Analysis

  • max time kernel
    142s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    09-04-2024 05:17

General

  • Target

    e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe

  • Size

    2.3MB

  • MD5

    e94eb478945c8fcdb013eb50b79d1321

  • SHA1

    b65fb19afec78dcc298adb893db5708cc29554a8

  • SHA256

    d58af9378246ebe61a0e340e9a49278977af657d2accb308fe8ef5a6c858a89e

  • SHA512

    d9e7980f7fd49fe0a1589ac1eab216f3adb95b447d12e1cf6b0cd5802132083df7083bda47aada6b9251038f7b521997750f4eadd7f66496a6d3fc6ae9669ebc

  • SSDEEP

    49152:YfwxBPBDa07kULthVm1/nIFwxVP6lClZnQBdjN0AkQcYAz:YfwfPBjvm/nIFwxEliQBdjNXkh

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

109.70.236.80:53166

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JyIsTUnLpLR" /XML "C:\Users\Admin\AppData\Local\Temp\tmpED5B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2476
    • C:\Users\Admin\AppData\Local\Temp\e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe
      "{path}"
      2⤵
        PID:2536
      • C:\Users\Admin\AppData\Local\Temp\e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe
        "{path}"
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2628

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpED5B.tmp
      Filesize

      1KB

      MD5

      c1f36c3991dbff5bce68c2fedce2f38e

      SHA1

      c5033793b808f623dd178db69a10862c2c302d8e

      SHA256

      977ac9e5a551409436e7a4aace0126850dd9d2b7ce0e95aa02733a4486eccdee

      SHA512

      95574628daad77f83b8691124050f29b04db1f15d4950e41a41527a8f5b259c56291696b66aee4334c1b65c780adfdccca60e52f7604d26d0e3d94ebfa520e39

    • memory/1708-0-0x00000000013B0000-0x00000000015FC000-memory.dmp
      Filesize

      2.3MB

    • memory/1708-1-0x0000000073FB0000-0x000000007469E000-memory.dmp
      Filesize

      6.9MB

    • memory/1708-2-0x0000000000E10000-0x0000000000E50000-memory.dmp
      Filesize

      256KB

    • memory/1708-3-0x0000000000510000-0x0000000000518000-memory.dmp
      Filesize

      32KB

    • memory/1708-4-0x0000000073FB0000-0x000000007469E000-memory.dmp
      Filesize

      6.9MB

    • memory/1708-5-0x0000000000E10000-0x0000000000E50000-memory.dmp
      Filesize

      256KB

    • memory/1708-6-0x0000000007F70000-0x000000000817C000-memory.dmp
      Filesize

      2.0MB

    • memory/1708-7-0x000000000B180000-0x000000000B334000-memory.dmp
      Filesize

      1.7MB

    • memory/1708-22-0x0000000073FB0000-0x000000007469E000-memory.dmp
      Filesize

      6.9MB

    • memory/2628-20-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2628-24-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2628-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2628-18-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2628-13-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2628-19-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2628-21-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2628-11-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2628-23-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2628-14-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2628-25-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2628-28-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2628-29-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2628-27-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2628-30-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2628-31-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2628-32-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2628-33-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2628-34-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB

    • memory/2628-35-0x0000000000400000-0x00000000007E4000-memory.dmp
      Filesize

      3.9MB