Analysis

  • max time kernel
    148s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 13:58

General

  • Target

    fa730d83b4be4c873039dc585f958d7c_JaffaCakes118.exe

  • Size

    2.7MB

  • MD5

    fa730d83b4be4c873039dc585f958d7c

  • SHA1

    95f5cef4663ceb749ca98131734bb001d618458f

  • SHA256

    293440eae97b7c052aeaffd6855b2eda065b0b8fd452a830a9bf3c6637a20f4a

  • SHA512

    2870816e65670af2b1675dc6b3e48ae6e297adc15330c1ce3e0c9ae276136a122a3fe46175c389d93014938a080bb70bc7824f5adc4b831818ee8a707a24589b

  • SSDEEP

    49152:DdbNhMYCLtVRgf3FEyzLrU2OzPaWBA22ynoyHORZ/nXX2WAoF:hPuCf1EyHo20PaP2VoyHGZ/XXyU

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

storage.nsupdate.info:8973

Attributes
  • communication_password

    bf771c9d082071fe80b18bb678220682

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fa730d83b4be4c873039dc585f958d7c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fa730d83b4be4c873039dc585f958d7c_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3732
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\fa730d83b4be4c873039dc585f958d7c_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2464
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WoiCgLlRgn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:392
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WoiCgLlRgn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2A95.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4512
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WoiCgLlRgn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1020
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
        PID:1156
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:876

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      6868110cae98cb1cda6b0476f29c9f7b

      SHA1

      dbd84466512439ee2456f9cd856a6fc9298b8eb3

      SHA256

      7e5bb44413d848e6f9b908918632a4a85d4127537ee0d33b88e636bab68aaa60

      SHA512

      67c3da818d1c5bddd694d95057dd6058bf8cbdff011e00c5dedc014d100b213149e4d3e0fd3343656040af67b2c39df2d65c35e9aeffd198ca82d5d9c93658ef

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tdpfkhwa.sr4.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp2A95.tmp
      Filesize

      1KB

      MD5

      f462707cb106a07f73cc524a6ec65255

      SHA1

      a06e7031d1ced488cf3cba7c1571237803dafc5f

      SHA256

      99c140cecad9d2c1bbe7f1a749b211e2ae02bf86838566cee081aaf3aee516ad

      SHA512

      b8586e323c588442c8c4b6ec2f367afdfb79448f4d9dc0759d36632d4dc5edf601501e45ff5b4c36e61e9b77e4c7fa771bcd2df1cdec30a36e295a3bf665d3a6

    • memory/392-97-0x0000000007F90000-0x000000000860A000-memory.dmp
      Filesize

      6.5MB

    • memory/392-28-0x0000000005E30000-0x0000000005E96000-memory.dmp
      Filesize

      408KB

    • memory/392-138-0x0000000074AE0000-0x0000000075290000-memory.dmp
      Filesize

      7.7MB

    • memory/392-129-0x0000000007C70000-0x0000000007C78000-memory.dmp
      Filesize

      32KB

    • memory/392-128-0x0000000007C90000-0x0000000007CAA000-memory.dmp
      Filesize

      104KB

    • memory/392-127-0x0000000007B90000-0x0000000007BA4000-memory.dmp
      Filesize

      80KB

    • memory/392-125-0x0000000005030000-0x0000000005040000-memory.dmp
      Filesize

      64KB

    • memory/392-114-0x0000000074AE0000-0x0000000075290000-memory.dmp
      Filesize

      7.7MB

    • memory/392-112-0x0000000007B50000-0x0000000007B61000-memory.dmp
      Filesize

      68KB

    • memory/392-108-0x0000000007950000-0x000000000796A000-memory.dmp
      Filesize

      104KB

    • memory/392-93-0x0000000005030000-0x0000000005040000-memory.dmp
      Filesize

      64KB

    • memory/392-72-0x0000000075390000-0x00000000753DC000-memory.dmp
      Filesize

      304KB

    • memory/392-69-0x00000000075A0000-0x00000000075D2000-memory.dmp
      Filesize

      200KB

    • memory/392-71-0x000000007EFB0000-0x000000007EFC0000-memory.dmp
      Filesize

      64KB

    • memory/392-22-0x0000000074AE0000-0x0000000075290000-memory.dmp
      Filesize

      7.7MB

    • memory/392-25-0x0000000005030000-0x0000000005040000-memory.dmp
      Filesize

      64KB

    • memory/392-29-0x0000000005EA0000-0x0000000005F06000-memory.dmp
      Filesize

      408KB

    • memory/392-23-0x0000000005030000-0x0000000005040000-memory.dmp
      Filesize

      64KB

    • memory/876-156-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/876-145-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/876-157-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/876-117-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/876-154-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/876-48-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/876-49-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/876-153-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/876-52-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/876-116-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/876-53-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/876-151-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/876-115-0x0000000071290000-0x00000000712C9000-memory.dmp
      Filesize

      228KB

    • memory/876-119-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/876-150-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/876-148-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/876-147-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/876-146-0x00000000753A0000-0x00000000753D9000-memory.dmp
      Filesize

      228KB

    • memory/876-120-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/876-118-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/876-144-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/876-143-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/876-142-0x00000000753A0000-0x00000000753D9000-memory.dmp
      Filesize

      228KB

    • memory/876-141-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/876-140-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/876-50-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/876-121-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/876-126-0x0000000070A10000-0x0000000070A49000-memory.dmp
      Filesize

      228KB

    • memory/876-122-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/876-110-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/1020-123-0x0000000007E70000-0x0000000007E7E000-memory.dmp
      Filesize

      56KB

    • memory/1020-107-0x0000000005480000-0x0000000005490000-memory.dmp
      Filesize

      64KB

    • memory/1020-139-0x0000000074AE0000-0x0000000075290000-memory.dmp
      Filesize

      7.7MB

    • memory/1020-96-0x0000000075390000-0x00000000753DC000-memory.dmp
      Filesize

      304KB

    • memory/1020-57-0x0000000074AE0000-0x0000000075290000-memory.dmp
      Filesize

      7.7MB

    • memory/1020-55-0x0000000005480000-0x0000000005490000-memory.dmp
      Filesize

      64KB

    • memory/1020-54-0x0000000005480000-0x0000000005490000-memory.dmp
      Filesize

      64KB

    • memory/1020-95-0x000000007EFB0000-0x000000007EFC0000-memory.dmp
      Filesize

      64KB

    • memory/2464-70-0x0000000075390000-0x00000000753DC000-memory.dmp
      Filesize

      304KB

    • memory/2464-21-0x0000000005A30000-0x0000000006058000-memory.dmp
      Filesize

      6.2MB

    • memory/2464-113-0x0000000003000000-0x0000000003010000-memory.dmp
      Filesize

      64KB

    • memory/2464-24-0x0000000003000000-0x0000000003010000-memory.dmp
      Filesize

      64KB

    • memory/2464-111-0x0000000007F10000-0x0000000007FA6000-memory.dmp
      Filesize

      600KB

    • memory/2464-124-0x0000000074AE0000-0x0000000075290000-memory.dmp
      Filesize

      7.7MB

    • memory/2464-58-0x0000000006970000-0x000000000698E000-memory.dmp
      Filesize

      120KB

    • memory/2464-109-0x0000000007D00000-0x0000000007D0A000-memory.dmp
      Filesize

      40KB

    • memory/2464-68-0x0000000006A00000-0x0000000006A4C000-memory.dmp
      Filesize

      304KB

    • memory/2464-27-0x0000000005990000-0x00000000059B2000-memory.dmp
      Filesize

      136KB

    • memory/2464-83-0x0000000003000000-0x0000000003010000-memory.dmp
      Filesize

      64KB

    • memory/2464-20-0x0000000003000000-0x0000000003010000-memory.dmp
      Filesize

      64KB

    • memory/2464-82-0x0000000007B30000-0x0000000007B4E000-memory.dmp
      Filesize

      120KB

    • memory/2464-19-0x0000000074AE0000-0x0000000075290000-memory.dmp
      Filesize

      7.7MB

    • memory/2464-94-0x0000000007B60000-0x0000000007C03000-memory.dmp
      Filesize

      652KB

    • memory/2464-18-0x0000000003050000-0x0000000003086000-memory.dmp
      Filesize

      216KB

    • memory/2464-137-0x0000000074AE0000-0x0000000075290000-memory.dmp
      Filesize

      7.7MB

    • memory/3732-13-0x000000000C3F0000-0x000000000C568000-memory.dmp
      Filesize

      1.5MB

    • memory/3732-5-0x0000000005680000-0x0000000005690000-memory.dmp
      Filesize

      64KB

    • memory/3732-6-0x0000000005370000-0x000000000537A000-memory.dmp
      Filesize

      40KB

    • memory/3732-1-0x0000000000720000-0x00000000009D0000-memory.dmp
      Filesize

      2.7MB

    • memory/3732-2-0x0000000005390000-0x000000000542C000-memory.dmp
      Filesize

      624KB

    • memory/3732-7-0x0000000005560000-0x00000000055B6000-memory.dmp
      Filesize

      344KB

    • memory/3732-8-0x0000000006020000-0x0000000006374000-memory.dmp
      Filesize

      3.3MB

    • memory/3732-9-0x0000000006B70000-0x0000000006B8A000-memory.dmp
      Filesize

      104KB

    • memory/3732-11-0x0000000005680000-0x0000000005690000-memory.dmp
      Filesize

      64KB

    • memory/3732-10-0x0000000074AE0000-0x0000000075290000-memory.dmp
      Filesize

      7.7MB

    • memory/3732-56-0x0000000074AE0000-0x0000000075290000-memory.dmp
      Filesize

      7.7MB

    • memory/3732-0-0x0000000074AE0000-0x0000000075290000-memory.dmp
      Filesize

      7.7MB

    • memory/3732-3-0x0000000005A70000-0x0000000006014000-memory.dmp
      Filesize

      5.6MB

    • memory/3732-12-0x0000000008C10000-0x0000000008E00000-memory.dmp
      Filesize

      1.9MB

    • memory/3732-4-0x00000000054C0000-0x0000000005552000-memory.dmp
      Filesize

      584KB