Resubmissions

11-04-2024 11:14

240411-nb5z8sdd7y 10

11-04-2024 11:14

240411-nb5dpsdd7w 10

11-04-2024 11:14

240411-nb43yaac56 10

11-04-2024 11:14

240411-nb3vwadd7t 10

11-04-2024 11:14

240411-nb3j4sac55 10

09-04-2024 03:54

240409-egc2zahd2z 10

09-04-2024 03:53

240409-ef443adg89 10

09-04-2024 03:53

240409-efxd8ahc9v 10

09-04-2024 03:53

240409-efmvsahc8w 10

03-04-2024 00:16

240403-akzypahh9t 10

Analysis

  • max time kernel
    298s
  • max time network
    302s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    11-04-2024 11:14

General

  • Target

    9b035bad2b8a21fb2c57fd784c89b8d5_JaffaCakes118.exe

  • Size

    7.6MB

  • MD5

    9b035bad2b8a21fb2c57fd784c89b8d5

  • SHA1

    ee15fad65f3f22df7f54e218176c45d369ebb70f

  • SHA256

    2d49873798ab5ee10992f377ebb27ee940b1f354b9ec4ebebe687177ea2b214c

  • SHA512

    96c0189aba67db2f1c38affa5ac44665566ea17e20e5f749aef771739c81beb96bbcac8ea35aad80cffc9d492e23fcbaefbf03f72011d9bd1ccac36182466dde

  • SSDEEP

    196608:imEljesxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQUDxtw3iFFrS6XOfTV73cP:balxwZ6v1CPwDv3uFteg2EeJUO9WLjD/

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.32

C2

7ix5nfolcp4ta4mk2dtihev73rw7d2edpbd5tp7sf7zgmpv66fpxnwqd.onion:80

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    dllhost

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT payload 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b035bad2b8a21fb2c57fd784c89b8d5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9b035bad2b8a21fb2c57fd784c89b8d5_JaffaCakes118.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4948
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4200
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4264
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3036
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4448
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4160
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4916
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3916
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1884
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3712
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3812

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-certs
    Filesize

    20KB

    MD5

    b1a2f652065fd77bd6781f41a49839c8

    SHA1

    1f3784ce79395c45954924134a3a57d5816cbe3a

    SHA256

    f3b0b182b4d5b2d99278cbb32a5c25a3fcab1a5032b98d692cae79667ba99d9c

    SHA512

    d2c69aed83e0b180ad6a9417a59db925a928412d0c9fab42ee4f46fdc7ec88ee0d5f5e6f1424347caccad01ce0f32f5e8cc262c1f66ffb2562edd21d97fe819b

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.7MB

    MD5

    375c4aec57cde5ac04e7871137327553

    SHA1

    feb9c2d155d102fbd628e91c9e7d6cc086654c16

    SHA256

    bd534c44b7e35497d486c67359741ebbfeec1023be379aba2aceeb49fc805581

    SHA512

    ae3e3d4433f5063803cbab0d188a1c7283928b0c09bb7d9011d1adb37774910b3812b50ade977934c403a486b65369652094dbc6e916c38f7a575db4945bfa9b

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdescs.new
    Filesize

    20.3MB

    MD5

    97f000184ff575a5ce3ba0fbde855aa7

    SHA1

    864707bebe106b43a2f59e644c04c65f7aa8f907

    SHA256

    e4cb7a8ec83be6039e2ea2705243c508dfdc7d52cb27980aa55424a3b013bce2

    SHA512

    77ef27010a7789a2f8005caa8e5b7e6732fe14d865ab88364b9f112a1b5e5272d510a531bbd517a72e9ba8f4fb508d2b349b8baffa88473dd6dc86f7e40db5ad

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdescs.new
    Filesize

    7.8MB

    MD5

    0cc04d94b789ffb6af3c80fc2476f43d

    SHA1

    e69251b6cad692554bf047aecb38e0eb86ba740c

    SHA256

    8c0282f8ea565f98234015b91c70647da763f1a7b5ca4f5ac782d97a67aea17b

    SHA512

    43d2a4179fda9801585637e81ac704c2d25728a48174d16ea8b866d27c9ce928357ea4c827bd8081146db7810a34391a4a37110f5fbe0c3e88be6afe0b0ffe29

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\state
    Filesize

    8KB

    MD5

    c0f8af09e2f0c7f866bb6582cac42c8b

    SHA1

    9f5f00a8f863cde5fc1cb09227705bdee93c764f

    SHA256

    d5891751899a27692de3f65a8b3418ed5ad5fc8f259e56dcdcf454762679230b

    SHA512

    4fc9119396a1bea51480d17d5e44e9af9265a28feccf9ca6c862d7ef6703b3f2b84f76ed074a6e0eee28ceed601b69801aa323c33b37dc0aba58ab13fc1ca2a2

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\torrc
    Filesize

    139B

    MD5

    dbd537e3da06f7d7aeaf58f4decc0c94

    SHA1

    7e740ea6dcf8545710f99519014e9bb029028a84

    SHA256

    349b36a467d778e29b96528cdd25d6c34a54be659a9ef516b3833106ceb679b2

    SHA512

    a84633c420c825b15ef2fc5cf83a6d75fcdddbb06d3b7dc74537d5bc98b5d910d3dec4838f30be3a06373662d2946f156f36bd2e033e0b6089753006ac327a90

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • \Users\Admin\AppData\Local\07fa2a3b\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • \Users\Admin\AppData\Local\07fa2a3b\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\07fa2a3b\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • memory/3036-168-0x0000000000BF0000-0x0000000000FF4000-memory.dmp
    Filesize

    4.0MB

  • memory/3036-177-0x0000000072E90000-0x0000000072EB4000-memory.dmp
    Filesize

    144KB

  • memory/3036-203-0x0000000000BF0000-0x0000000000FF4000-memory.dmp
    Filesize

    4.0MB

  • memory/3036-172-0x0000000072710000-0x00000000727D8000-memory.dmp
    Filesize

    800KB

  • memory/3036-315-0x0000000000BF0000-0x0000000000FF4000-memory.dmp
    Filesize

    4.0MB

  • memory/3036-217-0x00000000724A0000-0x000000007256E000-memory.dmp
    Filesize

    824KB

  • memory/3036-206-0x0000000072600000-0x000000007270A000-memory.dmp
    Filesize

    1.0MB

  • memory/3036-204-0x0000000072710000-0x00000000727D8000-memory.dmp
    Filesize

    800KB

  • memory/3036-182-0x0000000072EC0000-0x0000000072F09000-memory.dmp
    Filesize

    292KB

  • memory/3036-183-0x00000000724A0000-0x000000007256E000-memory.dmp
    Filesize

    824KB

  • memory/3036-181-0x0000000072F10000-0x00000000731DF000-memory.dmp
    Filesize

    2.8MB

  • memory/3036-179-0x0000000072570000-0x00000000725F8000-memory.dmp
    Filesize

    544KB

  • memory/3036-178-0x0000000072600000-0x000000007270A000-memory.dmp
    Filesize

    1.0MB

  • memory/3036-207-0x0000000072570000-0x00000000725F8000-memory.dmp
    Filesize

    544KB

  • memory/3036-208-0x0000000072F10000-0x00000000731DF000-memory.dmp
    Filesize

    2.8MB

  • memory/3036-205-0x0000000072E90000-0x0000000072EB4000-memory.dmp
    Filesize

    144KB

  • memory/4160-301-0x0000000072E90000-0x0000000072EB4000-memory.dmp
    Filesize

    144KB

  • memory/4160-320-0x0000000072710000-0x00000000727D8000-memory.dmp
    Filesize

    800KB

  • memory/4160-322-0x0000000072E90000-0x0000000072EB4000-memory.dmp
    Filesize

    144KB

  • memory/4160-321-0x00000000724A0000-0x000000007256E000-memory.dmp
    Filesize

    824KB

  • memory/4160-323-0x0000000000BF0000-0x0000000000FF4000-memory.dmp
    Filesize

    4.0MB

  • memory/4160-298-0x00000000724A0000-0x000000007256E000-memory.dmp
    Filesize

    824KB

  • memory/4160-299-0x0000000072EC0000-0x0000000072F09000-memory.dmp
    Filesize

    292KB

  • memory/4160-309-0x0000000072F10000-0x00000000731DF000-memory.dmp
    Filesize

    2.8MB

  • memory/4160-307-0x0000000072570000-0x00000000725F8000-memory.dmp
    Filesize

    544KB

  • memory/4160-305-0x0000000072600000-0x000000007270A000-memory.dmp
    Filesize

    1.0MB

  • memory/4200-36-0x0000000072F00000-0x000000007300A000-memory.dmp
    Filesize

    1.0MB

  • memory/4200-125-0x0000000000BF0000-0x0000000000FF4000-memory.dmp
    Filesize

    4.0MB

  • memory/4200-105-0x0000000000BF0000-0x0000000000FF4000-memory.dmp
    Filesize

    4.0MB

  • memory/4200-96-0x0000000000BF0000-0x0000000000FF4000-memory.dmp
    Filesize

    4.0MB

  • memory/4200-88-0x0000000000BF0000-0x0000000000FF4000-memory.dmp
    Filesize

    4.0MB

  • memory/4200-77-0x0000000000BF0000-0x0000000000FF4000-memory.dmp
    Filesize

    4.0MB

  • memory/4200-76-0x0000000000BF0000-0x0000000000FF4000-memory.dmp
    Filesize

    4.0MB

  • memory/4200-58-0x0000000073090000-0x000000007335F000-memory.dmp
    Filesize

    2.8MB

  • memory/4200-57-0x0000000072E70000-0x0000000072EF8000-memory.dmp
