Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 15:17

General

  • Target

    fd0efa6ea440b31a9a86be56509764f1_JaffaCakes118.exe

  • Size

    5.1MB

  • MD5

    fd0efa6ea440b31a9a86be56509764f1

  • SHA1

    1dc0980755e1ec59100fd10a9eae09509a9f39d2

  • SHA256

    37380e9dba5069f2d83d1784f072f5f698537990c88e5c06dfade29fb257198a

  • SHA512

    4fba660e35b9537ba49f2aa037899f8ae078983f348ebf0fe69b289f6563ba47316bf779b0a689b5071d1c318942b0c2fa0a646e1367df951c48256935e6d86c

  • SSDEEP

    98304:YxAVVAP7ZHhcJEYz5SUbyKnOPNSApZqQtRdkEFNKhTAwoVYKc:YCvq7lhmEYNSUGKOPNfp5RiqlRV0

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

omeno.duckdns.org:5867

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • UPX packed file 34 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd0efa6ea440b31a9a86be56509764f1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fd0efa6ea440b31a9a86be56509764f1_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3604
    • C:\Users\Admin\AppData\Local\Temp\fd0efa6ea440b31a9a86be56509764f1_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\fd0efa6ea440b31a9a86be56509764f1_JaffaCakes118.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4864

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3604-14-0x0000000074D50000-0x0000000075500000-memory.dmp
    Filesize

    7.7MB

  • memory/3604-1-0x00000000002A0000-0x00000000007CA000-memory.dmp
    Filesize

    5.2MB

  • memory/3604-2-0x00000000052E0000-0x0000000005806000-memory.dmp
    Filesize

    5.1MB

  • memory/3604-3-0x0000000005DC0000-0x0000000006364000-memory.dmp
    Filesize

    5.6MB

  • memory/3604-4-0x00000000058B0000-0x0000000005942000-memory.dmp
    Filesize

    584KB

  • memory/3604-5-0x0000000005950000-0x00000000059EC000-memory.dmp
    Filesize

    624KB

  • memory/3604-6-0x00000000052D0000-0x00000000052E0000-memory.dmp
    Filesize

    64KB

  • memory/3604-7-0x0000000004C50000-0x0000000004C66000-memory.dmp
    Filesize

    88KB

  • memory/3604-0-0x0000000074D50000-0x0000000075500000-memory.dmp
    Filesize

    7.7MB

  • memory/4864-27-0x0000000075060000-0x0000000075099000-memory.dmp
    Filesize

    228KB

  • memory/4864-33-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4864-12-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4864-13-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4864-9-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4864-15-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4864-16-0x0000000074C60000-0x0000000074C99000-memory.dmp
    Filesize

    228KB

  • memory/4864-17-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4864-18-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4864-20-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4864-19-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4864-21-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4864-22-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4864-23-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4864-24-0x0000000075060000-0x0000000075099000-memory.dmp
    Filesize

    228KB

  • memory/4864-25-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4864-26-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4864-8-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4864-28-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4864-29-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4864-30-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4864-31-0x0000000075060000-0x0000000075099000-memory.dmp
    Filesize

    228KB

  • memory/4864-32-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4864-11-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4864-34-0x0000000075060000-0x0000000075099000-memory.dmp
    Filesize

    228KB

  • memory/4864-35-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4864-36-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4864-37-0x0000000075060000-0x0000000075099000-memory.dmp
    Filesize

    228KB

  • memory/4864-38-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4864-39-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4864-40-0x0000000075060000-0x0000000075099000-memory.dmp
    Filesize

    228KB

  • memory/4864-41-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4864-42-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4864-43-0x0000000075060000-0x0000000075099000-memory.dmp
    Filesize

    228KB

  • memory/4864-44-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4864-45-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4864-46-0x0000000075060000-0x0000000075099000-memory.dmp
    Filesize

    228KB

  • memory/4864-47-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4864-48-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4864-49-0x0000000075060000-0x0000000075099000-memory.dmp
    Filesize

    228KB

  • memory/4864-50-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4864-51-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4864-52-0x0000000075060000-0x0000000075099000-memory.dmp
    Filesize

    228KB

  • memory/4864-53-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4864-54-0x0000000000400000-0x00000000007E4000-memory.dmp
    Filesize

    3.9MB

  • memory/4864-55-0x0000000075060000-0x0000000075099000-memory.dmp
    Filesize

    228KB