General

  • Target

    f8d767e98e8af957e78d511e094920f8_JaffaCakes118

  • Size

    2.0MB

  • Sample

    240418-1xl6gaga52

  • MD5

    f8d767e98e8af957e78d511e094920f8

  • SHA1

    62cd50cea9b064a95fbf31e049512bdf2b31d8e0

  • SHA256

    2f6ef42f0d67f7785b9077ecf64403ef5f86dc85447d965a4516109f850fd903

  • SHA512

    556890fcc21e2d5a1ebe00d4acf1258fac0b539cb1e7a304efd3d9db59a2d06c321ac4e2e3ae9f3e3432f91b991f05524918a4a10674e35972ce075349da1af5

  • SSDEEP

    49152:dHA5Mgur5lyqkQbLxDRDvA5Ny73RX2poBMQRAN:i5idkQbND4AX2eMi

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9085

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    Googlechromeinite

  • install_file

    Googlechromeinit.exe

  • tor_process

    tor

Targets

    • Target

      f8d767e98e8af957e78d511e094920f8_JaffaCakes118

    • Size

      2.0MB

    • MD5

      f8d767e98e8af957e78d511e094920f8

    • SHA1

      62cd50cea9b064a95fbf31e049512bdf2b31d8e0

    • SHA256

      2f6ef42f0d67f7785b9077ecf64403ef5f86dc85447d965a4516109f850fd903

    • SHA512

      556890fcc21e2d5a1ebe00d4acf1258fac0b539cb1e7a304efd3d9db59a2d06c321ac4e2e3ae9f3e3432f91b991f05524918a4a10674e35972ce075349da1af5

    • SSDEEP

      49152:dHA5Mgur5lyqkQbLxDRDvA5Ny73RX2poBMQRAN:i5idkQbND4AX2eMi

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • CustAttr .NET packer

      Detects CustAttr .NET packer in memory.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks