Analysis

  • max time kernel
    141s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-04-2024 15:44

General

  • Target

    edc6fc03fcae70ce049633e7462df1f4_JaffaCakes118.exe

  • Size

    2.5MB

  • MD5

    edc6fc03fcae70ce049633e7462df1f4

  • SHA1

    4358cbebe4ee45f4e78264399b901c459e42ef4b

  • SHA256

    15da7fc578a4c9d29717b19b4d5b604e08307810752fdf63d27335ba3171bbaa

  • SHA512

    8fe766ca10aa43e782b6a30511fa01d05e27f4d344bd0f69a02d91de3b1697e9743d7682a5b86e8949cf1ed763ac32467b25d71fb18ae458d6f12ddc8d0bbcef

  • SSDEEP

    49152:yH4ZbyZHYr3nsDW7fOFpLHRoN7Thvl9HAMcZ182dhMbYt6Ku+C:kZms0GFYZl9Hq42+I6N

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

37.0.11.183:4444

Attributes
  • communication_password

    5f4dcc3b5aa765d61d8327deb882cf99

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\edc6fc03fcae70ce049633e7462df1f4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\edc6fc03fcae70ce049633e7462df1f4_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Users\Admin\AppData\Local\Temp\edc6fc03fcae70ce049633e7462df1f4_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\edc6fc03fcae70ce049633e7462df1f4_JaffaCakes118.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2040

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1676-34-0x0000000002570000-0x00000000025DC000-memory.dmp
    Filesize

    432KB

  • memory/1676-72-0x0000000002570000-0x00000000025DC000-memory.dmp
    Filesize

    432KB

  • memory/1676-2-0x0000000005350000-0x0000000005390000-memory.dmp
    Filesize

    256KB

  • memory/1676-3-0x0000000006240000-0x000000000644E000-memory.dmp
    Filesize

    2.1MB

  • memory/1676-4-0x0000000005350000-0x0000000005390000-memory.dmp
    Filesize

    256KB

  • memory/1676-5-0x0000000005350000-0x0000000005390000-memory.dmp
    Filesize

    256KB

  • memory/1676-6-0x00000000746F0000-0x0000000074DDE000-memory.dmp
    Filesize

    6.9MB

  • memory/1676-7-0x0000000005350000-0x0000000005390000-memory.dmp
    Filesize

    256KB

  • memory/1676-8-0x0000000002570000-0x00000000025E2000-memory.dmp
    Filesize

    456KB

  • memory/1676-9-0x0000000002570000-0x00000000025DC000-memory.dmp
    Filesize

    432KB

  • memory/1676-10-0x0000000002570000-0x00000000025DC000-memory.dmp
    Filesize

    432KB

  • memory/1676-12-0x0000000002570000-0x00000000025DC000-memory.dmp
    Filesize

    432KB

  • memory/1676-14-0x0000000002570000-0x00000000025DC000-memory.dmp
    Filesize

    432KB

  • memory/1676-16-0x0000000002570000-0x00000000025DC000-memory.dmp
    Filesize

    432KB

  • memory/1676-18-0x0000000002570000-0x00000000025DC000-memory.dmp
    Filesize

    432KB

  • memory/1676-20-0x0000000002570000-0x00000000025DC000-memory.dmp
    Filesize

    432KB

  • memory/1676-22-0x0000000002570000-0x00000000025DC000-memory.dmp
    Filesize

    432KB

  • memory/1676-24-0x0000000002570000-0x00000000025DC000-memory.dmp
    Filesize

    432KB

  • memory/1676-26-0x0000000002570000-0x00000000025DC000-memory.dmp
    Filesize

    432KB

  • memory/1676-30-0x0000000002570000-0x00000000025DC000-memory.dmp
    Filesize

    432KB

  • memory/1676-28-0x0000000002570000-0x00000000025DC000-memory.dmp
    Filesize

    432KB

  • memory/1676-32-0x0000000002570000-0x00000000025DC000-memory.dmp
    Filesize

    432KB

  • memory/1676-2392-0x00000000746F0000-0x0000000074DDE000-memory.dmp
    Filesize

    6.9MB

  • memory/1676-1-0x00000000746F0000-0x0000000074DDE000-memory.dmp
    Filesize

    6.9MB

  • memory/1676-44-0x0000000002570000-0x00000000025DC000-memory.dmp
    Filesize

    432KB

  • memory/1676-40-0x0000000002570000-0x00000000025DC000-memory.dmp
    Filesize

    432KB

  • memory/1676-42-0x0000000002570000-0x00000000025DC000-memory.dmp
    Filesize

    432KB

  • memory/1676-38-0x0000000002570000-0x00000000025DC000-memory.dmp
    Filesize

    432KB

  • memory/1676-46-0x0000000002570000-0x00000000025DC000-memory.dmp
    Filesize

    432KB

  • memory/1676-48-0x0000000002570000-0x00000000025DC000-memory.dmp
    Filesize

    432KB

  • memory/1676-50-0x0000000002570000-0x00000000025DC000-memory.dmp
    Filesize

    432KB

  • memory/1676-52-0x0000000002570000-0x00000000025DC000-memory.dmp
    Filesize

    432KB

  • memory/1676-54-0x0000000002570000-0x00000000025DC000-memory.dmp
    Filesize

    432KB

  • memory/1676-56-0x0000000002570000-0x00000000025DC000-memory.dmp
    Filesize

    432KB

  • memory/1676-58-0x0000000002570000-0x00000000025DC000-memory.dmp
    Filesize

    432KB

  • memory/1676-60-0x0000000002570000-0x00000000025DC000-memory.dmp
    Filesize

    432KB

  • memory/1676-62-0x0000000002570000-0x00000000025DC000-memory.dmp
    Filesize

    432KB

  • memory/1676-64-0x0000000002570000-0x00000000025DC000-memory.dmp
    Filesize

    432KB

  • memory/1676-66-0x0000000002570000-0x00000000025DC000-memory.dmp
    Filesize

    432KB

  • memory/1676-68-0x0000000002570000-0x00000000025DC000-memory.dmp
    Filesize

    432KB

  • memory/1676-70-0x0000000002570000-0x00000000025DC000-memory.dmp
    Filesize

    432KB

  • memory/1676-36-0x0000000002570000-0x00000000025DC000-memory.dmp
    Filesize

    432KB

  • memory/1676-2373-0x0000000005350000-0x0000000005390000-memory.dmp
    Filesize

    256KB

  • memory/1676-2374-0x0000000005350000-0x0000000005390000-memory.dmp
    Filesize

    256KB

  • memory/1676-0-0x0000000000BF0000-0x0000000000E74000-memory.dmp
    Filesize

    2.5MB

  • memory/2040-2391-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2040-2401-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB