Analysis

  • max time kernel
    145s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 06:05

General

  • Target

    69faf02b87f0305929d8e81f91ef666d_JaffaCakes118.exe

  • Size

    374KB

  • MD5

    69faf02b87f0305929d8e81f91ef666d

  • SHA1

    b08a1ab9d0df1e40547c9ea825160030afbbfef7

  • SHA256

    89391d2c2fbb330a15ae91f8587be857bd7f92e4bd00bd3d81241f0b4cf8bdb6

  • SHA512

    50203169fc043ea661f8c515fa832f06335d80d63ba778f99923bfbf23100e6df2c4bb9ed572afdc6f950a63b82a9be2e608163558dd5a4915fc5dd7e226de95

  • SSDEEP

    6144:lvZzQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFS:lYVOiF1WD7kE1dTYOi8V5u23zmWFS

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 11 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69faf02b87f0305929d8e81f91ef666d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69faf02b87f0305929d8e81f91ef666d_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Program Files (x86)\Microsoft SQL Server\SQLServse.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLServse.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2712
  • C:\Program Files (x86)\Microsoft SQL Server\SQLServse.exe
    "C:\Program Files (x86)\Microsoft SQL Server\SQLServse.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Program Files (x86)\Microsoft SQL Server\SQLServse.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLServse.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious use of AdjustPrivilegeToken
      PID:2772
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2732 -s 352
      2⤵
      • Loads dropped DLL
      • Program crash
      PID:2756

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files (x86)\Microsoft SQL Server\SQLServse.exe
    Filesize

    38.4MB

    MD5

    7f9a3ba761fcce48175aa8b9ea3ef997

    SHA1

    574d5702bfadfa0335ebc5e3ad87fcfbcb7b2ff0

    SHA256

    f934a873c5bde221d891006564f14cdf7a3666812e50ccaaff4639302af369ec

    SHA512

    d35ed8a66b01ed58a2e1e5aad70eabe6357692b5b957b793a6d101a3a666f138f93d3d35d0eaaae09999af4da6647eae9d1d0e456ec434b1fc5f2558c8328acb

  • memory/2712-18-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/2712-34-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/2712-19-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2712-24-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2712-22-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2712-23-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2732-32-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2732-26-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/2732-49-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2732-48-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/2772-42-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2772-43-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2772-50-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/2928-5-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2928-4-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2928-6-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2928-0-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/2928-1-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2928-13-0x0000000002AD0000-0x0000000002B38000-memory.dmp
    Filesize

    416KB

  • memory/2928-7-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2928-17-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB