Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28-01-2025 17:25

General

  • Target

    JaffaCakes118_4d6ec725a10527f6591566f1c819bba2.exe

  • Size

    159KB

  • MD5

    4d6ec725a10527f6591566f1c819bba2

  • SHA1

    e804c3704d926664c396a62c9e02c39087f1a53b

  • SHA256

    7752ef663aa3762d50a24f00d466c58c6ad3a02be1f5c242a8652d09423cc23d

  • SHA512

    fad1e31f0d4289c302e4c74e866f1ad7a941422395843c05db671ebc9a544bba76a3c1ccbfc74b52273dcd6dd80acd42b65c9ef16428f7a98c0ee577ae65ebeb

  • SSDEEP

    3072:foUGzRVHgCcnV5j9j0lvil2NnGfNGHqRy1zkeS1FpTa3q5tJHM:nGzRxSVtp0l6whGfsKR+zkBpTaa5tJHM

Malware Config

Signatures

  • Gh0st RAT payload 2 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4d6ec725a10527f6591566f1c819bba2.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4d6ec725a10527f6591566f1c819bba2.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2492
    • \??\c:\Windows\(null)0.exe
      c:\Windows\(null)0.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2356

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\(null)0.exe

    Filesize

    159KB

    MD5

    4d6ec725a10527f6591566f1c819bba2

    SHA1

    e804c3704d926664c396a62c9e02c39087f1a53b

    SHA256

    7752ef663aa3762d50a24f00d466c58c6ad3a02be1f5c242a8652d09423cc23d

    SHA512

    fad1e31f0d4289c302e4c74e866f1ad7a941422395843c05db671ebc9a544bba76a3c1ccbfc74b52273dcd6dd80acd42b65c9ef16428f7a98c0ee577ae65ebeb

  • C:\Windows\BJ.exe

    Filesize

    159KB

    MD5

    e14252e465c60580931c91c6461c736b

    SHA1

    ad63c41e3f4bad1b881451e00bfd87499695d6fc

    SHA256

    a58b5f6aa7c531247e6f2d819ff9a341a099273082ac22815f2bf43a2ad1dcbe

    SHA512

    3b3f05e0b7081986a21699056958c207df4a120d43e7a8a03505f49ad92e1abeea5d25fc857420d3452678eea5c5d0fa2ea4a2e81480a6224b78a56f4d353dda

  • memory/2356-12-0x0000000000400000-0x00000000004F0000-memory.dmp

    Filesize

    960KB

  • memory/2356-11-0x0000000000400000-0x00000000004F0000-memory.dmp

    Filesize

    960KB

  • memory/2492-0-0x0000000000400000-0x00000000004F0000-memory.dmp

    Filesize

    960KB

  • memory/2492-9-0x0000000002800000-0x00000000028F0000-memory.dmp

    Filesize

    960KB