Analysis

  • max time kernel
    131s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    26-07-2024 14:55

General

  • Target

    74843f1fbed57103c8334467c1b3ac3e_JaffaCakes118.exe

  • Size

    282KB

  • MD5

    74843f1fbed57103c8334467c1b3ac3e

  • SHA1

    94cffc0ef106a9076c08bd4a762c4e195e1710b5

  • SHA256

    50e3416e50666938a61d2a111d9e4e59cef25ec5984a0d4e0762de0510fcb226

  • SHA512

    f10f0857c5e13ee123c7bc45b64f7c9933eb173abf46867b722b5919bfc561d9267592c1410ac06b4684c8a5dc8c7a40edd4e684f513427d07d290603432bcda

  • SSDEEP

    6144:QiqvdXjiVwTcbaALDSuQwMq/AS/ed6paqlJrhBJN:QigdXEwI2A3DMA/i6pawJVBJN

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74843f1fbed57103c8334467c1b3ac3e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\74843f1fbed57103c8334467c1b3ac3e_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Users\Admin\AppData\Local\Temp\pzpB155.tmp
      "C:\Users\Admin\AppData\Local\Temp\pzpB155.tmp"
      2⤵
      • Server Software Component: Terminal Services DLL
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2516
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • System Location Discovery: System Language Discovery
    • Checks processor information in registry
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:2100

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Server Software Component

1
T1505

Terminal Services DLL

1
T1505.005

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\windows\SysWOW64\ntfastuserswitchingcompatibility.dll
    Filesize

    148KB

    MD5

    099da793acea8c8f0e4dd0133bfb6625

    SHA1

    29f1e8158ad52ae7efc45181a4c85dfbe2b24554

    SHA256

    4bb670236a11613749c682391be2dec7b2dfbd9228427fd3d3891b917afb3b5b

    SHA512

    17b0604a91e7f4088ae3e79dee40455a2eaf6d8ceea09d4b7b495b6f05cf8132fc7292610be76121be064a2e421c03601f18f2c242ebfb24f5cf7857717ecae1

  • \Users\Admin\AppData\Local\Temp\pzpB155.tmp
    Filesize

    176KB

    MD5

    ded2fb39350413aba7ff9e7392c51fff

    SHA1

    773a679dfc0a460b6df9bc3d5c77c735df9b11f0

    SHA256

    f4f50c6b8b08293b51e97416324f90ce46216264b69217b3b812f7b7c3a129e8

    SHA512

    9f8db029fcee85bd499750c7981ec5222697e5eb7c5f7eb770e6397be53274095c5434ea94e340838dc161f904950f9a71da09c8b9550526f775ebfe487c6859

  • memory/1528-5-0x0000000000411000-0x0000000000416000-memory.dmp
    Filesize

    20KB

  • memory/1528-0-0x0000000000220000-0x000000000024F000-memory.dmp
    Filesize

    188KB

  • memory/1528-7-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1528-6-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1528-20-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1528-4-0x0000000000220000-0x000000000024F000-memory.dmp
    Filesize

    188KB

  • memory/1528-3-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1528-2-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1528-1-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1528-19-0x0000000000220000-0x000000000024F000-memory.dmp
    Filesize

    188KB

  • memory/1528-10-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB