Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-01-2025 13:19
Behavioral task
behavioral1
Sample
JaffaCakes118_574bdfdff36ef931fbc19f3a53776034.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_574bdfdff36ef931fbc19f3a53776034.exe
Resource
win10v2004-20250129-en
General
-
Target
JaffaCakes118_574bdfdff36ef931fbc19f3a53776034.exe
-
Size
127KB
-
MD5
574bdfdff36ef931fbc19f3a53776034
-
SHA1
c10f6bc157f513108e713340b2d8d7923ba9ca50
-
SHA256
b22c86b73dc32c8a0b08d2329d2c80c7ac57e55671753457c70bb2acbf6d6d32
-
SHA512
b531092f19a09bc5cc20d5cc6db7e3cfb057cc8036911e3086f436fb30e2cc463ac16731ddf89d0fe1dd6ea9da38b4519d142e39d5c7d6492854ecebe6520bdb
-
SSDEEP
3072:Z7aVnnvIStWq73hGUmv06+W5/RahJ1jOkVt:Z7aVnnvIStWqz8UmMi5ZAJ1j3
Malware Config
Signatures
-
Gh0st RAT payload 6 IoCs
resource yara_rule behavioral1/memory/1360-0-0x0000000000400000-0x000000000041E000-memory.dmp family_gh0strat behavioral1/files/0x000e000000012261-2.dat family_gh0strat behavioral1/memory/2724-4-0x0000000010000000-0x0000000010019000-memory.dmp family_gh0strat behavioral1/memory/3016-9-0x0000000010000000-0x0000000010019000-memory.dmp family_gh0strat behavioral1/memory/2724-10-0x0000000010000000-0x0000000010019000-memory.dmp family_gh0strat behavioral1/memory/3016-11-0x0000000010000000-0x0000000010019000-memory.dmp family_gh0strat -
Gh0strat family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 5 3016 rundll32.exe 6 3016 rundll32.exe -
Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\360svc\Parameters\ServiceDll = "C:\\Windows\\Web\\f76a68ckill.dll" JaffaCakes118_574bdfdff36ef931fbc19f3a53776034.exe -
Loads dropped DLL 5 IoCs
pid Process 2724 svchost.exe 3016 rundll32.exe 3016 rundll32.exe 3016 rundll32.exe 3016 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat rundll32.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Web JaffaCakes118_574bdfdff36ef931fbc19f3a53776034.exe File created C:\Windows\Web\f76a68ckill.dll JaffaCakes118_574bdfdff36ef931fbc19f3a53776034.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_574bdfdff36ef931fbc19f3a53776034.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Modifies data under HKEY_USERS 24 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{6CA9F2F1-D11F-47EC-B476-543690AB9373}\WpadDecisionTime = e009136d5072db01 rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\d6-f8-95-40-c0-30\WpadDecision = "0" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{6CA9F2F1-D11F-47EC-B476-543690AB9373} rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{6CA9F2F1-D11F-47EC-B476-543690AB9373}\WpadDecisionReason = "1" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\d6-f8-95-40-c0-30\WpadDecisionReason = "1" rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\d6-f8-95-40-c0-30\WpadDecisionTime = e009136d5072db01 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{6CA9F2F1-D11F-47EC-B476-543690AB9373}\d6-f8-95-40-c0-30 rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{6CA9F2F1-D11F-47EC-B476-543690AB9373}\WpadDecision = "0" rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{6CA9F2F1-D11F-47EC-B476-543690AB9373}\WpadNetworkName = "Network 3" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\d6-f8-95-40-c0-30 rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2724 svchost.exe Token: SeDebugPrivilege 3016 rundll32.exe Token: SeDebugPrivilege 3016 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2724 wrote to memory of 3016 2724 svchost.exe 31 PID 2724 wrote to memory of 3016 2724 svchost.exe 31 PID 2724 wrote to memory of 3016 2724 svchost.exe 31 PID 2724 wrote to memory of 3016 2724 svchost.exe 31 PID 2724 wrote to memory of 3016 2724 svchost.exe 31 PID 2724 wrote to memory of 3016 2724 svchost.exe 31 PID 2724 wrote to memory of 3016 2724 svchost.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_574bdfdff36ef931fbc19f3a53776034.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_574bdfdff36ef931fbc19f3a53776034.exe"1⤵
- Server Software Component: Terminal Services DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:1360
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k netsvcs1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe c:\windows\web\f76a68ckill.dll wintest2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD54f8193b3016b988f1178e6be3d569742
SHA141556f3640d50087efca06f04035def99bfb1892
SHA2562423a996f2c310d3e48f5241c3810d563277eda161ba4df6e8ae57d456bcb64c
SHA512bd290d383e668193a0c541ab20738e0767ec2ac02541054e5a253e3e52c8bc070e4e99ae38be52cbadf2ac196e19d492842d40b69d7fcf2928a713850cd4fe74