Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-05-2024 01:16

General

  • Target

    5c6ffc40f7317121749686b8f80063e0_JaffaCakes118.exe

  • Size

    1.7MB

  • MD5

    5c6ffc40f7317121749686b8f80063e0

  • SHA1

    624e75617f155b1cebcc886555b613bead0b64a3

  • SHA256

    8c2d113dd13a397383db160c188c3f1119b7c1e5af6bcd79f28987aa82cbed8b

  • SHA512

    5b84d44f2ceb34d9cac6601fc3ac678b1399750f34b75679138d06479c8ad0c9c7ef11fd368a505aeb95bcda96754c2ba9b7af6374711eb79945af9ab593c833

  • SSDEEP

    24576:hb1JC//wbZ1J/4iYsAGDAlR8guX7w5xxa/wzJPQnIEyBMNgVLUtfKxKvbaPDFZkp:5Wox4SEMf7RYDEWLvAb8FUi4fM6+Nc

Malware Config

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT payload 16 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c6ffc40f7317121749686b8f80063e0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5c6ffc40f7317121749686b8f80063e0_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2940
    • C:\Users\Admin\AppData\Roaming\ichiwi\Itizhf.exe
      "C:\Users\Admin\AppData\Roaming\ichiwi\Itizhf.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2648
      • C:\Users\Admin\AppData\Roaming\ichiwi\Itizhf.exe
        "C:\Users\Admin\AppData\Roaming\ichiwi\Itizhf.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2552

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\ichiwi\Itizhf.exe
    Filesize

    1.7MB

    MD5

    5c6ffc40f7317121749686b8f80063e0

    SHA1

    624e75617f155b1cebcc886555b613bead0b64a3

    SHA256

    8c2d113dd13a397383db160c188c3f1119b7c1e5af6bcd79f28987aa82cbed8b

    SHA512

    5b84d44f2ceb34d9cac6601fc3ac678b1399750f34b75679138d06479c8ad0c9c7ef11fd368a505aeb95bcda96754c2ba9b7af6374711eb79945af9ab593c833

  • memory/2552-36-0x0000000000400000-0x00000000007CF000-memory.dmp
    Filesize

    3.8MB

  • memory/2552-34-0x0000000000400000-0x00000000007CF000-memory.dmp
    Filesize

    3.8MB

  • memory/2552-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2552-43-0x0000000000400000-0x00000000007CF000-memory.dmp
    Filesize

    3.8MB

  • memory/2552-20-0x0000000000400000-0x00000000007CF000-memory.dmp
    Filesize

    3.8MB

  • memory/2552-42-0x0000000000400000-0x00000000007CF000-memory.dmp
    Filesize

    3.8MB

  • memory/2552-19-0x0000000000400000-0x00000000007CF000-memory.dmp
    Filesize

    3.8MB

  • memory/2552-40-0x0000000000400000-0x00000000007CF000-memory.dmp
    Filesize

    3.8MB

  • memory/2552-39-0x0000000000400000-0x00000000007CF000-memory.dmp
    Filesize

    3.8MB

  • memory/2552-17-0x0000000000400000-0x00000000007CF000-memory.dmp
    Filesize

    3.8MB

  • memory/2552-27-0x0000000000400000-0x00000000007CF000-memory.dmp
    Filesize

    3.8MB

  • memory/2552-29-0x0000000000400000-0x00000000007CF000-memory.dmp
    Filesize

    3.8MB

  • memory/2552-28-0x0000000000400000-0x00000000007CF000-memory.dmp
    Filesize

    3.8MB

  • memory/2552-24-0x0000000000400000-0x00000000007CF000-memory.dmp
    Filesize

    3.8MB

  • memory/2552-44-0x0000000000400000-0x00000000007CF000-memory.dmp
    Filesize

    3.8MB

  • memory/2552-41-0x0000000000400000-0x00000000007CF000-memory.dmp
    Filesize

    3.8MB

  • memory/2552-37-0x0000000000400000-0x00000000007CF000-memory.dmp
    Filesize

    3.8MB

  • memory/2552-30-0x0000000000400000-0x00000000007CF000-memory.dmp
    Filesize

    3.8MB

  • memory/2552-32-0x0000000000400000-0x00000000007CF000-memory.dmp
    Filesize

    3.8MB

  • memory/2552-31-0x0000000000400000-0x00000000007CF000-memory.dmp
    Filesize

    3.8MB

  • memory/2552-33-0x0000000000400000-0x00000000007CF000-memory.dmp
    Filesize

    3.8MB

  • memory/2552-35-0x0000000000400000-0x00000000007CF000-memory.dmp
    Filesize

    3.8MB

  • memory/2648-14-0x0000000000B30000-0x0000000000CE8000-memory.dmp
    Filesize

    1.7MB

  • memory/2648-38-0x0000000074BD0000-0x00000000752BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2648-15-0x0000000074BD0000-0x00000000752BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2648-13-0x0000000074BD0000-0x00000000752BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2940-2-0x0000000074BD0000-0x00000000752BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2940-0-0x0000000074BDE000-0x0000000074BDF000-memory.dmp
    Filesize

    4KB

  • memory/2940-12-0x0000000074BD0000-0x00000000752BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2940-1-0x0000000000FA0000-0x0000000001158000-memory.dmp
    Filesize

    1.7MB

  • memory/2940-4-0x00000000005F0000-0x00000000005FC000-memory.dmp
    Filesize

    48KB

  • memory/2940-3-0x00000000005E0000-0x00000000005EA000-memory.dmp
    Filesize

    40KB