Analysis

  • max time kernel
    144s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2024 14:59

General

  • Target

    7487bbfadde66edddf131b879382a9ef_JaffaCakes118.exe

  • Size

    184KB

  • MD5

    7487bbfadde66edddf131b879382a9ef

  • SHA1

    621299843ef9d362ded456a4114869c1b6763f10

  • SHA256

    76e3126ddc11909250b1bcf4f7dcd53d2fa4c37f490e202d31326a94131a4932

  • SHA512

    b2dffe7858853ef6c3f82312649bcca9ccfde34173853e4a94f4ec79a2bd2111a088766a5812755a95abb2401ab398fb393976772e6d934e7f1c0ede56a7d19a

  • SSDEEP

    3072:R4OgRg6b0uaPWmgcnQqm7C9rMxRAxWm+H3VkENlz+B2OP5nTw1aIWeNn8Sl:R4Oc0ue9xnQqmGqA5+XVkENl6/PNCpWS

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 5 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 6 IoCs
  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7487bbfadde66edddf131b879382a9ef_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7487bbfadde66edddf131b879382a9ef_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2400
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s fastuserswitchingcompatibility
    1⤵
    • Deletes itself
    • Loads dropped DLL
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    PID:2540
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2540 -s 840
      2⤵
      • Program crash
      PID:2268
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2540 -ip 2540
    1⤵
      PID:940
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs -s fastuserswitchingcompatibility
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:3376
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3376 -s 1092
        2⤵
        • Program crash
        PID:2816
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3376 -ip 3376
      1⤵
        PID:4816
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\SysWOW64\svchost.exe -k netsvcs -s fastuserswitchingcompatibility
        1⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:1768
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1768 -s 1096
          2⤵
          • Program crash
          PID:4792
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1768 -ip 1768
        1⤵
          PID:3908

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Discovery

        System Location Discovery

        1
        T1614

        System Language Discovery

        1
        T1614.001

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\SysWOW64\svchost.exe.txt
          Filesize

          202B

          MD5

          ada121158546303e9573255118a6d895

          SHA1

          608651ef469e38f1866f60e04a5b96135ff2539f

          SHA256

          ca039fc30bd64fc03be664860cdd0850d5e7485872388feb3750c39f11320b14

          SHA512

          40c4781182662134dacf53b9cb09aa5eaec616d12b353d7027d7a69154771494d07bc02ee7ea669cbe4fb03a1df595f0b88416b074e02e29d2dbda9c3533b39b

        • C:\Windows\SysWOW64\svchost.exe.txt
          Filesize

          303B

          MD5

          95c627453860cc7c3cfcda2fd8a00aec

          SHA1

          f1f8bbffc4d62c84e2d437e60a0fec19b058a344

          SHA256

          6921a8d03bc3896bc11b972ca13848757cca855e6f64558c8a692ba2c8ca6972

          SHA512

          340911f794c161ac587ac7f7f2cb199185b48143c5fa8ddf500087bdaee8acba60077198c9089e70754db0305ea33701132d182e3a8cd29cf4b83ec3a7c0b82f

        • \??\c:\programdata\application data\storm\update\%sessionname%\byqjx.cc3
          Filesize

          24.0MB

          MD5

          f23779bb12366a62780e189c5b8f40af

          SHA1

          a265a1c6b45f8b0b6bb3ca62be342b930389e8a0

          SHA256

          91177fdaf26a4558248bf16b88871b498c71db14af9fd50140703cbf66579303

          SHA512

          0ffd39b94095e41e8760a8db04707fe1509351230eba054cd7f6ae0ae86a0afe97ec82627203dd6530a3242bd9fac3c7016bcfd9e52d65f2f1cc9c26cb2d6b5e

        • memory/1768-21-0x0000000001DF0000-0x0000000001DF1000-memory.dmp
          Filesize

          4KB

        • memory/1768-24-0x0000000020000000-0x0000000020027000-memory.dmp
          Filesize

          156KB

        • memory/2400-1-0x0000000000400000-0x0000000000433000-memory.dmp
          Filesize

          204KB

        • memory/2400-11-0x0000000000400000-0x0000000000433000-memory.dmp
          Filesize

          204KB

        • memory/2400-10-0x0000000000540000-0x0000000000576000-memory.dmp
          Filesize

          216KB

        • memory/2400-0-0x0000000000540000-0x0000000000576000-memory.dmp
          Filesize

          216KB

        • memory/2540-14-0x0000000020000000-0x0000000020027000-memory.dmp
          Filesize

          156KB

        • memory/2540-12-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
          Filesize

          4KB

        • memory/3376-19-0x0000000020000000-0x0000000020027000-memory.dmp
          Filesize

          156KB

        • memory/3376-16-0x0000000001F40000-0x0000000001F41000-memory.dmp
          Filesize

          4KB