Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
19/07/2024, 12:44
Static task
static1
Behavioral task
behavioral1
Sample
5bfeb2aa877afa336a0a88bd84958b75_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
5bfeb2aa877afa336a0a88bd84958b75_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
5bfeb2aa877afa336a0a88bd84958b75_JaffaCakes118.exe
-
Size
1.2MB
-
MD5
5bfeb2aa877afa336a0a88bd84958b75
-
SHA1
d3fb04268925ae582fbd48e7b3995ac7e595d551
-
SHA256
85dc962f751b268b89689f3c6f323168090b59d312a049767f0e6679e30bbcb8
-
SHA512
6630592ddd0d44f247995c3673bcd68388e36c3a4e7feebe939f7e7b3a0ed527c31b7d5763cbb6c2d0debd38d45d852bddda61c7580f8914a0aec4504cae8fea
-
SSDEEP
24576:eutr5OUfNVJUWqENUANr0303C/FsrvLRWZ5mIhUcWFQOFqNrTFihZ+:euXROENUANg6C/FKvLu9UcDOgtZir+
Malware Config
Signatures
-
Gh0st RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000012118-5.dat family_gh0strat -
Executes dropped EXE 2 IoCs
pid Process 2188 12.exe 2184 svchost.exe -
Loads dropped DLL 2 IoCs
pid Process 1976 5bfeb2aa877afa336a0a88bd84958b75_JaffaCakes118.exe 2188 12.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\V2011 = "C:\\WINDOWS\\V2011.exe" svchost.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\WINDOWS\V2011.exe svchost.exe File opened for modification C:\WINDOWS\V2011.exe svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2188 12.exe 2184 svchost.exe 2184 svchost.exe 2184 svchost.exe 2184 svchost.exe 2184 svchost.exe 2184 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2184 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2184 svchost.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1976 wrote to memory of 2188 1976 5bfeb2aa877afa336a0a88bd84958b75_JaffaCakes118.exe 31 PID 1976 wrote to memory of 2188 1976 5bfeb2aa877afa336a0a88bd84958b75_JaffaCakes118.exe 31 PID 1976 wrote to memory of 2188 1976 5bfeb2aa877afa336a0a88bd84958b75_JaffaCakes118.exe 31 PID 1976 wrote to memory of 2188 1976 5bfeb2aa877afa336a0a88bd84958b75_JaffaCakes118.exe 31 PID 1976 wrote to memory of 2188 1976 5bfeb2aa877afa336a0a88bd84958b75_JaffaCakes118.exe 31 PID 1976 wrote to memory of 2188 1976 5bfeb2aa877afa336a0a88bd84958b75_JaffaCakes118.exe 31 PID 1976 wrote to memory of 2188 1976 5bfeb2aa877afa336a0a88bd84958b75_JaffaCakes118.exe 31 PID 2188 wrote to memory of 2184 2188 12.exe 32 PID 2188 wrote to memory of 2184 2188 12.exe 32 PID 2188 wrote to memory of 2184 2188 12.exe 32 PID 2188 wrote to memory of 2184 2188 12.exe 32 PID 2188 wrote to memory of 2184 2188 12.exe 32 PID 2188 wrote to memory of 2184 2188 12.exe 32 PID 2188 wrote to memory of 2184 2188 12.exe 32 PID 2188 wrote to memory of 2912 2188 12.exe 33 PID 2188 wrote to memory of 2912 2188 12.exe 33 PID 2188 wrote to memory of 2912 2188 12.exe 33 PID 2188 wrote to memory of 2912 2188 12.exe 33 PID 2188 wrote to memory of 2912 2188 12.exe 33 PID 2188 wrote to memory of 2912 2188 12.exe 33 PID 2188 wrote to memory of 2912 2188 12.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\5bfeb2aa877afa336a0a88bd84958b75_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5bfeb2aa877afa336a0a88bd84958b75_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Users\Admin\AppData\Local\Temp\12.exe"C:\Users\Admin\AppData\Local\Temp\12.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\V2011\svchost.exeC:\Users\Admin\AppData\Local\Temp\V2011\svchost.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Windows\SysWOW64\cmd.execmd /c afc9fe2f418b00a0.bat3⤵PID:2912
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD515e3db6009f88628586ffb965f8fc667
SHA1294c378e15c5f2fdd0f8fd88290c8eb56b2a9e9a
SHA256b27d80edeab8288c6fe6f4540dd0959c9fa0e5d390844fed1a4ca553f34091ea
SHA512dffd51b0b058965fd1d52fd895e1012b4017c4dacaed70f70a74392650a786d235454f15e666a2afe03919d6647dbe2fca242ab2347cd024eeec5e586fb85509
-
Filesize
220KB
MD537fcaaeaaa0ae335c18d2d083b203cfe
SHA1264f379f13fc4c5e2af8e14dadf5b4c2e2e44989
SHA25622ca770c57402528b3ec2a0f32e57ca61b8664b25fa8426b9e2bcda9fb0b4441
SHA512a7e73054709a25859199253af54bc8a8a9b59ada6fa9bdcc035c8ffcfe5d5f793f5212bf1e380eb846377165e6541cdadaff3b13bd83dbe2a8bc60a180221abc