Analysis
-
max time kernel
118s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 01:35
Static task
static1
Behavioral task
behavioral1
Sample
9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe
-
Size
150KB
-
MD5
9f13222e90452545ac1e434d6bbcd0b4
-
SHA1
f9c3a9c8f8798e325b2685e019f39c7d6dea922c
-
SHA256
f229292f07e91f0e9f28ae4b1f989d969c2d1922c66e29c6e37af56fdb04f012
-
SHA512
113fb4341b7ea437aea478bd8ea2309e5ccc6ecd8b390dd3ce8df7353174b867a13e39ad687825d06185cac5bdc47a0a31af434fdfdc9984f46c37f5b53711ae
-
SSDEEP
3072:0lctl8STlrLKnRVWh0q8ntMviU9tv+SRtcFcoeYkmkCc:0UlJTJLKXq8ntMviU9tmSRqiAkm4
Malware Config
Signatures
-
Gh0st RAT payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2852-17-0x0000000000400000-0x0000000000430000-memory.dmp family_gh0strat -
Gh0strat family
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 432 cmd.exe -
Executes dropped EXE 2 IoCs
Processes:
33AE.tmpinl64FC.tmppid process 2852 33AE.tmp 980 inl64FC.tmp -
Loads dropped DLL 3 IoCs
Processes:
9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.execmd.exepid process 2496 9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe 2108 cmd.exe 2108 cmd.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 2 IoCs
Processes:
33AE.tmpdescription ioc process File created C:\Program Files\Common Files\lanmao.dll 33AE.tmp File created C:\Program Files\Common Files\loader.dll 33AE.tmp -
Drops file in Windows directory 10 IoCs
Processes:
msiexec.exeexpand.exe33AE.tmpdescription ioc process File opened for modification C:\Windows\Installer\MSI78D8.tmp msiexec.exe File opened for modification C:\Windows\Logs\DPX\setupact.log expand.exe File created C:\Windows\Installer\f7767fc.msi msiexec.exe File opened for modification C:\Windows\Installer\f7767f7.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\f7767fa.ipi msiexec.exe File opened for modification C:\Windows\Logs\DPX\setuperr.log expand.exe File opened for modification C:\Windows\Installer\f7767fa.ipi msiexec.exe File created C:\WINDOWS\vbcfg.ini 33AE.tmp File created C:\Windows\Installer\f7767f7.msi msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
inl64FC.tmpmsiexec.execmd.execmd.exeexpand.exeMsiExec.execmd.exe9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe33AE.tmpcmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language inl64FC.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language expand.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 33AE.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exemsiexec.exepid process 2496 9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe 2804 msiexec.exe 2804 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exe9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exedescription pid process Token: SeShutdownPrivilege 2248 msiexec.exe Token: SeIncreaseQuotaPrivilege 2248 msiexec.exe Token: SeRestorePrivilege 2804 msiexec.exe Token: SeTakeOwnershipPrivilege 2804 msiexec.exe Token: SeSecurityPrivilege 2804 msiexec.exe Token: SeCreateTokenPrivilege 2248 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2248 msiexec.exe Token: SeLockMemoryPrivilege 2248 msiexec.exe Token: SeIncreaseQuotaPrivilege 2248 msiexec.exe Token: SeMachineAccountPrivilege 2248 msiexec.exe Token: SeTcbPrivilege 2248 msiexec.exe Token: SeSecurityPrivilege 2248 msiexec.exe Token: SeTakeOwnershipPrivilege 2248 msiexec.exe Token: SeLoadDriverPrivilege 2248 msiexec.exe Token: SeSystemProfilePrivilege 2248 msiexec.exe Token: SeSystemtimePrivilege 2248 msiexec.exe Token: SeProfSingleProcessPrivilege 2248 msiexec.exe Token: SeIncBasePriorityPrivilege 2248 msiexec.exe Token: SeCreatePagefilePrivilege 2248 msiexec.exe Token: SeCreatePermanentPrivilege 2248 msiexec.exe Token: SeBackupPrivilege 2248 msiexec.exe Token: SeRestorePrivilege 2248 msiexec.exe Token: SeShutdownPrivilege 2248 msiexec.exe Token: SeDebugPrivilege 2248 msiexec.exe Token: SeAuditPrivilege 2248 msiexec.exe Token: SeSystemEnvironmentPrivilege 2248 msiexec.exe Token: SeChangeNotifyPrivilege 2248 msiexec.exe Token: SeRemoteShutdownPrivilege 2248 msiexec.exe Token: SeUndockPrivilege 2248 msiexec.exe Token: SeSyncAgentPrivilege 2248 msiexec.exe Token: SeEnableDelegationPrivilege 2248 msiexec.exe Token: SeManageVolumePrivilege 2248 msiexec.exe Token: SeImpersonatePrivilege 2248 msiexec.exe Token: SeCreateGlobalPrivilege 2248 msiexec.exe Token: SeRestorePrivilege 2804 msiexec.exe Token: SeTakeOwnershipPrivilege 2804 msiexec.exe Token: SeIncBasePriorityPrivilege 2496 9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe Token: SeRestorePrivilege 2804 msiexec.exe Token: SeTakeOwnershipPrivilege 2804 msiexec.exe Token: SeRestorePrivilege 2804 msiexec.exe Token: SeTakeOwnershipPrivilege 2804 msiexec.exe Token: SeRestorePrivilege 2804 msiexec.exe Token: SeTakeOwnershipPrivilege 2804 msiexec.exe Token: SeRestorePrivilege 2804 msiexec.exe Token: SeTakeOwnershipPrivilege 2804 msiexec.exe Token: SeRestorePrivilege 2804 msiexec.exe Token: SeTakeOwnershipPrivilege 2804 msiexec.exe Token: SeRestorePrivilege 2804 msiexec.exe Token: SeTakeOwnershipPrivilege 2804 msiexec.exe Token: SeRestorePrivilege 2804 msiexec.exe Token: SeTakeOwnershipPrivilege 2804 msiexec.exe Token: SeRestorePrivilege 2804 msiexec.exe Token: SeTakeOwnershipPrivilege 2804 msiexec.exe Token: SeRestorePrivilege 2804 msiexec.exe Token: SeTakeOwnershipPrivilege 2804 msiexec.exe Token: SeRestorePrivilege 2804 msiexec.exe Token: SeTakeOwnershipPrivilege 2804 msiexec.exe Token: SeRestorePrivilege 2804 msiexec.exe Token: SeTakeOwnershipPrivilege 2804 msiexec.exe Token: SeRestorePrivilege 2804 msiexec.exe Token: SeTakeOwnershipPrivilege 2804 msiexec.exe Token: SeRestorePrivilege 2804 msiexec.exe Token: SeTakeOwnershipPrivilege 2804 msiexec.exe Token: SeRestorePrivilege 2804 msiexec.exe -
Suspicious use of WriteProcessMemory 45 IoCs
Processes:
9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.execmd.execmd.exemsiexec.exeinl64FC.tmpdescription pid process target process PID 2496 wrote to memory of 2852 2496 9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe 33AE.tmp PID 2496 wrote to memory of 2852 2496 9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe 33AE.tmp PID 2496 wrote to memory of 2852 2496 9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe 33AE.tmp PID 2496 wrote to memory of 2852 2496 9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe 33AE.tmp PID 2496 wrote to memory of 2852 2496 9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe 33AE.tmp PID 2496 wrote to memory of 2852 2496 9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe 33AE.tmp PID 2496 wrote to memory of 2852 2496 9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe 33AE.tmp PID 2496 wrote to memory of 2248 2496 9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe msiexec.exe PID 2496 wrote to memory of 2248 2496 9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe msiexec.exe PID 2496 wrote to memory of 2248 2496 9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe msiexec.exe PID 2496 wrote to memory of 2248 2496 9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe msiexec.exe PID 2496 wrote to memory of 2248 2496 9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe msiexec.exe PID 2496 wrote to memory of 2248 2496 9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe msiexec.exe PID 2496 wrote to memory of 2248 2496 9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe msiexec.exe PID 2496 wrote to memory of 2108 2496 9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe cmd.exe PID 2496 wrote to memory of 2108 2496 9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe cmd.exe PID 2496 wrote to memory of 2108 2496 9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe cmd.exe PID 2496 wrote to memory of 2108 2496 9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe cmd.exe PID 2496 wrote to memory of 1988 2496 9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe cmd.exe PID 2496 wrote to memory of 1988 2496 9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe cmd.exe PID 2496 wrote to memory of 1988 2496 9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe cmd.exe PID 2496 wrote to memory of 1988 2496 9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe cmd.exe PID 2496 wrote to memory of 432 2496 9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe cmd.exe PID 2496 wrote to memory of 432 2496 9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe cmd.exe PID 2496 wrote to memory of 432 2496 9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe cmd.exe PID 2496 wrote to memory of 432 2496 9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe cmd.exe PID 1988 wrote to memory of 2196 1988 cmd.exe expand.exe PID 1988 wrote to memory of 2196 1988 cmd.exe expand.exe PID 1988 wrote to memory of 2196 1988 cmd.exe expand.exe PID 1988 wrote to memory of 2196 1988 cmd.exe expand.exe PID 2108 wrote to memory of 980 2108 cmd.exe inl64FC.tmp PID 2108 wrote to memory of 980 2108 cmd.exe inl64FC.tmp PID 2108 wrote to memory of 980 2108 cmd.exe inl64FC.tmp PID 2108 wrote to memory of 980 2108 cmd.exe inl64FC.tmp PID 2804 wrote to memory of 2964 2804 msiexec.exe MsiExec.exe PID 2804 wrote to memory of 2964 2804 msiexec.exe MsiExec.exe PID 2804 wrote to memory of 2964 2804 msiexec.exe MsiExec.exe PID 2804 wrote to memory of 2964 2804 msiexec.exe MsiExec.exe PID 2804 wrote to memory of 2964 2804 msiexec.exe MsiExec.exe PID 2804 wrote to memory of 2964 2804 msiexec.exe MsiExec.exe PID 2804 wrote to memory of 2964 2804 msiexec.exe MsiExec.exe PID 980 wrote to memory of 2432 980 inl64FC.tmp cmd.exe PID 980 wrote to memory of 2432 980 inl64FC.tmp cmd.exe PID 980 wrote to memory of 2432 980 inl64FC.tmp cmd.exe PID 980 wrote to memory of 2432 980 inl64FC.tmp cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9f13222e90452545ac1e434d6bbcd0b4_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Users\Admin\AppData\Roaming\33AE.tmpC:\Users\Admin\AppData\Roaming\33AE.tmp2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2852
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /i C:\Users\Admin\AppData\Local\Temp\INS5FF~1.INI /quiet2⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\run_dws_file.bat" "2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Users\Admin\AppData\Local\Temp\inl64FC.tmpC:\Users\Admin\AppData\Local\Temp\inl64FC.tmp cdf1912.tmp3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\inl64FC.tmp > nul4⤵
- System Location Discovery: System Language Discovery
PID:2432
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp_ext_favurl_cab.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\expand.exeexpand.exe "C:\Users\Admin\AppData\Local\Temp\favorites_url.cab" -F:*.* "C:\Users\Admin\Favorites"3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2196
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\9F1322~1.EXE > nul2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:432
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 898118242EC47129ADA1F1B796DBCF862⤵
- System Location Discovery: System Language Discovery
PID:2964
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD51c37c2bd2a605f49fc862f48ce3baf57
SHA1037b4926416a2caf3cd47798b3a874d6b244b6e1
SHA256530352fb64bdabaca003e3b09206b773ca9df789aaeb84692b1d845507a727e4
SHA5122ab97a3bcb46c0e941321458197aa7ec2f2715822cdc60773ae628e53b31dbe3883e5fb48edad75d2b171eafbfd94a59fd0fa52b29e1900cb87ef4d2b39b7fc7
-
Filesize
66KB
MD5b3cddc75576085ec5cffc422c2d9375c
SHA1fc9683f8046a5d0b4ac85b313a6117b2d710bb11
SHA256ad30341ac137060d1da5428808e36613e9bfc8bf95c4801d0be165e157500001
SHA5126f0e1ecc6644dd0eb0f241c51439753b9265d11bc2f8febcf09f527d5ae9626dc12a4e0e21649eb57a0e95aac4350b25fa158f652bcb4f41c3dbce2b8562669c
-
Filesize
768B
MD5d20d9eda31a2d0300e4589df7f352370
SHA179b46d2dbb489914cfedafdbc90e62951471b48e
SHA256d7a1d6a8cf5c3fbb85cd06147a599f5274630b86b1c89721f10a60c1bbe994d8
SHA512d28c5b69325a9833776ea362445b77b231a0ec9b9b8b4a2ad37a434ee8b2b0c1903d6ade1e372f73ac8ada951e0a24076cf23d9307d27fed5927f4bf8b0d0a5e
-
Filesize
57B
MD5dd3b9603cd0ac042b22c67e2d8d15933
SHA1b4c0ce59e2a99ef24f5b95b26d2639b6c93295f1
SHA256d01ddb6b25caee4d79b0fb31474e62c87783554b9d3163e87bf1ac64f176194f
SHA5128388d0c19ed6630f486e59dbdd4ae3d4b4949d4ce7fdd88b6a0e52e463a26ad3827cb914f419d8bfad9df19b5c8f2c023510d9d756ef96aa29936846977ab0e5
-
Filesize
98B
MD58663de6fce9208b795dc913d1a6a3f5b
SHA1882193f208cf012eaf22eeaa4fef3b67e7c67c15
SHA2562909ea8555f2fc19097c1070a1da8fcfd6dc6886aa1d99d7e0c05e53feeb5b61
SHA5129381063e0f85e874be54ae22675393b82c6ab54b223090148e4acbeff6f22393c96c90b83d6538461b695528af01d1f1231cf5dc719f07d6168386974b490688
-
Filesize
425B
MD5da68bc3b7c3525670a04366bc55629f5
SHA115fda47ecfead7db8f7aee6ca7570138ba7f1b71
SHA25673f3605192b676c92649034768378909a19d13883a7ea6f8ba1b096c78ffadb5
SHA5126fee416affcb6a74621479697bca6f14f5429b00de3aa595abe3c60c6b2e094877b59f8783bbe7bdd567fa565d0630bb02def5603f8f0ea92fe8f2c3ac5383c0