Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 01:16

General

  • Target

    5c6ffc40f7317121749686b8f80063e0_JaffaCakes118.exe

  • Size

    1.7MB

  • MD5

    5c6ffc40f7317121749686b8f80063e0

  • SHA1

    624e75617f155b1cebcc886555b613bead0b64a3

  • SHA256

    8c2d113dd13a397383db160c188c3f1119b7c1e5af6bcd79f28987aa82cbed8b

  • SHA512

    5b84d44f2ceb34d9cac6601fc3ac678b1399750f34b75679138d06479c8ad0c9c7ef11fd368a505aeb95bcda96754c2ba9b7af6374711eb79945af9ab593c833

  • SSDEEP

    24576:hb1JC//wbZ1J/4iYsAGDAlR8guX7w5xxa/wzJPQnIEyBMNgVLUtfKxKvbaPDFZkp:5Wox4SEMf7RYDEWLvAb8FUi4fM6+Nc

Malware Config

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT payload 15 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c6ffc40f7317121749686b8f80063e0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5c6ffc40f7317121749686b8f80063e0_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1500
    • C:\Users\Admin\AppData\Roaming\ichiwi\Itizhf.exe
      "C:\Users\Admin\AppData\Roaming\ichiwi\Itizhf.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1728
      • C:\Users\Admin\AppData\Roaming\ichiwi\Itizhf.exe
        "C:\Users\Admin\AppData\Roaming\ichiwi\Itizhf.exe"
        3⤵
        • Executes dropped EXE
        PID:436
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
        3⤵
          PID:5064
        • C:\Users\Admin\AppData\Roaming\ichiwi\Itizhf.exe
          "C:\Users\Admin\AppData\Roaming\ichiwi\Itizhf.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:3008

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\ichiwi\Itizhf.exe
      Filesize

      1.7MB

      MD5

      5c6ffc40f7317121749686b8f80063e0

      SHA1

      624e75617f155b1cebcc886555b613bead0b64a3

      SHA256

      8c2d113dd13a397383db160c188c3f1119b7c1e5af6bcd79f28987aa82cbed8b

      SHA512

      5b84d44f2ceb34d9cac6601fc3ac678b1399750f34b75679138d06479c8ad0c9c7ef11fd368a505aeb95bcda96754c2ba9b7af6374711eb79945af9ab593c833

    • memory/1500-6-0x00000000057E0000-0x00000000057EA000-memory.dmp
      Filesize

      40KB

    • memory/1500-2-0x0000000005800000-0x0000000005DA4000-memory.dmp
      Filesize

      5.6MB

    • memory/1500-3-0x00000000052F0000-0x0000000005382000-memory.dmp
      Filesize

      584KB

    • memory/1500-4-0x0000000005390000-0x000000000539A000-memory.dmp
      Filesize

      40KB

    • memory/1500-5-0x0000000074BC0000-0x0000000075370000-memory.dmp
      Filesize

      7.7MB

    • memory/1500-0-0x0000000074BCE000-0x0000000074BCF000-memory.dmp
      Filesize

      4KB

    • memory/1500-7-0x00000000065F0000-0x00000000065FC000-memory.dmp
      Filesize

      48KB

    • memory/1500-1-0x0000000000760000-0x0000000000918000-memory.dmp
      Filesize

      1.7MB

    • memory/1500-20-0x0000000074BC0000-0x0000000075370000-memory.dmp
      Filesize

      7.7MB

    • memory/1728-21-0x0000000074BC0000-0x0000000075370000-memory.dmp
      Filesize

      7.7MB

    • memory/1728-22-0x0000000074BC0000-0x0000000075370000-memory.dmp
      Filesize

      7.7MB

    • memory/1728-25-0x0000000074BC0000-0x0000000075370000-memory.dmp
      Filesize

      7.7MB

    • memory/1728-26-0x0000000074BC0000-0x0000000075370000-memory.dmp
      Filesize

      7.7MB

    • memory/3008-30-0x0000000000400000-0x00000000007CF000-memory.dmp
      Filesize

      3.8MB

    • memory/3008-41-0x0000000000400000-0x00000000007CF000-memory.dmp
      Filesize

      3.8MB

    • memory/3008-31-0x0000000000400000-0x00000000007CF000-memory.dmp
      Filesize

      3.8MB

    • memory/3008-27-0x0000000000400000-0x00000000007CF000-memory.dmp
      Filesize

      3.8MB

    • memory/3008-33-0x0000000000400000-0x00000000007CF000-memory.dmp
      Filesize

      3.8MB

    • memory/3008-34-0x0000000070C40000-0x0000000070C79000-memory.dmp
      Filesize

      228KB

    • memory/3008-35-0x0000000000400000-0x00000000007CF000-memory.dmp
      Filesize

      3.8MB

    • memory/3008-37-0x0000000000400000-0x00000000007CF000-memory.dmp
      Filesize

      3.8MB

    • memory/3008-36-0x0000000000400000-0x00000000007CF000-memory.dmp
      Filesize

      3.8MB

    • memory/3008-38-0x0000000000400000-0x00000000007CF000-memory.dmp
      Filesize

      3.8MB

    • memory/3008-39-0x0000000000400000-0x00000000007CF000-memory.dmp
      Filesize

      3.8MB

    • memory/3008-32-0x0000000000400000-0x00000000007CF000-memory.dmp
      Filesize

      3.8MB

    • memory/3008-40-0x0000000000400000-0x00000000007CF000-memory.dmp
      Filesize

      3.8MB

    • memory/3008-42-0x0000000070910000-0x0000000070949000-memory.dmp
      Filesize

      228KB

    • memory/3008-43-0x0000000000400000-0x00000000007CF000-memory.dmp
      Filesize

      3.8MB

    • memory/3008-45-0x0000000000400000-0x00000000007CF000-memory.dmp
      Filesize

      3.8MB

    • memory/3008-44-0x0000000000400000-0x00000000007CF000-memory.dmp
      Filesize

      3.8MB

    • memory/3008-46-0x0000000070910000-0x0000000070949000-memory.dmp
      Filesize

      228KB

    • memory/3008-48-0x0000000000400000-0x00000000007CF000-memory.dmp
      Filesize

      3.8MB

    • memory/3008-47-0x0000000000400000-0x00000000007CF000-memory.dmp
      Filesize

      3.8MB

    • memory/3008-49-0x0000000070910000-0x0000000070949000-memory.dmp
      Filesize

      228KB