Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 22:01

General

  • Target

    f8d767e98e8af957e78d511e094920f8_JaffaCakes118.exe

  • Size

    2.0MB

  • MD5

    f8d767e98e8af957e78d511e094920f8

  • SHA1

    62cd50cea9b064a95fbf31e049512bdf2b31d8e0

  • SHA256

    2f6ef42f0d67f7785b9077ecf64403ef5f86dc85447d965a4516109f850fd903

  • SHA512

    556890fcc21e2d5a1ebe00d4acf1258fac0b539cb1e7a304efd3d9db59a2d06c321ac4e2e3ae9f3e3432f91b991f05524918a4a10674e35972ce075349da1af5

  • SSDEEP

    49152:dHA5Mgur5lyqkQbLxDRDvA5Ny73RX2poBMQRAN:i5idkQbND4AX2eMi

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

jairoandresotalvarorend.linkpc.net:9085

Attributes
  • communication_password

    bfdba24ee3d61f0260c4dc1034c3ee43

  • install_dir

    Googlechromeinite

  • install_file

    Googlechromeinit.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8d767e98e8af957e78d511e094920f8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f8d767e98e8af957e78d511e094920f8_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2840
    • C:\Users\Admin\AppData\Local\Temp\f8d767e98e8af957e78d511e094920f8_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f8d767e98e8af957e78d511e094920f8_JaffaCakes118.exe"
      2⤵
        PID:5040
      • C:\Users\Admin\AppData\Local\Temp\f8d767e98e8af957e78d511e094920f8_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\f8d767e98e8af957e78d511e094920f8_JaffaCakes118.exe"
        2⤵
          PID:944
        • C:\Users\Admin\AppData\Local\Temp\f8d767e98e8af957e78d511e094920f8_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\f8d767e98e8af957e78d511e094920f8_JaffaCakes118.exe"
          2⤵
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: RenamesItself
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1660

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1660-34-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1660-42-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1660-53-0x0000000074300000-0x0000000074339000-memory.dmp
        Filesize

        228KB

      • memory/1660-23-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1660-45-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1660-44-0x0000000074300000-0x0000000074339000-memory.dmp
        Filesize

        228KB

      • memory/1660-43-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1660-24-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1660-41-0x0000000074300000-0x0000000074339000-memory.dmp
        Filesize

        228KB

      • memory/1660-40-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1660-39-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1660-38-0x0000000074300000-0x0000000074339000-memory.dmp
        Filesize

        228KB

      • memory/1660-12-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1660-37-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1660-13-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1660-16-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1660-17-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1660-18-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1660-19-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1660-20-0x0000000074640000-0x0000000074679000-memory.dmp
        Filesize

        228KB

      • memory/1660-21-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1660-22-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1660-46-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1660-36-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1660-28-0x00000000745B0000-0x00000000745E9000-memory.dmp
        Filesize

        228KB

      • memory/1660-26-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1660-27-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1660-25-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1660-29-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1660-30-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1660-31-0x00000000745B0000-0x00000000745E9000-memory.dmp
        Filesize

        228KB

      • memory/1660-32-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1660-33-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1660-35-0x0000000074300000-0x0000000074339000-memory.dmp
        Filesize

        228KB

      • memory/2840-9-0x0000000004E20000-0x0000000004E30000-memory.dmp
        Filesize

        64KB

      • memory/2840-1-0x0000000074730000-0x0000000074EE0000-memory.dmp
        Filesize

        7.7MB

      • memory/2840-15-0x0000000074730000-0x0000000074EE0000-memory.dmp
        Filesize

        7.7MB

      • memory/2840-11-0x0000000006D70000-0x0000000006EE8000-memory.dmp
        Filesize

        1.5MB

      • memory/2840-10-0x0000000006BB0000-0x0000000006D70000-memory.dmp
        Filesize

        1.8MB

      • memory/2840-0-0x0000000000110000-0x0000000000312000-memory.dmp
        Filesize

        2.0MB

      • memory/2840-8-0x0000000074730000-0x0000000074EE0000-memory.dmp
        Filesize

        7.7MB

      • memory/2840-5-0x0000000004B90000-0x0000000004B9A000-memory.dmp
        Filesize

        40KB

      • memory/2840-6-0x0000000004ED0000-0x0000000004F6C000-memory.dmp
        Filesize

        624KB

      • memory/2840-7-0x0000000005100000-0x0000000005112000-memory.dmp
        Filesize

        72KB

      • memory/2840-4-0x0000000004E20000-0x0000000004E30000-memory.dmp
        Filesize

        64KB

      • memory/2840-3-0x0000000004BC0000-0x0000000004C52000-memory.dmp
        Filesize

        584KB

      • memory/2840-2-0x0000000005170000-0x0000000005714000-memory.dmp
        Filesize

        5.6MB