    Filesize

    544KB

  • memory/4200-55-0x0000000073010000-0x0000000073034000-memory.dmp
    Filesize

    144KB

  • memory/4200-53-0x0000000073360000-0x000000007342E000-memory.dmp
    Filesize

    824KB

  • memory/4200-52-0x0000000073430000-0x00000000734F8000-memory.dmp
    Filesize

    800KB

  • memory/4200-51-0x0000000000BF0000-0x0000000000FF4000-memory.dmp
    Filesize

    4.0MB

  • memory/4200-41-0x0000000001CB0000-0x0000000001F7F000-memory.dmp
    Filesize

    2.8MB

  • memory/4200-40-0x0000000073090000-0x000000007335F000-memory.dmp
    Filesize

    2.8MB

  • memory/4200-27-0x0000000073430000-0x00000000734F8000-memory.dmp
    Filesize

    800KB

  • memory/4200-33-0x0000000072E70000-0x0000000072EF8000-memory.dmp
    Filesize

    544KB

  • memory/4200-35-0x0000000073040000-0x0000000073089000-memory.dmp
    Filesize

    292KB

  • memory/4200-31-0x0000000073010000-0x0000000073034000-memory.dmp
    Filesize

    144KB

  • memory/4200-30-0x0000000073360000-0x000000007342E000-memory.dmp
    Filesize

    824KB

  • memory/4200-16-0x0000000000BF0000-0x0000000000FF4000-memory.dmp
    Filesize

    4.0MB

  • memory/4264-162-0x0000000072E70000-0x0000000072EF8000-memory.dmp
    Filesize

    544KB

  • memory/4264-160-0x0000000072F00000-0x000000007300A000-memory.dmp
    Filesize

    1.0MB

  • memory/4264-156-0x0000000073040000-0x0000000073089000-memory.dmp
    Filesize

    292KB

  • memory/4264-148-0x0000000000BF0000-0x0000000000FF4000-memory.dmp
    Filesize

    4.0MB

  • memory/4264-151-0x0000000073090000-0x000000007335F000-memory.dmp
    Filesize

    2.8MB

  • memory/4264-153-0x0000000073430000-0x00000000734F8000-memory.dmp
    Filesize

    800KB

  • memory/4264-154-0x0000000073360000-0x000000007342E000-memory.dmp
    Filesize

    824KB

  • memory/4264-158-0x0000000073010000-0x0000000073034000-memory.dmp
    Filesize

    144KB

  • memory/4448-259-0x0000000000BF0000-0x0000000000FF4000-memory.dmp
    Filesize

    4.0MB

  • memory/4448-241-0x0000000072EC0000-0x0000000072F09000-memory.dmp
    Filesize

    292KB

  • memory/4448-254-0x0000000072710000-0x00000000727D8000-memory.dmp
    Filesize

    800KB

  • memory/4448-256-0x0000000072EC0000-0x0000000072F09000-memory.dmp
    Filesize

    292KB

  • memory/4448-257-0x0000000072E90000-0x0000000072EB4000-memory.dmp
    Filesize

    144KB

  • memory/4448-255-0x00000000724A0000-0x000000007256E000-memory.dmp
    Filesize

    824KB

  • memory/4448-258-0x0000000072600000-0x000000007270A000-memory.dmp
    Filesize

    1.0MB

  • memory/4448-238-0x0000000072710000-0x00000000727D8000-memory.dmp
    Filesize

    800KB

  • memory/4448-245-0x0000000072570000-0x00000000725F8000-memory.dmp
    Filesize

    544KB

  • memory/4448-242-0x0000000072E90000-0x0000000072EB4000-memory.dmp
    Filesize

    144KB

  • memory/4448-243-0x0000000072600000-0x000000007270A000-memory.dmp
    Filesize

    1.0MB

  • memory/4448-246-0x0000000072F10000-0x00000000731DF000-memory.dmp
    Filesize

    2.8MB

  • memory/4448-239-0x00000000724A0000-0x000000007256E000-memory.dmp
    Filesize

    824KB

  • memory/4916-332-0x0000000072F10000-0x00000000731DF000-memory.dmp
    Filesize

    2.8MB

  • memory/4948-164-0x00000000732C0000-0x00000000732FA000-memory.dmp
    Filesize

    232KB

  • memory/4948-104-0x0000000073710000-0x000000007374A000-memory.dmp
    Filesize

    232KB

  • memory/4948-59-0x0000000000400000-0x0000000000BAA000-memory.dmp
    Filesize

    7.7MB

  • memory/4948-42-0x0000000072BA0000-0x0000000072BDA000-memory.dmp
    Filesize

    232KB

  • memory/4948-1-0x0000000073E10000-0x0000000073E4A000-memory.dmp
    Filesize

    232KB

  • memory/4948-0-0x0000000000400000-0x0000000000BAA000-memory.dmp
    Filesize

    7.7MB

  • memory/4948-324-0x0000000073E10000-0x0000000073E4A000-memory.dmp
    Filesize

    232KB

  • memory/4948-328-0x0000000072BA0000-0x0000000072BDA000-memory.dmp
    Filesize

    232KB