General

  • Target

    5c6ffc40f7317121749686b8f80063e0_JaffaCakes118

  • Size

    1.7MB

  • Sample

    240520-bm6ppadc3s

  • MD5

    5c6ffc40f7317121749686b8f80063e0

  • SHA1

    624e75617f155b1cebcc886555b613bead0b64a3

  • SHA256

    8c2d113dd13a397383db160c188c3f1119b7c1e5af6bcd79f28987aa82cbed8b

  • SHA512

    5b84d44f2ceb34d9cac6601fc3ac678b1399750f34b75679138d06479c8ad0c9c7ef11fd368a505aeb95bcda96754c2ba9b7af6374711eb79945af9ab593c833

  • SSDEEP

    24576:hb1JC//wbZ1J/4iYsAGDAlR8guX7w5xxa/wzJPQnIEyBMNgVLUtfKxKvbaPDFZkp:5Wox4SEMf7RYDEWLvAb8FUi4fM6+Nc

Malware Config

Targets

    • Target

      5c6ffc40f7317121749686b8f80063e0_JaffaCakes118

    • Size

      1.7MB

    • MD5

      5c6ffc40f7317121749686b8f80063e0

    • SHA1

      624e75617f155b1cebcc886555b613bead0b64a3

    • SHA256

      8c2d113dd13a397383db160c188c3f1119b7c1e5af6bcd79f28987aa82cbed8b

    • SHA512

      5b84d44f2ceb34d9cac6601fc3ac678b1399750f34b75679138d06479c8ad0c9c7ef11fd368a505aeb95bcda96754c2ba9b7af6374711eb79945af9ab593c833

    • SSDEEP

      24576:hb1JC//wbZ1J/4iYsAGDAlR8guX7w5xxa/wzJPQnIEyBMNgVLUtfKxKvbaPDFZkp:5Wox4SEMf7RYDEWLvAb8FUi4fM6+Nc

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • BitRAT payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks