General

  • Target

    f206fcd4c9308dbd966384dc94ea6811_JaffaCakes118

  • Size

    451KB

  • Sample

    240415-1x4erahe74

  • MD5

    f206fcd4c9308dbd966384dc94ea6811

  • SHA1

    49e1c7affefcbdc4a69ce941704b63f0508760de

  • SHA256

    301042d2e4c7c38c45d27312dffcd8260060bc8d98ddb510dbbf7f52f1f0f151

  • SHA512

    efcce74dc0f7a326a54f7b7a999071236f92d1f0930630f10dbd070e4c3c4d4aef43dcaaa1d570ccb665f39490889529b4a87d73109f83f4477d60c9f2e49789

  • SSDEEP

    6144:vuS/mbZR6tzw+HYzXfjn7FdXjxTpUQPY5e9JfQ3EIY0FY:XmbZRp+4pxxJY5cQ3EIYR

Malware Config

Targets

    • Target

      f206fcd4c9308dbd966384dc94ea6811_JaffaCakes118

    • Size

      451KB

    • MD5

      f206fcd4c9308dbd966384dc94ea6811

    • SHA1

      49e1c7affefcbdc4a69ce941704b63f0508760de

    • SHA256

      301042d2e4c7c38c45d27312dffcd8260060bc8d98ddb510dbbf7f52f1f0f151

    • SHA512

      efcce74dc0f7a326a54f7b7a999071236f92d1f0930630f10dbd070e4c3c4d4aef43dcaaa1d570ccb665f39490889529b4a87d73109f83f4477d60c9f2e49789

    • SSDEEP

      6144:vuS/mbZR6tzw+HYzXfjn7FdXjxTpUQPY5e9JfQ3EIY0FY:XmbZRp+4pxxJY5cQ3EIYR

    • Detect ZGRat V1

    • WSHRAT

      WSHRAT is a variant of Houdini worm and has vbs and js variants.

    • WSHRAT payload

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks