Analysis

  • max time kernel
    142s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 04:50

General

  • Target

    69faf02b87f0305929d8e81f91ef666dJaffaCakes118.exe

  • Size

    374KB

  • MD5

    69faf02b87f0305929d8e81f91ef666d

  • SHA1

    b08a1ab9d0df1e40547c9ea825160030afbbfef7

  • SHA256

    89391d2c2fbb330a15ae91f8587be857bd7f92e4bd00bd3d81241f0b4cf8bdb6

  • SHA512

    50203169fc043ea661f8c515fa832f06335d80d63ba778f99923bfbf23100e6df2c4bb9ed572afdc6f950a63b82a9be2e608163558dd5a4915fc5dd7e226de95

  • SSDEEP

    6144:lvZzQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFS:lYVOiF1WD7kE1dTYOi8V5u23zmWFS

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 12 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69faf02b87f0305929d8e81f91ef666dJaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69faf02b87f0305929d8e81f91ef666dJaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Program Files (x86)\Microsoft SQL Server\SQLServse.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLServse.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3048
  • C:\Program Files (x86)\Microsoft SQL Server\SQLServse.exe
    "C:\Program Files (x86)\Microsoft SQL Server\SQLServse.exe"
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2748
    • C:\Program Files (x86)\Microsoft SQL Server\SQLServse.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLServse.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious use of AdjustPrivilegeToken
      PID:2596
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2748 -s 352
      2⤵
      • Loads dropped DLL
      • Program crash
      PID:2580

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files (x86)\Microsoft SQL Server\SQLServse.exe
    Filesize

    38.4MB

    MD5

    7f9a3ba761fcce48175aa8b9ea3ef997

    SHA1

    574d5702bfadfa0335ebc5e3ad87fcfbcb7b2ff0

    SHA256

    f934a873c5bde221d891006564f14cdf7a3666812e50ccaaff4639302af369ec

    SHA512

    d35ed8a66b01ed58a2e1e5aad70eabe6357692b5b957b793a6d101a3a666f138f93d3d35d0eaaae09999af4da6647eae9d1d0e456ec434b1fc5f2558c8328acb

  • memory/2188-0-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/2188-1-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2188-4-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2188-6-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2188-5-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2188-7-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2188-17-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/2188-14-0x0000000002AF0000-0x0000000002B58000-memory.dmp
    Filesize

    416KB

  • memory/2596-52-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2596-51-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2596-44-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/2748-27-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/2748-33-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2748-49-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/2748-50-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/3048-18-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/3048-22-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/3048-23-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/3048-35-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/3048-24-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/3048-25-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/3048-21-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB