Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 00:59

General

  • Target

    fb90aa2e50efba5fcba39ceffe69633e_JaffaCakes118.exe

  • Size

    2.1MB

  • MD5

    fb90aa2e50efba5fcba39ceffe69633e

  • SHA1

    66d3b5d93f7b5638342bb81e43861f4d7292d2df

  • SHA256

    b5dda0bddbb6438b46a2097787f26f2cceed8696c6147b44265bc38463b71311

  • SHA512

    41c8fc9d0d0af0938275b7b970e03bf3436eecced8bf4961b85c4d95b00f58854262ee34493a55c801e1668ade433499039ed7e9a6511d5db9238e92f3cf07ba

  • SSDEEP

    49152:yKCyQ9XtjBXegJ+ugbfXjRSGehRSHwANMQEm5V3wXn:CZ99FrgbfjRSG4gHwsxEm5an

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

con.microgent.ru:6992

Attributes
  • communication_password

    760d1a76fde860fea97ca75974d2a4d1

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb90aa2e50efba5fcba39ceffe69633e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fb90aa2e50efba5fcba39ceffe69633e_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Users\Admin\AppData\Local\Temp\fb90aa2e50efba5fcba39ceffe69633e_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fb90aa2e50efba5fcba39ceffe69633e_JaffaCakes118.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2504

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1964-57-0x0000000000980000-0x00000000009E3000-memory.dmp
    Filesize

    396KB

  • memory/1964-3-0x0000000074200000-0x00000000748EE000-memory.dmp
    Filesize

    6.9MB

  • memory/1964-2-0x0000000004900000-0x0000000004940000-memory.dmp
    Filesize

    256KB

  • memory/1964-65-0x0000000000980000-0x00000000009E3000-memory.dmp
    Filesize

    396KB

  • memory/1964-4-0x0000000005D50000-0x0000000005F5A000-memory.dmp
    Filesize

    2.0MB

  • memory/1964-5-0x0000000000980000-0x00000000009E8000-memory.dmp
    Filesize

    416KB

  • memory/1964-6-0x0000000000980000-0x00000000009E3000-memory.dmp
    Filesize

    396KB

  • memory/1964-7-0x0000000000980000-0x00000000009E3000-memory.dmp
    Filesize

    396KB

  • memory/1964-9-0x0000000000980000-0x00000000009E3000-memory.dmp
    Filesize

    396KB

  • memory/1964-11-0x0000000000980000-0x00000000009E3000-memory.dmp
    Filesize

    396KB

  • memory/1964-21-0x0000000000980000-0x00000000009E3000-memory.dmp
    Filesize

    396KB

  • memory/1964-19-0x0000000000980000-0x00000000009E3000-memory.dmp
    Filesize

    396KB

  • memory/1964-23-0x0000000000980000-0x00000000009E3000-memory.dmp
    Filesize

    396KB

  • memory/1964-27-0x0000000000980000-0x00000000009E3000-memory.dmp
    Filesize

    396KB

  • memory/1964-25-0x0000000000980000-0x00000000009E3000-memory.dmp
    Filesize

    396KB

  • memory/1964-69-0x0000000000980000-0x00000000009E3000-memory.dmp
    Filesize

    396KB

  • memory/1964-31-0x0000000000980000-0x00000000009E3000-memory.dmp
    Filesize

    396KB

  • memory/1964-29-0x0000000000980000-0x00000000009E3000-memory.dmp
    Filesize

    396KB

  • memory/1964-47-0x0000000000980000-0x00000000009E3000-memory.dmp
    Filesize

    396KB

  • memory/1964-55-0x0000000000980000-0x00000000009E3000-memory.dmp
    Filesize

    396KB

  • memory/1964-1827-0x0000000074200000-0x00000000748EE000-memory.dmp
    Filesize

    6.9MB

  • memory/1964-0-0x0000000000E30000-0x0000000001054000-memory.dmp
    Filesize

    2.1MB

  • memory/1964-17-0x0000000000980000-0x00000000009E3000-memory.dmp
    Filesize

    396KB

  • memory/1964-67-0x0000000000980000-0x00000000009E3000-memory.dmp
    Filesize

    396KB

  • memory/1964-63-0x0000000000980000-0x00000000009E3000-memory.dmp
    Filesize

    396KB

  • memory/1964-61-0x0000000000980000-0x00000000009E3000-memory.dmp
    Filesize

    396KB

  • memory/1964-59-0x0000000000980000-0x00000000009E3000-memory.dmp
    Filesize

    396KB

  • memory/1964-53-0x0000000000980000-0x00000000009E3000-memory.dmp
    Filesize

    396KB

  • memory/1964-51-0x0000000000980000-0x00000000009E3000-memory.dmp
    Filesize

    396KB

  • memory/1964-49-0x0000000000980000-0x00000000009E3000-memory.dmp
    Filesize

    396KB

  • memory/1964-45-0x0000000000980000-0x00000000009E3000-memory.dmp
    Filesize

    396KB

  • memory/1964-43-0x0000000000980000-0x00000000009E3000-memory.dmp
    Filesize

    396KB

  • memory/1964-41-0x0000000000980000-0x00000000009E3000-memory.dmp
    Filesize

    396KB

  • memory/1964-39-0x0000000000980000-0x00000000009E3000-memory.dmp
    Filesize

    396KB

  • memory/1964-37-0x0000000000980000-0x00000000009E3000-memory.dmp
    Filesize

    396KB

  • memory/1964-35-0x0000000000980000-0x00000000009E3000-memory.dmp
    Filesize

    396KB

  • memory/1964-33-0x0000000000980000-0x00000000009E3000-memory.dmp
    Filesize

    396KB

  • memory/1964-15-0x0000000000980000-0x00000000009E3000-memory.dmp
    Filesize

    396KB

  • memory/1964-13-0x0000000000980000-0x00000000009E3000-memory.dmp
    Filesize

    396KB

  • memory/1964-925-0x0000000004900000-0x0000000004940000-memory.dmp
    Filesize

    256KB

  • memory/1964-1-0x0000000074200000-0x00000000748EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2504-1826-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2504-1840-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB