Analysis

  • max time kernel
    150s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 04:53

General

  • Target

    6a20479ba70930fc6bdf8eb54e2aa406JaffaCakes118.exe

  • Size

    375KB

  • MD5

    6a20479ba70930fc6bdf8eb54e2aa406

  • SHA1

    2db4807b5b27100fb16fb2d83343ed9655215768

  • SHA256

    cbeac072cc58dee9806f7f1dcdaeca4a529c1989732bd614110fd226895600d2

  • SHA512

    4df22115265412b013959a18b6074d5784f5b88bb4d66789fea34de5f719be86abdd36c2785bcf1f8eaa3674c74f9232003b033a0dea41e4fbc0226efc5a664d

  • SSDEEP

    6144:av5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:a4VOiF1WD7kE1dTYOi8V5u23zmWFy4

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 12 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a20479ba70930fc6bdf8eb54e2aa406JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6a20479ba70930fc6bdf8eb54e2aa406JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2520
  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
    "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      PID:2492
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2488 -s 360
      2⤵
      • Loads dropped DLL
      • Program crash
      PID:2360

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
    Filesize

    39.4MB

    MD5

    bb972960f58d9271978b40590c3f8a3b

    SHA1

    6a2aa2343333a1f8bf860ab37fe63f6d69d7e5f0

    SHA256

    de09d17f153591b104b94be07c0f7ea4b07da224fcd6625bc9d8f74c5e3cd7e6

    SHA512

    9b5997fd2ee494793d8e49c2e99b43fb7c36331423ef69f65632e1ca508a69f277e3bc04afc776f0d8302d472db1a44dddf61b15a77acc3795a56df0ac9181fb

  • memory/1692-15-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB

  • memory/1692-0-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB

  • memory/1692-6-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/1692-7-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/1692-5-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/1692-4-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/1692-1-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2488-50-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB

  • memory/2488-51-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2488-32-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2488-31-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2492-52-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB

  • memory/2492-49-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2492-37-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB

  • memory/2492-47-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2520-22-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2520-34-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB

  • memory/2520-24-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2520-23-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2520-18-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2520-17-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB