Analysis

  • max time kernel
    91s
  • max time network
    108s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-10-2023 21:28

General

  • Target

    HardCut Limiter Petrol EnginesV1.7_Pop&Bang.exe

  • Size

    3.0MB

  • MD5

    0e460c38a2cb05f01053a570686d6c56

  • SHA1

    b03c044dc6d123c97121ce0b2730b6de3abf4d21

  • SHA256

    09a70564723d4a33bb06b1ad49c656f3b4ff32bc50af5fdd08bf3f1f70735bdb

  • SHA512

    9bff52b49441e26ef026f3e4989ed70aa05de25160ceb8ea1f3ab0601387b78d5d60604cc8ec8a916c9d022509fbc299816c7b7b3394bbc4fc800514a4d26904

  • SSDEEP

    49152:NQnXDFBU2iIBb0xY/6sUYY8e7o0goV6P:yzXbFZCBvr79goV

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

adata.hopto.org:8808

Attributes
  • communication_password

    b4a7954d05674c9418110a730f2224aa

  • install_dir

    Microsoft Edge

  • install_file

    Edge.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NTFS ADS 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HardCut Limiter Petrol EnginesV1.7_Pop&Bang.exe
    "C:\Users\Admin\AppData\Local\Temp\HardCut Limiter Petrol EnginesV1.7_Pop&Bang.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Users\Admin\AppData\Local\Temp\0c9htcgBsGMw2tTz.exe
      "C:\Users\Admin\AppData\Local\Temp\0c9htcgBsGMw2tTz.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3628
    • C:\Users\Admin\AppData\Local\Temp\6LuQ6I5kzSaMf7pl.exe
      "C:\Users\Admin\AppData\Local\Temp\6LuQ6I5kzSaMf7pl.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      PID:3104

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\0c9htcgBsGMw2tTz.exe
    Filesize

    1.4MB

    MD5

    013252bf1ed61c20689def98aaa2a8ec

    SHA1

    3986aabf2279088edba0d6d01ac1ad9dd71e86df

    SHA256

    c50b57d0f4e9a1d6ba5ef93dbe75782e1661fd5f1b0c457094412ef74ff6552d

    SHA512

    838f84b4789ff23194645ac2e8d422f685d31d028dd9f864ca9afb24cf8b326fbecd34fd5a12bd92a430a3c1bf1385374924482a9ddd6c82ee95a72f0d493ac1

  • C:\Users\Admin\AppData\Local\Temp\0c9htcgBsGMw2tTz.exe
    Filesize

    1.4MB

    MD5

    013252bf1ed61c20689def98aaa2a8ec

    SHA1

    3986aabf2279088edba0d6d01ac1ad9dd71e86df

    SHA256

    c50b57d0f4e9a1d6ba5ef93dbe75782e1661fd5f1b0c457094412ef74ff6552d

    SHA512

    838f84b4789ff23194645ac2e8d422f685d31d028dd9f864ca9afb24cf8b326fbecd34fd5a12bd92a430a3c1bf1385374924482a9ddd6c82ee95a72f0d493ac1

  • C:\Users\Admin\AppData\Local\Temp\0c9htcgBsGMw2tTz.exe
    Filesize

    1.4MB

    MD5

    013252bf1ed61c20689def98aaa2a8ec

    SHA1

    3986aabf2279088edba0d6d01ac1ad9dd71e86df

    SHA256

    c50b57d0f4e9a1d6ba5ef93dbe75782e1661fd5f1b0c457094412ef74ff6552d

    SHA512

    838f84b4789ff23194645ac2e8d422f685d31d028dd9f864ca9afb24cf8b326fbecd34fd5a12bd92a430a3c1bf1385374924482a9ddd6c82ee95a72f0d493ac1

  • C:\Users\Admin\AppData\Local\Temp\6LuQ6I5kzSaMf7pl.exe
    Filesize

    1.4MB

    MD5

    862bccf337437d8cdef98b57cbe4f6da

    SHA1

    224992961b45c0f81aa69fb684793e070a01344c

    SHA256

    c12640ed63fc7f6a5c685015ea2359649875e363b106847dd3b4a6d4ba602611

    SHA512

    e85f5f629c23b6573aa350d02fdb032fd5e41963762fd0e28733ed4a236cf59c59190a4b31b7066dc12fe6e516c2394f402465d764276c707e0bf05f58ece898

  • C:\Users\Admin\AppData\Local\Temp\6LuQ6I5kzSaMf7pl.exe
    Filesize

    1.4MB

    MD5

    862bccf337437d8cdef98b57cbe4f6da

    SHA1

    224992961b45c0f81aa69fb684793e070a01344c

    SHA256

    c12640ed63fc7f6a5c685015ea2359649875e363b106847dd3b4a6d4ba602611

    SHA512

    e85f5f629c23b6573aa350d02fdb032fd5e41963762fd0e28733ed4a236cf59c59190a4b31b7066dc12fe6e516c2394f402465d764276c707e0bf05f58ece898

  • C:\Users\Admin\AppData\Local\Temp\6LuQ6I5kzSaMf7pl.exe
    Filesize

    1.4MB

    MD5

    862bccf337437d8cdef98b57cbe4f6da

    SHA1

    224992961b45c0f81aa69fb684793e070a01344c

    SHA256

    c12640ed63fc7f6a5c685015ea2359649875e363b106847dd3b4a6d4ba602611

    SHA512

    e85f5f629c23b6573aa350d02fdb032fd5e41963762fd0e28733ed4a236cf59c59190a4b31b7066dc12fe6e516c2394f402465d764276c707e0bf05f58ece898

  • memory/3104-32-0x000002BE6E290000-0x000002BE6E2A0000-memory.dmp
    Filesize

    64KB

  • memory/3104-30-0x000002BE6E290000-0x000002BE6E2A0000-memory.dmp
    Filesize

    64KB

  • memory/3104-22-0x00007FFF7E130000-0x00007FFF7EBF1000-memory.dmp
    Filesize

    10.8MB

  • memory/3104-23-0x000002BE6E290000-0x000002BE6E2A0000-memory.dmp
    Filesize

    64KB

  • memory/3104-24-0x000002BE6E290000-0x000002BE6E2A0000-memory.dmp
    Filesize

    64KB

  • memory/3104-50-0x00007FFF7E130000-0x00007FFF7EBF1000-memory.dmp
    Filesize

    10.8MB

  • memory/3104-21-0x000002BE6BAB0000-0x000002BE6BC16000-memory.dmp
    Filesize

    1.4MB

  • memory/3104-49-0x000002BE6E290000-0x000002BE6E2A0000-memory.dmp
    Filesize

    64KB

  • memory/3104-31-0x000002BE6E290000-0x000002BE6E2A0000-memory.dmp
    Filesize

    64KB

  • memory/3104-29-0x00007FFF7E130000-0x00007FFF7EBF1000-memory.dmp
    Filesize

    10.8MB

  • memory/3628-26-0x0000000074BC0000-0x0000000074BF9000-memory.dmp
    Filesize

    228KB

  • memory/3628-28-0x0000000074BC0000-0x0000000074BF9000-memory.dmp
    Filesize

    228KB

  • memory/3628-10-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3628-33-0x0000000074BC0000-0x0000000074BF9000-memory.dmp
    Filesize

    228KB

  • memory/3628-34-0x0000000074BC0000-0x0000000074BF9000-memory.dmp
    Filesize

    228KB

  • memory/3628-35-0x0000000074BC0000-0x0000000074BF9000-memory.dmp
    Filesize

    228KB

  • memory/3628-47-0x0000000074BC0000-0x0000000074BF9000-memory.dmp
    Filesize

    228KB

  • memory/3628-27-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/3628-25-0x0000000074C50000-0x0000000074C89000-memory.dmp
    Filesize

    228KB

  • memory/3628-51-0x0000000074BC0000-0x0000000074BF9000-memory.dmp
    Filesize

    228KB

  • memory/3628-52-0x0000000074C50000-0x0000000074C89000-memory.dmp
    Filesize

    228KB