Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 00:59

General

  • Target

    fb90aa2e50efba5fcba39ceffe69633e_JaffaCakes118.exe

  • Size

    2.1MB

  • MD5

    fb90aa2e50efba5fcba39ceffe69633e

  • SHA1

    66d3b5d93f7b5638342bb81e43861f4d7292d2df

  • SHA256

    b5dda0bddbb6438b46a2097787f26f2cceed8696c6147b44265bc38463b71311

  • SHA512

    41c8fc9d0d0af0938275b7b970e03bf3436eecced8bf4961b85c4d95b00f58854262ee34493a55c801e1668ade433499039ed7e9a6511d5db9238e92f3cf07ba

  • SSDEEP

    49152:yKCyQ9XtjBXegJ+ugbfXjRSGehRSHwANMQEm5V3wXn:CZ99FrgbfjRSG4gHwsxEm5an

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

con.microgent.ru:6992

Attributes
  • communication_password

    760d1a76fde860fea97ca75974d2a4d1

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb90aa2e50efba5fcba39ceffe69633e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fb90aa2e50efba5fcba39ceffe69633e_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4492
    • C:\Users\Admin\AppData\Local\Temp\fb90aa2e50efba5fcba39ceffe69633e_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fb90aa2e50efba5fcba39ceffe69633e_JaffaCakes118.exe
      2⤵
        PID:4668
      • C:\Users\Admin\AppData\Local\Temp\fb90aa2e50efba5fcba39ceffe69633e_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\fb90aa2e50efba5fcba39ceffe69633e_JaffaCakes118.exe
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:5088

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4492-1-0x0000000074910000-0x00000000750C0000-memory.dmp
      Filesize

