General

  • Target

    eb7e5970f2f476dc3333f3a788e62ec0_JaffaCakes118

  • Size

    1.4MB

  • Sample

    240410-tzfyxaha8w

  • MD5

    eb7e5970f2f476dc3333f3a788e62ec0

  • SHA1

    3f05ff09af98916f9e8e84d4e4cb6477da722230

  • SHA256

    482ba9ca86a9cd8058972818f56f650a92776a6e0ef5b21145fca6423f71f38c

  • SHA512

    2ca3bf04f81174bbe75554599d177307a7ec8056cb91525f631eb796ed9ea8618382dedb0a032205862e81d46b0338e46500166d349c70a2db13b6b813d6596e

  • SSDEEP

    24576:yndRKZCy2BrhCeU2i2cJijFbCBTPmiY05tJMSQp5ysA7Yg1nLkz4HGd42SYf:kXDFBU2iIBb0xY/6sUYYxHGWr

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

136.144.41.26:4444

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • install_dir

    1

  • install_file

    exloit.exe

  • tor_process

    tor

Targets

    • Target

      eb7e5970f2f476dc3333f3a788e62ec0_JaffaCakes118

    • Size

      1.4MB

    • MD5

      eb7e5970f2f476dc3333f3a788e62ec0

    • SHA1

      3f05ff09af98916f9e8e84d4e4cb6477da722230

    • SHA256

      482ba9ca86a9cd8058972818f56f650a92776a6e0ef5b21145fca6423f71f38c

    • SHA512

      2ca3bf04f81174bbe75554599d177307a7ec8056cb91525f631eb796ed9ea8618382dedb0a032205862e81d46b0338e46500166d349c70a2db13b6b813d6596e

    • SSDEEP

      24576:yndRKZCy2BrhCeU2i2cJijFbCBTPmiY05tJMSQp5ysA7Yg1nLkz4HGd42SYf:kXDFBU2iIBb0xY/6sUYYxHGWr

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks