Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 16:21

General

  • Target

    fd2307bb1dc001cc2f57c6e8456830e4_JaffaCakes118.exe

  • Size

    4.9MB

  • MD5

    fd2307bb1dc001cc2f57c6e8456830e4

  • SHA1

    38df5464e7835fc25e998db3f309f612c700576e

  • SHA256

    95df308b52520264aa64cdb80e0cd936c3dd085f9a4c67a1139910195e53a084

  • SHA512

    ba70336ef566590f5ee7bf62f54d2be263053c94dcae97fe8db743601e9b28fe5bf524930a7c37c9d168be37ec70c4f8e0c245dd3f79d4db83518416cd1dfdfd

  • SSDEEP

    98304:VPGh8a1eGf1XxfBdb1AaOdSPc18d0OJBPvFVvNO2OhTa39+jdw9VdQ5rzqOaAnDC:ZGh8ajf1XHF1AaOdIueFVvs2cTOcjyGw

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

4napo6g3cp6av4hmxmwzi5lyojpfk3i2kl2tpssb2wvidqsa3kzo6eyd.onion:80

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • install_dir

    windir

  • install_file

    win32.exe

  • tor_process

    windows32

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 16 IoCs
  • UPX packed file 40 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd2307bb1dc001cc2f57c6e8456830e4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fd2307bb1dc001cc2f57c6e8456830e4_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5048
    • C:\Users\Admin\AppData\Local\Temp\rmYwlarCjiT6jFPgKeOTxjgZvr9iG97SWnH.exe
      C:\Users\Admin\AppData\Local\Temp\rmYwlarCjiT6jFPgKeOTxjgZvr9iG97SWnH.exe
      2⤵
      • Executes dropped EXE
      PID:3368
    • C:\Users\Admin\AppData\Local\Temp\E9UOxIc0N8CgqrpvdVdHTSlptj6VMChk4hm.exe
      C:\Users\Admin\AppData\Local\Temp\E9UOxIc0N8CgqrpvdVdHTSlptj6VMChk4hm.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3732
      • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
        "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:5104
      • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
        "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4848

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\E9UOxIc0N8CgqrpvdVdHTSlptj6VMChk4hm.exe
    Filesize

    7.8MB

    MD5

    a7613e5c267e7f270918ef87fcb1e45c

    SHA1

    5ce965496ce1d9eea2d78548854bd486c11329d1

    SHA256

    1b9c4646b8840ef2d2a24603ffa2efa695ee29002c0057d4ba558080f2c485b6

    SHA512

    19888cf9937c44770dff47027ada8ef8eaa46cc849717ec0fb46bb32d07434b3b851efa708decd2fa18c07333cc247d35e03d71fbd386caea839bf44cdd7c0d2

  • C:\Users\Admin\AppData\Local\Temp\rmYwlarCjiT6jFPgKeOTxjgZvr9iG97SWnH.exe
    Filesize

    184KB

    MD5

    4ffdf8cf72b5d78c0079e245ee1a8fc2

    SHA1

    c19a78a7c991a2017e682bbc58032876cb1d7916

    SHA256

    286dadfffa96345fd19a53054fe2cecae6e4e5f5a231f331d3dcaac94442f56e

    SHA512

    1c704a0cd0fb421cc5befb92289ac51c6ddc9f95b445158df477465b8495568147b9c5d81123a14fd27ee0cf9c419c4c917db9a60a05a9344cee1124676e0815

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-certs
    Filesize

    20KB

    MD5

    42f65fd5d814d43e152739ea91d6a458

    SHA1

    9163a8834fd8485111e8bcae5315cfba8f8953ff

    SHA256

    474fed9b8033e476f973af6be0f260814044c6b504bead581fbe3a1f52b5e3e4

    SHA512

    735b6f66a504ff1a844d51b76e68b3e51dc1aa32ffe8000a2d7b052cae6a4c9fb0c7f6a2c6e6b36bddb5852ad41b4b2ebef7c076998e1cb6d24684c043d493b7

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    931e37541fdda9bd80fc4ee3d4a3d81d

    SHA1

    d866777f9bd9b15d26fafbcadf30714a45350e2f

    SHA256

    57a793432137eba723f0b910c0ae9865ed8bed6c17de67ba2d5c43343a354bd1

    SHA512

    91923fa9e08f6c52f68010ce14f12aa0409086785f230e6cd9731e0e1174b3471c804b1efd8bc77eedf2dfe104b18b4185af510057ffe9a0bd7294d8ab9a2d2a

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-microdescs.new
    Filesize

    2.7MB

    MD5

    ac8a9aab4ad3d516eb417222fb387596

    SHA1

    1e6890be0530564a858557d8512bbe32af3baedb

    SHA256

    e31efd5435b3420e63430fd519009e6643bc6b2e8b7986a17e93c06d2cb6f38a

    SHA512

    64d91c83f54f3c63ef9ba8d66fabbb3cb99b41621b0e1e87a96cc39ce499174c0e860d394e3bcec7ff5f12fb062eadf26de29997e23e361d5dae846d5fedb172

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-microdescs.new
    Filesize

    19.2MB

    MD5

    4fd4266c4478984574d4faa904664997

    SHA1

    cb3290ac9a7b19b3abb1f13ca111479754958f7d

    SHA256

    fe8bc63005c9b3207e52dad54c95636ac642a5fe117c391574705d742dd83c27

    SHA512

    f219d4aca29fe291d273c53314c45462f347ff0051d867312bd723103b805830024ae411327940283e45ddb382c896a18c07c73e3080b239e359b67aac22eb87

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\state
    Filesize

    232B

    MD5

    827cfc867fa91c9086b0af8b5df03f83

    SHA1

    3864994a27c733642993ef385e5fa57b66aae954

    SHA256

    477db116cd2229158d54a6ad6dca98c11d4a252947bf29b40d9a6cf94f3af67c

    SHA512

    c9997b496b3e51ae541d572840e94acae35cbef03b175f850123447f6de51f6f4923e955a8aafdc69690512108dab3039273936335c758140dd370f737b44aca

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\torrc
    Filesize

    157B

    MD5

    d55bed9415496532e5333ecaff1e308d

    SHA1

    074dc0ad8d7b3f86679c321ec7377b3394659a52

    SHA256

    aacbccc1d0337c77cb4408cd9556b8e31d3a0390ab2ab6b17ad3bf30f2c93850

    SHA512

    69c492e32f75809ee12cf29a38d71435ec39e9327970dd7f108ce0599804008c0e3a462d244796a5592b587e1c8f1c1f78c2602d539f6d84bf33c18eb38276a5

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/3368-14-0x0000000004C80000-0x0000000004C90000-memory.dmp
    Filesize

    64KB

  • memory/3368-17-0x0000000074A70000-0x0000000075220000-memory.dmp
    Filesize

    7.7MB

  • memory/3368-15-0x0000000004C80000-0x0000000004C90000-memory.dmp
    Filesize

    64KB

  • memory/3368-13-0x0000000000100000-0x0000000000134000-memory.dmp
    Filesize

    208KB

  • memory/3368-12-0x0000000074A70000-0x0000000075220000-memory.dmp
    Filesize

    7.7MB

  • memory/3732-219-0x00000000738B0000-0x00000000738E9000-memory.dmp
    Filesize

    228KB

  • memory/3732-70-0x0000000073640000-0x0000000073679000-memory.dmp
    Filesize

    228KB

  • memory/3732-114-0x0000000074560000-0x0000000074599000-memory.dmp
    Filesize

    228KB

  • memory/3732-23-0x0000000070C70000-0x0000000070CA9000-memory.dmp
    Filesize

    228KB

  • memory/4848-195-0x0000000073A50000-0x0000000073AD8000-memory.dmp
    Filesize

    544KB

  • memory/4848-192-0x0000000074090000-0x00000000740D9000-memory.dmp
    Filesize

    292KB

  • memory/4848-183-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/4848-222-0x0000000073EC0000-0x0000000073F88000-memory.dmp
    Filesize