      7.7MB

    • memory/4492-0-0x0000000000FB0000-0x00000000011D4000-memory.dmp
      Filesize

      2.1MB

    • memory/4492-2-0x0000000006210000-0x00000000067B4000-memory.dmp
      Filesize

      5.6MB

    • memory/4492-3-0x0000000005BA0000-0x0000000005C32000-memory.dmp
      Filesize

      584KB

    • memory/4492-4-0x0000000005AF0000-0x0000000005B00000-memory.dmp
      Filesize

      64KB

    • memory/4492-5-0x0000000005C40000-0x0000000005C4A000-memory.dmp
      Filesize

      40KB

    • memory/4492-6-0x0000000074910000-0x00000000750C0000-memory.dmp
      Filesize

      7.7MB

    • memory/4492-7-0x0000000007130000-0x000000000733A000-memory.dmp
      Filesize

      2.0MB

    • memory/4492-8-0x0000000005560000-0x00000000055C8000-memory.dmp
      Filesize

      416KB

    • memory/4492-9-0x0000000005560000-0x00000000055C3000-memory.dmp
      Filesize

      396KB

    • memory/4492-22-0x0000000005560000-0x00000000055C3000-memory.dmp
      Filesize

      396KB

    • memory/4492-20-0x0000000005560000-0x00000000055C3000-memory.dmp
      Filesize

      396KB

    • memory/4492-24-0x0000000005560000-0x00000000055C3000-memory.dmp
      Filesize

      396KB

    • memory/4492-26-0x0000000005560000-0x00000000055C3000-memory.dmp
      Filesize

      396KB

    • memory/4492-18-0x0000000005560000-0x00000000055C3000-memory.dmp
      Filesize

      396KB

    • memory/4492-16-0x0000000005560000-0x00000000055C3000-memory.dmp
      Filesize

      396KB

    • memory/4492-14-0x0000000005560000-0x00000000055C3000-memory.dmp
      Filesize

      396KB

    • memory/4492-28-0x0000000005560000-0x00000000055C3000-memory.dmp
      Filesize

      396KB

    • memory/4492-12-0x0000000005560000-0x00000000055C3000-memory.dmp
      Filesize

      396KB

    • memory/4492-32-0x0000000005560000-0x00000000055C3000-memory.dmp
      Filesize

      396KB

    • memory/4492-30-0x0000000005560000-0x00000000055C3000-memory.dmp
      Filesize

      396KB

    • memory/4492-42-0x0000000005560000-0x00000000055C3000-memory.dmp
      Filesize

      396KB

    • memory/4492-40-0x0000000005560000-0x00000000055C3000-memory.dmp
      Filesize

      396KB

    • memory/4492-50-0x0000000005560000-0x00000000055C3000-memory.dmp
      Filesize

      396KB

    • memory/4492-58-0x0000000005560000-0x00000000055C3000-memory.dmp
      Filesize

      396KB

    • memory/4492-56-0x0000000005560000-0x00000000055C3000-memory.dmp
      Filesize

      396KB

    • memory/4492-62-0x0000000005560000-0x00000000055C3000-memory.dmp
      Filesize

      396KB

    • memory/4492-60-0x0000000005560000-0x00000000055C3000-memory.dmp
      Filesize

      396KB

    • memory/4492-54-0x0000000005560000-0x00000000055C3000-memory.dmp
      Filesize

      396KB

    • memory/4492-52-0x0000000005560000-0x00000000055C3000-memory.dmp
      Filesize

      396KB

    • memory/4492-48-0x0000000005560000-0x00000000055C3000-memory.dmp
      Filesize

      396KB

    • memory/4492-66-0x0000000005560000-0x00000000055C3000-memory.dmp
      Filesize

      396KB

    • memory/4492-70-0x0000000005560000-0x00000000055C3000-memory.dmp
      Filesize

      396KB

    • memory/4492-72-0x0000000005560000-0x00000000055C3000-memory.dmp
      Filesize

      396KB

    • memory/4492-68-0x0000000005560000-0x00000000055C3000-memory.dmp
      Filesize

      396KB

    • memory/4492-64-0x0000000005560000-0x00000000055C3000-memory.dmp
      Filesize

      396KB

    • memory/4492-46-0x0000000005560000-0x00000000055C3000-memory.dmp
      Filesize

      396KB

    • memory/4492-44-0x0000000005560000-0x00000000055C3000-memory.dmp
      Filesize

      396KB

    • memory/4492-38-0x0000000005560000-0x00000000055C3000-memory.dmp
      Filesize

      396KB

    • memory/4492-36-0x0000000005560000-0x00000000055C3000-memory.dmp
      Filesize

      396KB

    • memory/4492-34-0x0000000005560000-0x00000000055C3000-memory.dmp
      Filesize

      396KB

    • memory/4492-10-0x0000000005560000-0x00000000055C3000-memory.dmp
      Filesize

      396KB

    • memory/4492-243-0x0000000005AF0000-0x0000000005B00000-memory.dmp
      Filesize

      64KB

    • memory/4492-1820-0x0000000074910000-0x00000000750C0000-memory.dmp
      Filesize

      7.7MB

    • memory/5088-1819-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/5088-1822-0x0000000074820000-0x0000000074859000-memory.dmp
      Filesize

      228KB

    • memory/5088-1830-0x0000000074C00000-0x0000000074C39000-memory.dmp
      Filesize

      228KB

    • memory/5088-1833-0x0000000074C00000-0x0000000074C39000-memory.dmp
      Filesize

      228KB

    • memory/5088-1834-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/5088-1837-0x0000000074C00000-0x0000000074C39000-memory.dmp
      Filesize

      228KB

    • memory/5088-1840-0x0000000074C00000-0x0000000074C39000-memory.dmp
      Filesize

      228KB

    • memory/5088-1843-0x0000000074C00000-0x0000000074C39000-memory.dmp
      Filesize

      228KB

    • memory/5088-1846-0x0000000074C00000-0x0000000074C39000-memory.dmp
      Filesize

      228KB

    • memory/5088-1849-0x0000000074C00000-0x0000000074C39000-memory.dmp
      Filesize

      228KB

    • memory/5088-1852-0x0000000074C00000-0x0000000074C39000-memory.dmp
      Filesize

      228KB

    • memory/5088-1855-0x0000000074C00000-0x0000000074C39000-memory.dmp
      Filesize

      228KB