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB