Analysis
-
max time kernel
142s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
26-05-2024 04:53
Static task
static1
Behavioral task
behavioral1
Sample
6a20479ba70930fc6bdf8eb54e2aa406JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
6a20479ba70930fc6bdf8eb54e2aa406JaffaCakes118.exe
-
Size
375KB
-
MD5
6a20479ba70930fc6bdf8eb54e2aa406
-
SHA1
2db4807b5b27100fb16fb2d83343ed9655215768
-
SHA256
cbeac072cc58dee9806f7f1dcdaeca4a529c1989732bd614110fd226895600d2
-
SHA512
4df22115265412b013959a18b6074d5784f5b88bb4d66789fea34de5f719be86abdd36c2785bcf1f8eaa3674c74f9232003b033a0dea41e4fbc0226efc5a664d
-
SSDEEP
6144:av5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:a4VOiF1WD7kE1dTYOi8V5u23zmWFy4
Malware Config
Signatures
-
Gh0st RAT payload 6 IoCs
Processes:
resource yara_rule behavioral2/memory/536-7-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral2/memory/536-8-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral2/memory/2860-37-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral2/memory/2860-38-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral2/memory/2400-54-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral2/memory/2400-55-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
6a20479ba70930fc6bdf8eb54e2aa406JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 6a20479ba70930fc6bdf8eb54e2aa406JaffaCakes118.exe -
Executes dropped EXE 4 IoCs
Processes:
SQLSerasi.exeSQLSerasi.exeSQLSerasi.exeSQLSerasi.exepid process 3512 SQLSerasi.exe 2860 SQLSerasi.exe 2400 SQLSerasi.exe 516 SQLSerasi.exe -
Processes:
resource yara_rule behavioral2/memory/536-3-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral2/memory/536-7-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral2/memory/536-8-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral2/memory/2860-33-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral2/memory/2860-37-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral2/memory/2860-38-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral2/memory/2400-54-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral2/memory/2400-55-0x0000000010000000-0x0000000010362000-memory.dmp upx -
Drops file in System32 directory 4 IoCs
Processes:
SQLSerasi.exedescription ioc process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 SQLSerasi.exe -
Drops file in Program Files directory 2 IoCs
Processes:
6a20479ba70930fc6bdf8eb54e2aa406JaffaCakes118.exedescription ioc process File created C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 6a20479ba70930fc6bdf8eb54e2aa406JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 6a20479ba70930fc6bdf8eb54e2aa406JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4272 2860 WerFault.exe SQLSerasi.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
SQLSerasi.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 SQLSerasi.exe -
Modifies data under HKEY_USERS 8 IoCs
Processes:
SQLSerasi.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SQLSerasi.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
6a20479ba70930fc6bdf8eb54e2aa406JaffaCakes118.exeSQLSerasi.exeSQLSerasi.exeSQLSerasi.exeSQLSerasi.exedescription pid process Token: SeDebugPrivilege 536 6a20479ba70930fc6bdf8eb54e2aa406JaffaCakes118.exe Token: SeDebugPrivilege 3512 SQLSerasi.exe Token: SeDebugPrivilege 2860 SQLSerasi.exe Token: SeDebugPrivilege 2860 SQLSerasi.exe Token: SeDebugPrivilege 2860 SQLSerasi.exe Token: SeDebugPrivilege 2400 SQLSerasi.exe Token: SeDebugPrivilege 516 SQLSerasi.exe Token: SeDebugPrivilege 2400 SQLSerasi.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
6a20479ba70930fc6bdf8eb54e2aa406JaffaCakes118.exeSQLSerasi.exedescription pid process target process PID 536 wrote to memory of 3512 536 6a20479ba70930fc6bdf8eb54e2aa406JaffaCakes118.exe SQLSerasi.exe PID 536 wrote to memory of 3512 536 6a20479ba70930fc6bdf8eb54e2aa406JaffaCakes118.exe SQLSerasi.exe PID 536 wrote to memory of 3512 536 6a20479ba70930fc6bdf8eb54e2aa406JaffaCakes118.exe SQLSerasi.exe PID 2860 wrote to memory of 2400 2860 SQLSerasi.exe SQLSerasi.exe PID 2860 wrote to memory of 2400 2860 SQLSerasi.exe SQLSerasi.exe PID 2860 wrote to memory of 2400 2860 SQLSerasi.exe SQLSerasi.exe PID 2860 wrote to memory of 516 2860 SQLSerasi.exe SQLSerasi.exe PID 2860 wrote to memory of 516 2860 SQLSerasi.exe SQLSerasi.exe PID 2860 wrote to memory of 516 2860 SQLSerasi.exe SQLSerasi.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6a20479ba70930fc6bdf8eb54e2aa406JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6a20479ba70930fc6bdf8eb54e2aa406JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3512
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2400 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:516 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2860 -s 6362⤵
- Program crash
PID:4272
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2860 -ip 28601⤵PID:4236
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3936 --field-trial-handle=2744,i,16362475727591565961,3676688664819797550,262144 --variations-seed-version /prefetch:81⤵PID:2188
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.4MB
MD5bb972960f58d9271978b40590c3f8a3b
SHA16a2aa2343333a1f8bf860ab37fe63f6d69d7e5f0
SHA256de09d17f153591b104b94be07c0f7ea4b07da224fcd6625bc9d8f74c5e3cd7e6
SHA5129b5997fd2ee494793d8e49c2e99b43fb7c36331423ef69f65632e1ca508a69f277e3bc04afc776f0d8302d472db1a44dddf61b15a77acc3795a56df0ac9181fb