    800KB

  • memory/4848-185-0x0000000073BF0000-0x0000000073EBF000-memory.dmp
    Filesize

    2.8MB

  • memory/4848-187-0x0000000073EC0000-0x0000000073F88000-memory.dmp
    Filesize

    800KB

  • memory/4848-221-0x0000000073BF0000-0x0000000073EBF000-memory.dmp
    Filesize

    2.8MB

  • memory/4848-194-0x0000000073AE0000-0x0000000073BEA000-memory.dmp
    Filesize

    1.0MB

  • memory/4848-193-0x0000000074060000-0x0000000074084000-memory.dmp
    Filesize

    144KB

  • memory/4848-220-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/4848-191-0x0000000073F90000-0x000000007405E000-memory.dmp
    Filesize

    824KB

  • memory/5048-1-0x0000000000F90000-0x0000000001478000-memory.dmp
    Filesize

    4.9MB

  • memory/5048-3-0x00000000064C0000-0x0000000006A64000-memory.dmp
    Filesize

    5.6MB

  • memory/5048-2-0x0000000005E70000-0x0000000005F0C000-memory.dmp
    Filesize

    624KB

  • memory/5048-24-0x0000000074A70000-0x0000000075220000-memory.dmp
    Filesize

    7.7MB

  • memory/5048-4-0x0000000005F10000-0x0000000005FA2000-memory.dmp
    Filesize

    584KB

  • memory/5048-5-0x0000000005DB0000-0x0000000005DC0000-memory.dmp
    Filesize

    64KB

  • memory/5048-6-0x0000000005E40000-0x0000000005E4A000-memory.dmp
    Filesize

    40KB

  • memory/5048-7-0x0000000006010000-0x0000000006066000-memory.dmp
    Filesize

    344KB

  • memory/5048-0-0x0000000074A70000-0x0000000075220000-memory.dmp
    Filesize

    7.7MB

  • memory/5104-68-0x0000000001990000-0x0000000001A18000-memory.dmp
    Filesize

    544KB

  • memory/5104-106-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/5104-115-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/5104-97-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/5104-133-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/5104-145-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/5104-158-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/5104-89-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/5104-87-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/5104-83-0x0000000073EC0000-0x0000000073F88000-memory.dmp
    Filesize

    800KB

  • memory/5104-82-0x0000000073F90000-0x000000007405E000-memory.dmp
    Filesize

    824KB

  • memory/5104-81-0x0000000074060000-0x0000000074084000-memory.dmp
    Filesize

    144KB

  • memory/5104-79-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/5104-67-0x0000000073A50000-0x0000000073AD8000-memory.dmp
    Filesize

    544KB

  • memory/5104-69-0x0000000074090000-0x00000000740D9000-memory.dmp
    Filesize

    292KB

  • memory/5104-66-0x0000000073AE0000-0x0000000073BEA000-memory.dmp
    Filesize

    1.0MB

  • memory/5104-184-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/5104-65-0x0000000073BF0000-0x0000000073EBF000-memory.dmp
    Filesize

    2.8MB

  • memory/5104-45-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/5104-61-0x0000000001990000-0x0000000001C5F000-memory.dmp
    Filesize

    2.8MB

  • memory/5104-59-0x0000000073F90000-0x000000007405E000-memory.dmp
    Filesize

    824KB

  • memory/5104-60-0x0000000073EC0000-0x0000000073F88000-memory.dmp
    Filesize

    800KB

  • memory/5104-58-0x0000000074060000-0x0000000074084000-memory.dmp
    Filesize

    144KB