Analysis

  • max time kernel
    150s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    06-09-2024 23:57

General

  • Target

    d0af022fcd70e40af496080bb3f2cf2f_JaffaCakes118.exe

  • Size

    2.3MB

  • MD5

    d0af022fcd70e40af496080bb3f2cf2f

  • SHA1

    77c07c0f6d59901848039f1ca6fd06e82732594a

  • SHA256

    573a4ac703fcb9aff145a3d56ec9fbb34af2d260d1523858f838c4ccdb653571

  • SHA512

    9c183a1df5bea05fa163f9ed96a585ce9cd02539e5ca182ee8ace88d2588afac1ea338abe245d588d548268ecf46c3565114d87f68770a0d435ede8492498d41

  • SSDEEP

    49152:G8auGMmIIOKOMcWOBVW449tnzSj0ImqP+gXwi8N+HwXe4Uj+eBH5WQD:Gju2XJZSInGhGv+Qgj+K5Ws

Malware Config

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT payload 20 IoCs
  • Deletes itself 1 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d0af022fcd70e40af496080bb3f2cf2f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d0af022fcd70e40af496080bb3f2cf2f_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Deletes itself
      • Drops startup file
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:1916
      • C:\Users\Admin\AppData\Roaming\game\game.exe
        "C:\Users\Admin\AppData\Roaming\game\game.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1828
        • C:\Users\Admin\AppData\Roaming\game\game.exe
          "C:\Users\Admin\AppData\Roaming\game\game.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2496
        • C:\Users\Admin\AppData\Roaming\game\game.exe
          "C:\Users\Admin\AppData\Roaming\game\game.exe" 2 2496 259455543
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:3020

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\game\game.exe

    Filesize

    2.3MB

    MD5

    d0af022fcd70e40af496080bb3f2cf2f

    SHA1

    77c07c0f6d59901848039f1ca6fd06e82732594a

    SHA256

    573a4ac703fcb9aff145a3d56ec9fbb34af2d260d1523858f838c4ccdb653571

    SHA512

    9c183a1df5bea05fa163f9ed96a585ce9cd02539e5ca182ee8ace88d2588afac1ea338abe245d588d548268ecf46c3565114d87f68770a0d435ede8492498d41

  • memory/1828-26-0x0000000000400000-0x0000000000654000-memory.dmp

    Filesize

    2.3MB

  • memory/1828-23-0x00000000001B0000-0x00000000001B1000-memory.dmp

    Filesize

    4KB

  • memory/1828-22-0x00000000003F0000-0x00000000003F1000-memory.dmp

    Filesize

    4KB

  • memory/1828-19-0x00000000001B0000-0x00000000001B1000-memory.dmp

    Filesize

    4KB

  • memory/1916-8-0x00000000000C0000-0x00000000000C1000-memory.dmp

    Filesize

    4KB

  • memory/1916-5-0x00000000000C0000-0x00000000000C1000-memory.dmp

    Filesize

    4KB

  • memory/2084-7-0x0000000000400000-0x0000000000654000-memory.dmp

    Filesize

    2.3MB

  • memory/2084-4-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/2084-1-0x00000000006A0000-0x00000000006B2000-memory.dmp

    Filesize

    72KB

  • memory/2084-2-0x00000000006A0000-0x00000000006B2000-memory.dmp

    Filesize

    72KB

  • memory/2084-3-0x00000000006C0000-0x00000000006C1000-memory.dmp

    Filesize

    4KB

  • memory/2084-0-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/2496-40-0x0000000000400000-0x00000000007CF000-memory.dmp

    Filesize

    3.8MB

  • memory/2496-46-0x0000000000400000-0x00000000007CF000-memory.dmp

    Filesize

    3.8MB

  • memory/2496-36-0x0000000000400000-0x00000000007CF000-memory.dmp

    Filesize

    3.8MB

  • memory/2496-34-0x0000000000400000-0x00000000007CF000-memory.dmp

    Filesize

    3.8MB

  • memory/2496-39-0x0000000000400000-0x00000000007CF000-memory.dmp

    Filesize

    3.8MB

  • memory/2496-27-0x0000000000400000-0x00000000007CF000-memory.dmp

    Filesize

    3.8MB

  • memory/2496-41-0x0000000000400000-0x00000000007CF000-memory.dmp

    Filesize

    3.8MB

  • memory/2496-42-0x0000000000400000-0x00000000007CF000-memory.dmp

    Filesize

    3.8MB

  • memory/2496-43-0x0000000000400000-0x00000000007CF000-memory.dmp

    Filesize

    3.8MB

  • memory/2496-44-0x0000000000400000-0x00000000007CF000-memory.dmp

    Filesize

    3.8MB

  • memory/2496-45-0x0000000000400000-0x00000000007CF000-memory.dmp

    Filesize

    3.8MB

  • memory/2496-32-0x0000000000400000-0x00000000007CF000-memory.dmp

    Filesize

    3.8MB

  • memory/2496-47-0x0000000000400000-0x00000000007CF000-memory.dmp

    Filesize

    3.8MB

  • memory/2496-74-0x0000000000400000-0x00000000007CF000-memory.dmp

    Filesize

    3.8MB

  • memory/2496-53-0x0000000000400000-0x00000000007CF000-memory.dmp

    Filesize

    3.8MB

  • memory/2496-52-0x0000000000400000-0x00000000007CF000-memory.dmp

    Filesize

    3.8MB

  • memory/2496-54-0x0000000000400000-0x00000000007CF000-memory.dmp

    Filesize

    3.8MB

  • memory/2496-63-0x0000000000400000-0x00000000007CF000-memory.dmp

    Filesize

    3.8MB

  • memory/2496-62-0x0000000000400000-0x00000000007CF000-memory.dmp

    Filesize

    3.8MB

  • memory/2496-64-0x0000000000400000-0x00000000007CF000-memory.dmp

    Filesize

    3.8MB

  • memory/2496-72-0x0000000000400000-0x00000000007CF000-memory.dmp

    Filesize

    3.8MB

  • memory/2496-73-0x0000000000400000-0x00000000007CF000-memory.dmp

    Filesize

    3.8MB

  • memory/3020-49-0x0000000000400000-0x0000000000654000-memory.dmp

    Filesize

    2.3MB