Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 14:12

General

  • Target

    fcefee6d1fce90af5fa38bc30152ff7d_JaffaCakes118.exe

  • Size

    193KB

  • MD5

    fcefee6d1fce90af5fa38bc30152ff7d

  • SHA1

    80b754cebdb85969c5ebed0efe4774e0555238dc

  • SHA256

    0cb826c1238a28e8417beb953789ec9fece0d4572da0941779024f2653b6f83d

  • SHA512

    3c1fc34243e914b61db7a95ed6a1026685bae38c3625aed95cb0bb7f6b1b2f9f9510141eb1cc95d6eb0e25c5a3c4f38eb0ebe77f7af16cc8673b117be69b3bcc

  • SSDEEP

    3072:rC1LJUgnLKPzB1B9X4RO6wdjAE0pKWfx2/00UVCrprfEo4jFI:ruLmwkBPlwO6QjAVpKu3JVCrpbEtI

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 3 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fcefee6d1fce90af5fa38bc30152ff7d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fcefee6d1fce90af5fa38bc30152ff7d_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3604
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Windows\Config\servers.exe C:\windows\system32\hunder.pic YJSOFT
      2⤵
        PID:4936
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\FCEFEE~1.EXE > nul
        2⤵
          PID:2232
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3932 --field-trial-handle=2304,i,6987730730348465820,3913273227385401271,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:2912

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Defense Evasion

        Subvert Trust Controls

        1
        T1553

        Install Root Certificate

        1
        T1553.004

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/3604-0-0x0000000000400000-0x000000000045A000-memory.dmp
          Filesize

          360KB

        • memory/3604-1-0x0000000000400000-0x000000000045A000-memory.dmp
          Filesize

          360KB

        • memory/3604-2-0x0000000000400000-0x000000000045A000-memory.dmp
          Filesize

          360KB

        • memory/3604-5-0x0000000000400000-0x000000000045A000-memory.dmp
          Filesize

          360KB