General

  • Target

    e7a12cc016c3f54c60c9bfa824618f26_JaffaCakes118

  • Size

    6.1MB

  • Sample

    240408-rdtxjaah44

  • MD5

    e7a12cc016c3f54c60c9bfa824618f26

  • SHA1

    3faaf64a93900e9a444c1cadf6b1e13b46154ce2

  • SHA256

    f2ec62ee89bf915370d3599c85d2f3c9179a796a5a0e6ed3322ba31db1292f54

  • SHA512

    ebe8a5c4129d6d2ea38018ab0c20e4f67bc7e8b5d753b99e7d98d5d83a8e2ebc32dc022d5ceab63c32b4e563e169dd329665ef8877832abc9b3fee63b3530084

  • SSDEEP

    196608:9Ng9vPvvvVvT6TtvvkvvvPvvvnvvvPvvvGU4CmsdrznlOTwd6Kpt:9NCvFvOTtUvfv3vfv2UZm0znzd6

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

106.69.2.59:6637

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • tor_process

    tor

Targets

    • Target

      e7a12cc016c3f54c60c9bfa824618f26_JaffaCakes118

    • Size

      6.1MB

    • MD5

      e7a12cc016c3f54c60c9bfa824618f26

    • SHA1

      3faaf64a93900e9a444c1cadf6b1e13b46154ce2

    • SHA256

      f2ec62ee89bf915370d3599c85d2f3c9179a796a5a0e6ed3322ba31db1292f54

    • SHA512

      ebe8a5c4129d6d2ea38018ab0c20e4f67bc7e8b5d753b99e7d98d5d83a8e2ebc32dc022d5ceab63c32b4e563e169dd329665ef8877832abc9b3fee63b3530084

    • SSDEEP

      196608:9Ng9vPvvvVvT6TtvvkvvvPvvvnvvvPvvvGU4CmsdrznlOTwd6Kpt:9NCvFvOTtUvfv3vfv2UZm0znzd6

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks