Analysis
-
max time kernel
135s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
11/05/2024, 10:16
Static task
static1
Behavioral task
behavioral1
Sample
341381d3ac281fc1b3900be117f67274_JaffaCakes118.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
341381d3ac281fc1b3900be117f67274_JaffaCakes118.dll
Resource
win10v2004-20240508-en
General
-
Target
341381d3ac281fc1b3900be117f67274_JaffaCakes118.dll
-
Size
87KB
-
MD5
341381d3ac281fc1b3900be117f67274
-
SHA1
06948ab527ae415f32ed4b0f0d70be4a86b364a5
-
SHA256
29431dc086499c7ee64236a365615be5e5c861452f047ffac5656120ece59266
-
SHA512
19bae1b28db2d0efdcebf22187c1a9a02a257ef63f4f29864339ef0864f7455fcb538f9f020c29d5549d023e97536a7f48ed2baa63fdeeb43918ca64c8b694cf
-
SSDEEP
1536:oORSuuEJOj8AxibBeNSjd9g/VlDAu/7a3i+yjbRBJ28DLtY:Ruxj8zBPLIrDaRyXRRtY
Malware Config
Signatures
-
Gh0st RAT payload 2 IoCs
resource yara_rule behavioral1/memory/3004-12-0x0000000010000000-0x0000000010022000-memory.dmp family_gh0strat behavioral1/memory/3004-13-0x0000000010000000-0x0000000010022000-memory.dmp family_gh0strat -
Blocklisted process makes network request 5 IoCs
flow pid Process 2 3004 rundll32.exe 5 3004 rundll32.exe 6 3004 rundll32.exe 7 3004 rundll32.exe 8 3004 rundll32.exe -
Loads dropped DLL 4 IoCs
pid Process 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\SysRat = "rundll32.exe C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\SystemRat.dll RunningRat" rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3004 rundll32.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1368 wrote to memory of 2056 1368 rundll32.exe 28 PID 1368 wrote to memory of 2056 1368 rundll32.exe 28 PID 1368 wrote to memory of 2056 1368 rundll32.exe 28 PID 1368 wrote to memory of 2056 1368 rundll32.exe 28 PID 1368 wrote to memory of 2056 1368 rundll32.exe 28 PID 1368 wrote to memory of 2056 1368 rundll32.exe 28 PID 1368 wrote to memory of 2056 1368 rundll32.exe 28 PID 2056 wrote to memory of 3004 2056 rundll32.exe 29 PID 2056 wrote to memory of 3004 2056 rundll32.exe 29 PID 2056 wrote to memory of 3004 2056 rundll32.exe 29 PID 2056 wrote to memory of 3004 2056 rundll32.exe 29 PID 2056 wrote to memory of 3004 2056 rundll32.exe 29 PID 2056 wrote to memory of 3004 2056 rundll32.exe 29 PID 2056 wrote to memory of 3004 2056 rundll32.exe 29
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\341381d3ac281fc1b3900be117f67274_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\341381d3ac281fc1b3900be117f67274_JaffaCakes118.dll,#12⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Roaming\Microsoft\SystemRat.dll RunningRat3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
299B
MD5be3f30de90635c5317d340ac31994349
SHA157e90c1facf6adae5ca219259342add0694ed200
SHA2562fe015ae1827db259b0d4ff9ea036500a6614800bad824c13261a691243cada5
SHA5121b7e941f77f199402d639bb25f67183c23c5a58440fc1f6360d5dec1e122331e65f7071067f42586ad0e43507e9aee5a031951a4305e8a7954f9c4c88ff47bc2
-
Filesize
87KB
MD5341381d3ac281fc1b3900be117f67274
SHA106948ab527ae415f32ed4b0f0d70be4a86b364a5
SHA25629431dc086499c7ee64236a365615be5e5c861452f047ffac5656120ece59266
SHA51219bae1b28db2d0efdcebf22187c1a9a02a257ef63f4f29864339ef0864f7455fcb538f9f020c29d5549d023e97536a7f48ed2baa63fdeeb43918ca64c8b694cf