Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 09:12

General

  • Target

    fc6a9cf3a0ecd443b130b1da227a6720_JaffaCakes118.exe

  • Size

    563KB

  • MD5

    fc6a9cf3a0ecd443b130b1da227a6720

  • SHA1

    3c37cde132562688900f430061a287f239a20a70

  • SHA256

    6fc80eec298e25405d8459c11b7effd9af544cc9a835fe4e6428316bf69f6046

  • SHA512

    afe7880aea7b8a6dc7d7e57c9b4d2363b4f7c63613a15a56ed72e2b7211fead00bf2d8f2b633c7527f35399894ced0336ae9518169d183afdf07b21ca1933c48

  • SSDEEP

    12288:VM5ByqLauL3aKHx5r+TuxvhNW7Qctk1Kei3:VM5ByuB3aKHx5r+TuxvhyQ0kdi3

Malware Config

Signatures

  • Gh0st RAT payload 3 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc6a9cf3a0ecd443b130b1da227a6720_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fc6a9cf3a0ecd443b130b1da227a6720_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:5000
    • \??\c:\Windows\svchest479452847945280.exe
      c:\Windows\svchest479452847945280.exe
      2⤵
      • Executes dropped EXE
      PID:1728

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\svchest479452847945280.exe
    Filesize

    563KB

    MD5

    fc6a9cf3a0ecd443b130b1da227a6720

    SHA1

    3c37cde132562688900f430061a287f239a20a70

    SHA256

    6fc80eec298e25405d8459c11b7effd9af544cc9a835fe4e6428316bf69f6046

    SHA512

    afe7880aea7b8a6dc7d7e57c9b4d2363b4f7c63613a15a56ed72e2b7211fead00bf2d8f2b633c7527f35399894ced0336ae9518169d183afdf07b21ca1933c48

  • memory/1728-8-0x0000000000400000-0x00000000004EE000-memory.dmp
    Filesize

    952KB

  • memory/5000-0-0x0000000000400000-0x00000000004EE000-memory.dmp
    Filesize

    952KB