Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    94s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240730-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/08/2024, 03:59

General

  • Target

    82f2716ba60da548c40b7b900d3c8287_JaffaCakes118.exe

  • Size

    198KB

  • MD5

    82f2716ba60da548c40b7b900d3c8287

  • SHA1

    d8eb82d5ac1fcda00f401de4c5e5ffac125e3872

  • SHA256

    8954f89ab35c094149d31786dd2b0861651ddfc0cdc472eb979e1a41d913e050

  • SHA512

    7eaf4817bbee02b3d8d10ac2da179ab5c5cc9d7560bade08842f8b5660268a16d3cff41a9b7055c736723cb31740a842377808538e414d3ecc8562d3f3c5b21d

  • SSDEEP

    6144:tNny7a4tEGnTH5thy7r+P3QHNmmi25ttBOxjMoF:+btV1thyaQHNxTbAgo

Malware Config

Signatures

  • Gh0st RAT payload 4 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\82f2716ba60da548c40b7b900d3c8287_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\82f2716ba60da548c40b7b900d3c8287_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Windows\addins\server.exe
      "C:\Windows\addins\server.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      PID:228
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 876
        3⤵
        • Program crash
        PID:2440
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\82F271~1.EXE > nul
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3868
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 228 -ip 228
    1⤵
      PID:4020

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\Thunder.pic

      Filesize

      25.1MB

      MD5

      c73552cb6d89163e18086ac6bd399c42

      SHA1

      fa8904d727c50d51d983c246a33ce091723ae51d

      SHA256

      1b62353be26feca155efe724000b03873380dcfc4906a4f68bd2731a3ed98929

      SHA512

      36c57ca61dfe051dd97b8b1e153d247792d3ce3c9f29937a71d3ae2845dfc2a6bc54e9a150ef5f94935f09bd1f61964742132772ce2aa14fc62b29360695c87b

    • C:\Windows\addins\server.exe

      Filesize

      3KB

      MD5

      89f2fc1c954dc2ce23839f1be4889235

      SHA1

      19dcd7582c3f0a6d30e239406fe0a018c4475b7e

      SHA256

      42acb90376d4b5b9c60f457ef3ab2dce684e6ec2ade03bebd672ca9a9ebce82d

      SHA512

      c46ea15af9760d46cc4c182d27be6115f9ace613f12eb55bc4738fe9c56f97f88a4a3ab902cbc82336bcc77589b1b892479df44fae1ed1ac398c92e1215ac849

    • memory/228-8-0x0000000000400000-0x0000000000402000-memory.dmp

      Filesize

      8KB

    • memory/228-10-0x0000000020000000-0x0000000020027000-memory.dmp

      Filesize

      156KB

    • memory/228-11-0x0000000000650000-0x0000000000651000-memory.dmp

      Filesize

      4KB

    • memory/228-16-0x0000000020000000-0x0000000020027000-memory.dmp

      Filesize

      156KB

    • memory/1268-0-0x0000000000400000-0x00000000004BD000-memory.dmp

      Filesize

      756KB

    • memory/1268-13-0x0000000000400000-0x00000000004BD000-memory.dmp

      Filesize

      756KB