Analysis
-
max time kernel
142s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
26-05-2024 04:50
Static task
static1
Behavioral task
behavioral1
Sample
69faf02b87f0305929d8e81f91ef666dJaffaCakes118.exe
Resource
win7-20231129-en
General
-
Target
69faf02b87f0305929d8e81f91ef666dJaffaCakes118.exe
-
Size
374KB
-
MD5
69faf02b87f0305929d8e81f91ef666d
-
SHA1
b08a1ab9d0df1e40547c9ea825160030afbbfef7
-
SHA256
89391d2c2fbb330a15ae91f8587be857bd7f92e4bd00bd3d81241f0b4cf8bdb6
-
SHA512
50203169fc043ea661f8c515fa832f06335d80d63ba778f99923bfbf23100e6df2c4bb9ed572afdc6f950a63b82a9be2e608163558dd5a4915fc5dd7e226de95
-
SSDEEP
6144:lvZzQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFS:lYVOiF1WD7kE1dTYOi8V5u23zmWFS
Malware Config
Signatures
-
Gh0st RAT payload 12 IoCs
Processes:
resource yara_rule behavioral1/memory/2188-4-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2188-6-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2188-5-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2188-7-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3048-21-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3048-24-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3048-23-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3048-22-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2748-33-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2748-50-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2596-51-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2596-52-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat -
Deletes itself 1 IoCs
Processes:
SQLServse.exepid process 2596 SQLServse.exe -
Executes dropped EXE 3 IoCs
Processes:
SQLServse.exeSQLServse.exeSQLServse.exepid process 3048 SQLServse.exe 2748 SQLServse.exe 2596 SQLServse.exe -
Loads dropped DLL 6 IoCs
Processes:
69faf02b87f0305929d8e81f91ef666dJaffaCakes118.exeSQLServse.exeWerFault.exepid process 2188 69faf02b87f0305929d8e81f91ef666dJaffaCakes118.exe 2748 SQLServse.exe 2580 WerFault.exe 2580 WerFault.exe 2580 WerFault.exe 2580 WerFault.exe -
Processes:
resource yara_rule behavioral1/memory/2188-1-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2188-4-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2188-6-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2188-5-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2188-7-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3048-21-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3048-24-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3048-23-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3048-18-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3048-22-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2748-33-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2748-50-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2596-51-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2596-52-0x0000000010000000-0x0000000010362000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
Processes:
69faf02b87f0305929d8e81f91ef666dJaffaCakes118.exedescription ioc process File created C:\Program Files (x86)\Microsoft SQL Server\SQLServse.exe 69faf02b87f0305929d8e81f91ef666dJaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server\SQLServse.exe 69faf02b87f0305929d8e81f91ef666dJaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2580 2748 WerFault.exe SQLServse.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
SQLServse.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SQLServse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SQLServse.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 SQLServse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString SQLServse.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 SQLServse.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
69faf02b87f0305929d8e81f91ef666dJaffaCakes118.exeSQLServse.exeSQLServse.exeSQLServse.exedescription pid process Token: SeDebugPrivilege 2188 69faf02b87f0305929d8e81f91ef666dJaffaCakes118.exe Token: SeDebugPrivilege 3048 SQLServse.exe Token: SeDebugPrivilege 2748 SQLServse.exe Token: SeDebugPrivilege 2748 SQLServse.exe Token: SeDebugPrivilege 2596 SQLServse.exe Token: SeDebugPrivilege 2596 SQLServse.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
69faf02b87f0305929d8e81f91ef666dJaffaCakes118.exeSQLServse.exedescription pid process target process PID 2188 wrote to memory of 3048 2188 69faf02b87f0305929d8e81f91ef666dJaffaCakes118.exe SQLServse.exe PID 2188 wrote to memory of 3048 2188 69faf02b87f0305929d8e81f91ef666dJaffaCakes118.exe SQLServse.exe PID 2188 wrote to memory of 3048 2188 69faf02b87f0305929d8e81f91ef666dJaffaCakes118.exe SQLServse.exe PID 2188 wrote to memory of 3048 2188 69faf02b87f0305929d8e81f91ef666dJaffaCakes118.exe SQLServse.exe PID 2748 wrote to memory of 2596 2748 SQLServse.exe SQLServse.exe PID 2748 wrote to memory of 2596 2748 SQLServse.exe SQLServse.exe PID 2748 wrote to memory of 2596 2748 SQLServse.exe SQLServse.exe PID 2748 wrote to memory of 2596 2748 SQLServse.exe SQLServse.exe PID 2748 wrote to memory of 2580 2748 SQLServse.exe WerFault.exe PID 2748 wrote to memory of 2580 2748 SQLServse.exe WerFault.exe PID 2748 wrote to memory of 2580 2748 SQLServse.exe WerFault.exe PID 2748 wrote to memory of 2580 2748 SQLServse.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\69faf02b87f0305929d8e81f91ef666dJaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\69faf02b87f0305929d8e81f91ef666dJaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Program Files (x86)\Microsoft SQL Server\SQLServse.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLServse.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
C:\Program Files (x86)\Microsoft SQL Server\SQLServse.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLServse.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Program Files (x86)\Microsoft SQL Server\SQLServse.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLServse.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:2596 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2748 -s 3522⤵
- Loads dropped DLL
- Program crash
PID:2580
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
38.4MB
MD57f9a3ba761fcce48175aa8b9ea3ef997
SHA1574d5702bfadfa0335ebc5e3ad87fcfbcb7b2ff0
SHA256f934a873c5bde221d891006564f14cdf7a3666812e50ccaaff4639302af369ec
SHA512d35ed8a66b01ed58a2e1e5aad70eabe6357692b5b957b793a6d101a3a666f138f93d3d35d0eaaae09999af4da6647eae9d1d0e456ec434b1fc5f2558c8328acb