Analysis
-
max time kernel
148s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
22-08-2024 19:31
Behavioral task
behavioral1
Sample
b8dd70f1027b9576680a3b44dfb2fa79_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
b8dd70f1027b9576680a3b44dfb2fa79_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
b8dd70f1027b9576680a3b44dfb2fa79_JaffaCakes118.exe
-
Size
265KB
-
MD5
b8dd70f1027b9576680a3b44dfb2fa79
-
SHA1
43da7630ae1ed4c495e74f82b4d0bff6a2aff1f6
-
SHA256
c43bc8ca7aaa7a0f8c4ec035bf1d2c4582214b79929e2bc5112e695c2c7d5bce
-
SHA512
62248c288dda9cd1b52804b0eb15e80ce5c6fe9d445b37b2d91fc527f31b7d3092bbe59efe6821b8fd0b79b9afe1c1bb7747b12937daea239e4d474ccacbe68d
-
SSDEEP
6144:LtfxlRBMOktqfSXCoGC4uuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuTuuuuuuuuu3:LtJ9MOpfSSTuuuuuuuuuuuuuuuuuuuuE
Malware Config
Signatures
-
Gh0st RAT payload 3 IoCs
resource yara_rule behavioral2/memory/1856-0-0x0000000000400000-0x0000000000444000-memory.dmp family_gh0strat behavioral2/memory/1856-11-0x0000000000400000-0x0000000000444000-memory.dmp family_gh0strat behavioral2/memory/3516-13-0x0000000000400000-0x0000000000444000-memory.dmp family_gh0strat -
Executes dropped EXE 1 IoCs
pid Process 3516 Sogou.exe -
resource yara_rule behavioral2/memory/1856-0-0x0000000000400000-0x0000000000444000-memory.dmp upx behavioral2/memory/1856-11-0x0000000000400000-0x0000000000444000-memory.dmp upx behavioral2/memory/3516-13-0x0000000000400000-0x0000000000444000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\KRIS = "C:\\Windows\\Sogou.exe" b8dd70f1027b9576680a3b44dfb2fa79_JaffaCakes118.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\svchest.ini Sogou.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Sogou.exe b8dd70f1027b9576680a3b44dfb2fa79_JaffaCakes118.exe File opened for modification C:\Windows\Sogou.exe b8dd70f1027b9576680a3b44dfb2fa79_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b8dd70f1027b9576680a3b44dfb2fa79_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sogou.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 2 IoCs
pid Process 2916 taskkill.exe 4080 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe 3516 Sogou.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1856 b8dd70f1027b9576680a3b44dfb2fa79_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2916 taskkill.exe Token: SeDebugPrivilege 4080 taskkill.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1856 wrote to memory of 2916 1856 b8dd70f1027b9576680a3b44dfb2fa79_JaffaCakes118.exe 86 PID 1856 wrote to memory of 2916 1856 b8dd70f1027b9576680a3b44dfb2fa79_JaffaCakes118.exe 86 PID 1856 wrote to memory of 2916 1856 b8dd70f1027b9576680a3b44dfb2fa79_JaffaCakes118.exe 86 PID 1856 wrote to memory of 3516 1856 b8dd70f1027b9576680a3b44dfb2fa79_JaffaCakes118.exe 89 PID 1856 wrote to memory of 3516 1856 b8dd70f1027b9576680a3b44dfb2fa79_JaffaCakes118.exe 89 PID 1856 wrote to memory of 3516 1856 b8dd70f1027b9576680a3b44dfb2fa79_JaffaCakes118.exe 89 PID 3516 wrote to memory of 4080 3516 Sogou.exe 93 PID 3516 wrote to memory of 4080 3516 Sogou.exe 93 PID 3516 wrote to memory of 4080 3516 Sogou.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\b8dd70f1027b9576680a3b44dfb2fa79_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b8dd70f1027b9576680a3b44dfb2fa79_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Ksafetray.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\Sogou.exeC:\Windows\Sogou.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Ksafetray.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4080
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
79B
MD53a3f95ecc1c67944696b06da08c4c37d
SHA130c26d86c4a277e45b805bb14334a281a66ca701
SHA256bf319eef89038229e340088ec77bbe0df06ef3db173c9be52fd3eea14a518a75
SHA5125ae23c590b5480481e9c309b54eb782f0e27e6c6ef7d1cda3087f5bc9f8209bb66354ef871b193aba11507c3ce15530bf8964f6291a310733133ba7833005d16