Analysis

  • max time kernel
    144s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 07:05

General

  • Target

    6a20479ba70930fc6bdf8eb54e2aa406_JaffaCakes118.exe

  • Size

    375KB

  • MD5

    6a20479ba70930fc6bdf8eb54e2aa406

  • SHA1

    2db4807b5b27100fb16fb2d83343ed9655215768

  • SHA256

    cbeac072cc58dee9806f7f1dcdaeca4a529c1989732bd614110fd226895600d2

  • SHA512

    4df22115265412b013959a18b6074d5784f5b88bb4d66789fea34de5f719be86abdd36c2785bcf1f8eaa3674c74f9232003b033a0dea41e4fbc0226efc5a664d

  • SSDEEP

    6144:av5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:a4VOiF1WD7kE1dTYOi8V5u23zmWFy4

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 6 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a20479ba70930fc6bdf8eb54e2aa406_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6a20479ba70930fc6bdf8eb54e2aa406_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1300
    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2420
  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
    "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5020
    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      PID:3932
    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4776
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5020 -s 576
      2⤵
      • Program crash
      PID:4800
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4232,i,1067197275908310731,12785105794523264014,262144 --variations-seed-version --mojo-platform-channel-handle=3920 /prefetch:8
    1⤵
      PID:3288
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5020 -ip 5020
      1⤵
        PID:3032

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      3
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
        Filesize

        39.4MB

        MD5

        bb972960f58d9271978b40590c3f8a3b

        SHA1

        6a2aa2343333a1f8bf860ab37fe63f6d69d7e5f0

        SHA256

        de09d17f153591b104b94be07c0f7ea4b07da224fcd6625bc9d8f74c5e3cd7e6

        SHA512

        9b5997fd2ee494793d8e49c2e99b43fb7c36331423ef69f65632e1ca508a69f277e3bc04afc776f0d8302d472db1a44dddf61b15a77acc3795a56df0ac9181fb

      • memory/1300-0-0x0000000000400000-0x0000000000469000-memory.dmp
        Filesize

        420KB

      • memory/1300-1-0x0000000000464000-0x0000000000465000-memory.dmp
        Filesize

        4KB

      • memory/1300-3-0x0000000010000000-0x0000000010362000-memory.dmp
        Filesize

        3.4MB

      • memory/1300-5-0x0000000010000000-0x0000000010362000-memory.dmp
        Filesize

        3.4MB

      • memory/1300-8-0x0000000000400000-0x0000000000469000-memory.dmp
        Filesize

        420KB

      • memory/1300-6-0x0000000010000000-0x0000000010362000-memory.dmp
        Filesize

        3.4MB

      • memory/1300-18-0x0000000000400000-0x0000000000469000-memory.dmp
        Filesize

        420KB

      • memory/2420-26-0x0000000000400000-0x0000000000469000-memory.dmp
        Filesize

        420KB

      • memory/2420-35-0x0000000000400000-0x0000000000469000-memory.dmp
        Filesize

        420KB

      • memory/3932-44-0x0000000000400000-0x0000000000469000-memory.dmp
        Filesize

        420KB

      • memory/3932-50-0x0000000010000000-0x0000000010362000-memory.dmp
        Filesize

        3.4MB

      • memory/3932-53-0x0000000010000000-0x0000000010362000-memory.dmp
        Filesize

        3.4MB

      • memory/4776-46-0x0000000000400000-0x0000000000469000-memory.dmp
        Filesize

        420KB

      • memory/4776-52-0x0000000000400000-0x0000000000469000-memory.dmp
        Filesize

        420KB

      • memory/5020-31-0x0000000010000000-0x0000000010362000-memory.dmp
        Filesize

        3.4MB

      • memory/5020-33-0x0000000000400000-0x0000000000469000-memory.dmp
        Filesize

        420KB

      • memory/5020-32-0x0000000010000000-0x0000000010362000-memory.dmp
        Filesize

        3.4MB

      • memory/5020-28-0x0000000010000000-0x0000000010362000-memory.dmp
        Filesize

        3.4MB